cyber_threat_intelligence/actors/Nigeria Unknown/README.md

137 lines
9.0 KiB
Markdown
Raw Normal View History

2021-09-30 09:58:16 +00:00
# Nigeria Unknown - Cyber Threat Intelligence
2022-04-01 10:05:45 +00:00
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Nigeria Unknown](https://vuldb.com/?actor.nigeria_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.nigeria_unknown](https://vuldb.com/?actor.nigeria_unknown)
2021-09-30 09:58:16 +00:00
## Campaigns
2022-04-01 10:05:45 +00:00
The following _campaigns_ are known and can be associated with Nigeria Unknown:
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
* Layover
2021-09-30 09:58:16 +00:00
## IOC - Indicator of Compromise
2022-04-01 10:05:45 +00:00
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Nigeria Unknown.
2021-09-30 09:58:16 +00:00
2022-04-01 10:05:45 +00:00
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2023-01-30 12:54:37 +00:00
1 | [5.62.61.60](https://vuldb.com/?ip.5.62.61.60) | r-60-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.52](https://vuldb.com/?ip.5.62.63.52) | r-52-63-62-5.consumer-pool.prcdn.net | - | High
3 | [8.35.57.0](https://vuldb.com/?ip.8.35.57.0) | - | - | High
4 | [23.232.246.0](https://vuldb.com/?ip.23.232.246.0) | - | - | High
5 | [23.248.181.0](https://vuldb.com/?ip.23.248.181.0) | - | - | High
6 | [23.248.185.0](https://vuldb.com/?ip.23.248.185.0) | - | - | High
7 | [31.13.152.0](https://vuldb.com/?ip.31.13.152.0) | - | - | High
8 | [31.223.240.0](https://vuldb.com/?ip.31.223.240.0) | g4-45-pe1.bgm1.as47902.net | - | High
9 | [34.99.130.0](https://vuldb.com/?ip.34.99.130.0) | 0.130.99.34.bc.googleusercontent.com | - | Medium
10 | [34.99.202.0](https://vuldb.com/?ip.34.99.202.0) | 0.202.99.34.bc.googleusercontent.com | - | Medium
11 | [34.103.146.0](https://vuldb.com/?ip.34.103.146.0) | 0.146.103.34.bc.googleusercontent.com | - | Medium
12 | [41.57.120.0](https://vuldb.com/?ip.41.57.120.0) | - | - | High
13 | [41.58.0.0](https://vuldb.com/?ip.41.58.0.0) | - | - | High
14 | [41.67.128.0](https://vuldb.com/?ip.41.67.128.0) | - | - | High
15 | [41.71.128.0](https://vuldb.com/?ip.41.71.128.0) | - | - | High
16 | [41.73.0.0](https://vuldb.com/?ip.41.73.0.0) | - | - | High
17 | [41.73.128.0](https://vuldb.com/?ip.41.73.128.0) | - | - | High
18 | [41.73.144.0](https://vuldb.com/?ip.41.73.144.0) | - | - | High
19 | [41.73.152.0](https://vuldb.com/?ip.41.73.152.0) | - | - | High
20 | [41.73.156.0](https://vuldb.com/?ip.41.73.156.0) | - | - | High
21 | [41.73.224.0](https://vuldb.com/?ip.41.73.224.0) | - | - | High
22 | [41.75.80.0](https://vuldb.com/?ip.41.75.80.0) | - | - | High
23 | [41.75.192.0](https://vuldb.com/?ip.41.75.192.0) | - | - | High
24 | [41.76.64.0](https://vuldb.com/?ip.41.76.64.0) | - | - | High
25 | [41.76.80.0](https://vuldb.com/?ip.41.76.80.0) | - | - | High
26 | [41.76.152.0](https://vuldb.com/?ip.41.76.152.0) | - | - | High
27 | [41.76.192.0](https://vuldb.com/?ip.41.76.192.0) | - | - | High
