cyber_threat_intelligence/actors/Ghana Unknown/README.md

138 lines
9.1 KiB
Markdown
Raw Normal View History

2023-01-13 22:50:29 +00:00
# Ghana Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Ghana Unknown](https://vuldb.com/?actor.ghana_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ghana_unknown](https://vuldb.com/?actor.ghana_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ghana Unknown:
* [GB](https://vuldb.com/?country.gb)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ghana Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
2023-06-06 08:26:07 +00:00
1 | [2.16.77.0](https://vuldb.com/?ip.2.16.77.0) | a2-16-77-0.deploy.static.akamaitechnologies.com | - | High
2 | [5.62.60.148](https://vuldb.com/?ip.5.62.60.148) | r-148-60-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.62.144](https://vuldb.com/?ip.5.62.62.144) | r-144-62-62-5.consumer-pool.prcdn.net | - | High
4 | [41.57.116.0](https://vuldb.com/?ip.41.57.116.0) | - | - | High
5 | [41.57.192.0](https://vuldb.com/?ip.41.57.192.0) | - | - | High
6 | [41.66.192.0](https://vuldb.com/?ip.41.66.192.0) | - | - | High
7 | [41.73.158.0](https://vuldb.com/?ip.41.73.158.0) | - | - | High
8 | [41.74.80.0](https://vuldb.com/?ip.41.74.80.0) | - | - | High
9 | [41.75.48.0](https://vuldb.com/?ip.41.75.48.0) | - | - | High
10 | [41.76.24.0](https://vuldb.com/?ip.41.76.24.0) | - | - | High
11 | [41.77.64.0](https://vuldb.com/?ip.41.77.64.0) | - | - | High
12 | [41.78.40.0](https://vuldb.com/?ip.41.78.40.0) | - | - | High
13 | [41.78.124.0](https://vuldb.com/?ip.41.78.124.0) | - | - | High
14 | [41.78.144.0](https://vuldb.com/?ip.41.78.144.0) | - | - | High
15 | [41.78.188.136](https://vuldb.com/?ip.41.78.188.136) | cr1-rag-et49-1.wolcomm.net | - | High
16 | [41.78.188.141](https://vuldb.com/?ip.41.78.188.141) | cr1-rag-et48.wolcomm.net | - | High
17 | [41.78.188.142](https://vuldb.com/?ip.41.78.188.142) | cr2-rag-et48.wolcomm.net | - | High
18 | [41.79.96.0](https://vuldb.com/?ip.41.79.96.0) | - | - | High
19 | [41.93.132.0](https://vuldb.com/?ip.41.93.132.0) | - | - | High
20 | [41.93.136.0](https://vuldb.com/?ip.41.93.136.0) | - | - | High
21 | [41.93.144.0](https://vuldb.com/?ip.41.93.144.0) | - | - | High
22 | [41.93.160.0](https://vuldb.com/?ip.41.93.160.0) | - | - | High
23 | [41.93.192.0](https://vuldb.com/?ip.41.93.192.0) | - | - | High
24 | [41.139.0.0](https://vuldb.com/?ip.41.139.0.0) | - | - | High
25 | [41.155.0.0](https://vuldb.com/?ip.41.155.0.0) | 0-155-41-0-fixedbroadband.vodafone.com.gh | - | High
26 | [41.189.160.0](https://vuldb.com/?ip.41.189.160.0) | - | - | High
27 | [41.190.68.0](https://vuldb.com/?ip.41.190.68.0) | - | - | High
28 | [41.190.88.0](https://vuldb.com/?ip.41.190.88.0) | - | - | High
29 | [41.191.96.0](https://vuldb.com/?ip.41.191.96.0) | - | - | High
30 | [41.191.240.0](https://vuldb.com/?ip.41.191.240.0) | - | - | High
31 | [41.194.26.0](https://vuldb.com/?ip.41.194.26.0) | - | - | High
32 | [41.202.0.0](https://vuldb.com/?ip.41.202.0.0) | - | - | High
33 | [41.203.76.0](https://vuldb.com/?ip.41.203.76.0) | - | - | High
34 | [41.203.94.0](https://vuldb.com/?ip.41.203.94.0) | - | - | High
35 | [41.204.32.0](https://vuldb.com/?ip.41.204.32.0) | - | - | High
36 | [41.207.252.0](https://vuldb.com/?ip.41.207.252.0) | - | - | High
37 | [41.210.0.0](https://vuldb.com/?ip.41.210.0.0) | - | - | High
38 | [41.211.0.0](https://vuldb.com/?ip.41.211.0.0) | - | - | High
39 | [41.215.160.0](https://vuldb.com/?ip.41.215.160.0) | - | - | High
40 | [41.218.111.80](https://vuldb.com/?ip.41.218.111.80) | - | - | High
41 | [41.218.192.0](https://vuldb.com/?ip.41.218.192.0) | - | - | High
42 | [41.220.48.0](https://vuldb.com/?ip.41.220.48.0) | - | - | High
43 | [41.221.215.0](https://vuldb.com/?ip.41.221.215.0) | - | - | High
