cyber_threat_intelligence/actors/Bangladesh Unknown
2022-11-26 12:43:44 +01:00
..
README.md Update 2022-11-26 12:43:44 +01:00

Bangladesh Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bangladesh Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bangladesh_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bangladesh Unknown:

There are 14 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bangladesh Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.60.24 r-24-60-62-5.consumer-pool.prcdn.net - High
2 5.62.62.24 r-24-62-62-5.consumer-pool.prcdn.net - High
3 5.182.185.0 - - High
4 14.1.100.0 - - High
5 14.128.12.0 - - High
6 23.250.22.91 - - High
7 27.0.9.8 - - High
8 27.0.10.8 - - High
9 27.0.96.0 - - High
10 27.54.144.0 - - High
11 27.123.244.0 - - High
12 27.123.252.0 - - High
13 27.131.12.0 - - High
14 27.147.128.0 - - High
15 34.98.192.0 0.192.98.34.bc.googleusercontent.com - Medium
16 34.98.218.0 0.218.98.34.bc.googleusercontent.com - Medium
17 36.255.52.0 - - High
18 36.255.80.0 - - High
19 36.255.188.0 - - High
20 37.111.192.0 - - High
21 37.187.243.0 - - High
22 42.0.4.0 - - High
23 43.224.108.0 43.224.108.0.xpress.ltd - High
24 43.224.112.0 - - High
25 43.225.148.0 - - High
26 43.225.204.0 - - High
27 43.228.208.0 - - High
28 43.228.236.0 - - High
29 43.229.12.0 - - High
30 43.229.208.0 - - High
31 43.230.120.0 - - High
32 43.230.210.0 - - High
33 43.231.20.0 - - High
34 43.231.76.0 - - High
35 43.239.72.0 - - High
36 43.240.52.0 - - High
37 43.240.100.0 - - High
38 43.242.0.0 - - High
39 43.243.132.0 - - High
40 43.243.204.0 - - High
41 43.245.116.0 - - High
42 43.245.120.0 - - High
43 43.245.140.0 - - High
44 43.245.192.0 - - High
45 43.245.232.0 - - High
46 43.245.244.0 - - High
47 43.246.200.0 - - High
48 43.250.80.0 - - High
49 43.251.84.0 - - High
50 43.254.96.0 - - High
51 43.255.20.0 - - High
52 45.12.70.19 html.get-eye.com - High
53 45.12.71.19 - - High
54 45.64.132.0 - - High
55 45.64.136.0 - - High
56 45.64.164.0 - - High
57 45.112.72.0 - - High
58 45.113.132.0 - - High
59 45.113.236.0 - - High
60 45.114.84.0 - - High
61 45.114.88.0 - - High
62 45.114.180.0 - - High
63 45.114.232.0 - - High
64 45.115.12.0 - - High
65 45.115.112.0 assigned-for-regional-consumer-asn55828.drikict.net - High
66 45.115.224.0 - - High
67 45.116.248.0 - - High
68 45.117.60.0 - - High
69 45.118.60.0 - - High
70 45.118.68.0 - - High
71 45.118.244.0 - - High
72 45.120.38.0 - - High
73 45.120.96.0 - - High
74 45.120.112.0 - - High
75 45.123.40.0 - - High
76 45.124.12.0 - - High
77 45.124.168.0 - - High
78 45.125.220.0 - - High
79 45.126.72.0 - - High
80 45.127.48.0 - - High
81 45.127.244.0 - - High
82 45.127.248.0 - - High
83 45.129.76.0 - - High
84 45.248.144.0 - - High
85 45.248.152.0 - - High
86 45.249.102.0 - - High
87 45.249.104.0 - - High
88 45.249.184.0 - - High
89 45.250.20.0 - - High
90 45.250.228.0 - - High
91 45.250.252.0 - - High
92 45.251.56.0 - - High
93 45.251.128.0 - - High
94 45.251.228.0 - - High
95 45.252.52.0 - - High
96 45.252.56.0 - - High
97 46.244.29.0 - - High
98 49.0.4.0 - - High
99 49.0.32.0 - - High
100 49.128.1.0 - - High
101 58.65.224.0 - - High
102 58.84.32.0 - - High
103 58.97.128.0 - - High
104 58.97.192.0 - - High
105 58.145.184.0 - - High
106 58.147.168.0 - - High
107 59.152.0.0 - - High
108 59.152.60.0 - - High
109 59.152.84.0 - - High
110 59.152.88.0 ns1648.ztomy.com - High
111 59.152.96.0 - - High
112 59.153.16.0 - - High
113 59.153.28.0 59.153.28.0-megaspeednet.com - High
114 59.153.100.0 - - High
115 59.153.200.0 - - High
116 61.247.176.0 - - High
117 64.64.121.0 - - High
118 69.88.23.0 - - High
119 74.80.104.0 - - High
120 89.35.126.128 - - High
121 101.2.160.0 - - High
122 103.3.224.0 103.3.224.0-static.reserve.tomatoweb.com.bd - High
123 103.4.64.0 - - High
124 103.4.116.0 ASSIGNED-FOR-CLIENT.adnsl.com - High
125 103.4.144.0 - - High
126 103.5.232.0 - - High
127 103.7.112.0 - - High