28 | [41.76.248.0](https://vuldb.com/?ip.41.76.248.0) | - | - | High
29 | [41.77.40.0](https://vuldb.com/?ip.41.77.40.0) | - | - | High
30 | [41.77.168.0](https://vuldb.com/?ip.41.77.168.0) | - | - | High
31 | [41.78.8.0](https://vuldb.com/?ip.41.78.8.0) | - | - | High
32 | [41.78.80.0](https://vuldb.com/?ip.41.78.80.0) | - | - | High
33 | [41.78.88.0](https://vuldb.com/?ip.41.78.88.0) | - | - | High
34 | [41.78.100.0](https://vuldb.com/?ip.41.78.100.0) | - | - | High
35 | [41.78.156.0](https://vuldb.com/?ip.41.78.156.0) | - | - | High
36 | [41.78.172.0](https://vuldb.com/?ip.41.78.172.0) | - | - | High
37 | [41.78.208.0](https://vuldb.com/?ip.41.78.208.0) | - | - | High
38 | [41.78.224.0](https://vuldb.com/?ip.41.78.224.0) | - | - | High
39 | [41.78.252.0](https://vuldb.com/?ip.41.78.252.0) | - | - | High
40 | [41.79.4.0](https://vuldb.com/?ip.41.79.4.0) | - | - | High
41 | [41.79.64.0](https://vuldb.com/?ip.41.79.64.0) | - | - | High
42 | [41.79.116.0](https://vuldb.com/?ip.41.79.116.0) | - | - | High
43 | [41.79.144.0](https://vuldb.com/?ip.41.79.144.0) | - | - | High
44 | [41.79.152.0](https://vuldb.com/?ip.41.79.152.0) | - | - | High
45 | [41.79.176.0](https://vuldb.com/?ip.41.79.176.0) | - | - | High
46 | [41.79.204.0](https://vuldb.com/?ip.41.79.204.0) | - | - | High
47 | [41.86.128.0](https://vuldb.com/?ip.41.86.128.0) | - | - | High
48 | [41.87.64.0](https://vuldb.com/?ip.41.87.64.0) | - | - | High
49 | [41.138.160.0](https://vuldb.com/?ip.41.138.160.0) | - | - | High
50 | [41.184.0.0](https://vuldb.com/?ip.41.184.0.0) | 41-184-0-0.rv.ipnxtelecoms.com | - | High
51 | [41.189.0.0](https://vuldb.com/?ip.41.189.0.0) | - | - | High
52 | [41.190.0.0](https://vuldb.com/?ip.41.190.0.0) | - | - | High
53 | [41.194.52.0](https://vuldb.com/?ip.41.194.52.0) | - | - | High
54 | [41.194.207.0](https://vuldb.com/?ip.41.194.207.0) | - | - | High
55 | [41.194.207.128](https://vuldb.com/?ip.41.194.207.128) | - | - | High
56 | [41.198.96.0](https://vuldb.com/?ip.41.198.96.0) | - | - | High
57 | [41.198.99.0](https://vuldb.com/?ip.41.198.99.0) | - | - | High
58 | [41.203.64.0](https://vuldb.com/?ip.41.203.64.0) | - | - | High
59 | [41.203.72.0](https://vuldb.com/?ip.41.203.72.0) | - | - | High
60 | [41.203.78.0](https://vuldb.com/?ip.41.203.78.0) | - | - | High
61 | [41.203.80.0](https://vuldb.com/?ip.41.203.80.0) | - | - | High
62 | [41.203.96.0](https://vuldb.com/?ip.41.203.96.0) | - | - | High
63 | [41.204.224.0](https://vuldb.com/?ip.41.204.224.0) | 0.224.204.41.client0.directonpc.net | - | High
64 | [41.205.160.0](https://vuldb.com/?ip.41.205.160.0) | - | - | High
65 | [41.206.0.0](https://vuldb.com/?ip.41.206.0.0) | - | - | High
66 | [41.207.248.0](https://vuldb.com/?ip.41.207.248.0) | - | - | High
67 | [41.211.240.0](https://vuldb.com/?ip.41.211.240.0) | - | - | High
68 | [41.215.244.0](https://vuldb.com/?ip.41.215.244.0) | - | - | High
69 | [41.216.160.0](https://vuldb.com/?ip.41.216.160.0) | - | - | High