44 | [41.222.232.0](https://vuldb.com/?ip.41.222.232.0) | - | - | High
45 | [41.242.112.0](https://vuldb.com/?ip.41.242.112.0) | - | - | High
46 | [41.242.112.2](https://vuldb.com/?ip.41.242.112.2) | - | - | High
47 | [41.242.112.7](https://vuldb.com/?ip.41.242.112.7) | - | - | High
48 | [41.242.112.8](https://vuldb.com/?ip.41.242.112.8) | - | - | High
49 | [41.242.112.17](https://vuldb.com/?ip.41.242.112.17) | - | - | High
50 | [41.242.112.18](https://vuldb.com/?ip.41.242.112.18) | - | - | High
51 | [41.242.112.20](https://vuldb.com/?ip.41.242.112.20) | - | - | High
52 | [41.242.112.24](https://vuldb.com/?ip.41.242.112.24) | - | - | High
53 | [41.242.112.32](https://vuldb.com/?ip.41.242.112.32) | - | - | High
54 | [41.242.112.52](https://vuldb.com/?ip.41.242.112.52) | - | - | High
55 | [41.242.112.56](https://vuldb.com/?ip.41.242.112.56) | - | - | High
56 | [41.242.112.64](https://vuldb.com/?ip.41.242.112.64) | - | - | High
57 | [41.242.112.68](https://vuldb.com/?ip.41.242.112.68) | - | - | High
58 | [41.242.112.70](https://vuldb.com/?ip.41.242.112.70) | - | - | High
59 | [41.242.112.72](https://vuldb.com/?ip.41.242.112.72) | - | - | High
60 | [41.242.112.80](https://vuldb.com/?ip.41.242.112.80) | - | - | High
61 | [41.242.112.98](https://vuldb.com/?ip.41.242.112.98) | - | - | High
62 | [41.242.112.100](https://vuldb.com/?ip.41.242.112.100) | - | - | High
63 | [41.242.112.104](https://vuldb.com/?ip.41.242.112.104) | - | - | High
64 | [41.242.112.112](https://vuldb.com/?ip.41.242.112.112) | - | - | High
65 | [41.242.112.116](https://vuldb.com/?ip.41.242.112.116) | - | - | High
66 | [41.242.112.121](https://vuldb.com/?ip.41.242.112.121) | - | - | High
67 | [41.242.112.123](https://vuldb.com/?ip.41.242.112.123) | - | - | High
68 | [41.242.112.124](https://vuldb.com/?ip.41.242.112.124) | - | - | High
69 | [41.242.112.128](https://vuldb.com/?ip.41.242.112.128) | - | - | High
70 | [41.242.112.132](https://vuldb.com/?ip.41.242.112.132) | - | - | High
71 | [41.242.112.135](https://vuldb.com/?ip.41.242.112.135) | - | - | High
72 | [41.242.112.136](https://vuldb.com/?ip.41.242.112.136) | - | - | High
73 | [41.242.112.144](https://vuldb.com/?ip.41.242.112.144) | - | - | High
74 | [41.242.112.160](https://vuldb.com/?ip.41.242.112.160) | - | - | High
75 | [41.242.112.192](https://vuldb.com/?ip.41.242.112.192) | - | - | High
76 | [41.242.112.196](https://vuldb.com/?ip.41.242.112.196) | - | - | High
77 | [41.242.112.199](https://vuldb.com/?ip.41.242.112.199) | - | - | High
78 | [41.242.112.200](https://vuldb.com/?ip.41.242.112.200) | - | - | High
79 | [41.242.112.207](https://vuldb.com/?ip.41.242.112.207) | - | - | High
80 | [41.242.112.208](https://vuldb.com/?ip.41.242.112.208) | - | - | High
81 | [41.242.112.224](https://vuldb.com/?ip.41.242.112.224) | - | - | High
82 | [41.242.112.226](https://vuldb.com/?ip.41.242.112.226) | - | - | High
83 | [41.242.112.228](https://vuldb.com/?ip.41.242.112.228) | - | - | High
84 | [41.242.112.230](https://vuldb.com/?ip.41.242.112.230) | - | - | High
85 | [41.242.112.232](https://vuldb.com/?ip.41.242.112.232) | - | - | High
86 | [41.242.112.240](https://vuldb.com/?ip.41.242.112.240) | - | - | High
87 | [41.242.112.242](https://vuldb.com/?ip.41.242.112.242) | - | - | High
88 | [41.242.112.244](https://vuldb.com/?ip.41.242.112.244) | - | - | High
89 | ... | ... | ... | ...
There are 354 more IOC items available. Please use our online service to access the data.
2023-01-13 22:50:29 +00:00
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ghana Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_gh.netset
2023-06-06 08:26:07 +00:00
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_gh.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_gh.netset
2023-01-13 22:50:29 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!