70 | [41.217.0.0](https://vuldb.com/?ip.41.217.0.0) | - | - | High
71 | [41.217.204.0](https://vuldb.com/?ip.41.217.204.0) | - | - | High
72 | [41.218.108.52](https://vuldb.com/?ip.41.218.108.52) | - | - | High
73 | [41.219.128.0](https://vuldb.com/?ip.41.219.128.0) | - | - | High
74 | [41.220.64.0](https://vuldb.com/?ip.41.220.64.0) | - | - | High
75 | [41.221.160.0](https://vuldb.com/?ip.41.221.160.0) | - | - | High
76 | [41.221.214.0](https://vuldb.com/?ip.41.221.214.0) | - | - | High
77 | [41.222.40.0](https://vuldb.com/?ip.41.222.40.0) | - | - | High
78 | [41.222.64.0](https://vuldb.com/?ip.41.222.64.0) | - | - | High
79 | [41.222.76.0](https://vuldb.com/?ip.41.222.76.0) | - | - | High
80 | [41.222.144.0](https://vuldb.com/?ip.41.222.144.0) | - | - | High
81 | [41.222.208.0](https://vuldb.com/?ip.41.222.208.0) | 41-222-208-0.galaxybackbone.com | - | High
82 | [41.223.44.0](https://vuldb.com/?ip.41.223.44.0) | - | - | High
83 | [41.223.64.0](https://vuldb.com/?ip.41.223.64.0) | - | - | High
84 | [41.223.128.0](https://vuldb.com/?ip.41.223.128.0) | - | - | High
85 | [41.223.136.0](https://vuldb.com/?ip.41.223.136.0) | - | - | High
86 | [41.223.144.0](https://vuldb.com/?ip.41.223.144.0) | - | - | High
87 | [41.242.48.0](https://vuldb.com/?ip.41.242.48.0) | - | - | High
88 | [41.242.64.0](https://vuldb.com/?ip.41.242.64.0) | - | - | High
89 | [41.242.92.0](https://vuldb.com/?ip.41.242.92.0) | - | - | High
90 | [41.245.128.0](https://vuldb.com/?ip.41.245.128.0) | - | - | High
91 | [45.12.70.165](https://vuldb.com/?ip.45.12.70.165) | operator-expr.alltieinc.com | - | High
92 | [45.12.71.165](https://vuldb.com/?ip.45.12.71.165) | - | - | High
93 | [45.195.5.0](https://vuldb.com/?ip.45.195.5.0) | - | - | High
94 | [45.195.6.0](https://vuldb.com/?ip.45.195.6.0) | - | - | High
95 | [45.221.65.0](https://vuldb.com/?ip.45.221.65.0) | - | - | High
96 | [45.221.66.0](https://vuldb.com/?ip.45.221.66.0) | - | - | High
97 | [45.222.96.0](https://vuldb.com/?ip.45.222.96.0) | - | - | High
98 | ... | ... | ... | ...
There are 390 more IOC items available. Please use our online service to access the data.
2021-09-30 09:58:16 +00:00
## References
2022-04-01 10:05:45 +00:00
The following list contains _external sources_ which discuss the actor and the associated activities:
2021-09-30 09:58:16 +00:00
* https://blog.talosintelligence.com/2021/09/operation-layover-how-we-tracked-attack.html
2023-01-30 12:54:37 +00:00
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ng.netset
2021-09-30 09:58:16 +00:00
## Literature
2022-04-01 10:05:45 +00:00
The following _articles_ explain our unique predictive cyber threat intelligence:
2021-09-30 09:58:16 +00:00
2022-02-05 07:47:58 +00:00
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
2021-09-30 09:58:16 +00:00
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2023-01-30 12:54:37 +00:00
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!