128 103.7.248.0 - - High
129 103.8.121.0 - - High
130 103.9.104.0 - - High
131 103.9.112.0 - - High
132 103.9.132.0 - - High
133 103.9.136.0 - - High
134 103.9.181.0 - - High
135 103.9.184.0 - - High
136 103.9.220.0 - - High
137 103.9.224.0 - - High
138 103.10.52.0 smtp0.opexgroup.com - High
139 103.10.76.0 - - High
140 103.11.136.0 - - High
141 103.12.44.0 - - High
142 103.12.72.0 - - High
143 103.12.82.0 - - High
144 103.12.166.0 - - High
145 103.12.172.0 - - High
146 103.12.176.0 - - High
147 103.12.228.0 - - High
148 103.12.236.0 - - High
149 103.12.247.0 - - High
150 103.13.132.0 - - High
151 103.13.148.0 - - High
152 103.13.156.0 - - High
153 103.13.224.0 - - High
154 103.13.236.0 - - High
155 103.14.26.0 - - High
156 103.14.72.0 - - High
157 103.14.109.0 - - High
158 103.14.128.0 - - High
159 103.14.193.0 - - High
160 103.14.204.0 - - High
161 103.15.40.0 - - High
162 103.15.140.0 - - High
163 103.15.142.0 - - High
164 103.15.164.0 - - High
165 103.15.224.0 - - High
166 103.15.244.0 - - High
167 103.16.24.0 - - High
168 103.16.72.0 - - High
169 103.16.152.0 - - High
170 103.17.36.0 - - High
171 103.17.68.0 - - High
172 103.17.180.0 - - High
173 103.18.80.0 103.18.80.0-megaspeednet.com - High
174 103.18.180.0 - - High
175 103.19.36.0 - - High
176 103.19.130.0 - - High
177 103.19.252.0 - - High
178 103.20.52.0 - - High
179 103.20.89.0 - - High
180 103.20.140.0 - - High
181 103.20.180.0 - - High
182 103.21.40.0 - - High
183 103.21.72.0 - - High
184 103.21.192.0 - - High
185 103.23.31.0 - - High
186 103.23.40.0 - - High
187 103.23.60.0 - - High
188 103.23.204.0 - - High
189 103.25.80.0 - - High
190 103.25.120.0 - - High
191 103.25.144.0 - - High
192 103.25.248.0 - - High
193 103.26.112.0 - - High
194 103.26.136.0 - - High
195 103.26.244.0 - - High
196 103.28.120.0 - - High
197 103.29.104.0 - - High
198 103.29.124.0 - - High
199 103.30.28.0 - - High
200 103.30.169.0 - - High
201 103.30.188.0 - - High
202 103.31.108.0 - - High
203 103.31.152.0 - - High
204 103.31.176.0 - - High
205 103.31.208.0 - - High
206 103.31.252.3 nfnyspdo.fdjsk4802gierdf.net - High
207 103.31.252.4 nttxtmco.fdjsk4802gierdf.net - High
208 103.31.252.8 bvesbmvc.fdjsk4802gierdf.net - High
209 103.31.252.16 fvcjnvtp.fdjsk4802gierdf.net - High
210 103.31.252.32 ictgxivk.fdjsk4802gierdf.net - High
211 103.31.252.64 wyihzjgz.fdjsk4802gierdf.net - High
212 103.31.252.66 oopmgzdi.fdjsk4802gierdf.net - High
213 103.31.253.35 noyireye.yutj645b.xyz - High
214 103.31.253.36 pgsyzxei.yutj645b.xyz - High
215 103.31.253.40 ltwnavwf.yutj645b.xyz - High
216 103.31.253.48 fmbzxvux.yutj645b.xyz - High
217 103.31.253.64 nkxpoprs.yutj645b.xyz - High
218 103.31.253.96 bnwgqhny.yutj645b.xyz - High
219 103.31.253.98 tyesqggv.yutj645b.xyz - High
220 103.31.254.163 rogycjpf.fdjsk4802gierdf.net - High
221 103.31.254.164 tpbdlzfk.fdjsk4802gierdf.net - High
222 103.31.254.168 ueontatc.fdjsk4802gierdf.net - High
223 103.31.254.176 ghtligad.fdjsk4802gierdf.net - High
224 103.31.254.192 wcuklvyp.fdjsk4802gierdf.net - High
225 103.31.254.224 jksqkrmt.fdjsk4802gierdf.net - High
226 103.31.254.226 vrqjfruz.fdjsk4802gierdf.net - High
227 103.31.255.3 unknown - High
228 103.31.255.4 unknown - High
229 103.31.255.8 unknown - High
230 103.31.255.16 unknown - High
231 103.31.255.32 unknown - High
232 103.31.255.64 unknown - High
233 103.31.255.128 unknown - High
234 103.31.255.130 unknown - High
235 103.35.108.0 - - High
236 103.35.156.0 - - High
237 103.35.168.0 - - High
238 103.36.24.0 - - High
239 103.36.100.0 - - High
240 103.38.16.0 - - High
241 103.40.76.0 - - High
242 103.40.82.0 - - High
243 103.40.226.0 - - High
244 103.41.111.0 - - High
245 103.41.212.0 - - High
246 103.41.244.0 - - High
247 103.42.152.0 - - High
248 103.43.52.0 - - High
249 103.43.93.0 - - High
250 103.43.148.0 103.43.148.0.xpress.ltd - High
251 103.43.230.0 - - High
252 103.44.72.0 - - High
253 103.44.150.0 - - High
254 103.46.148.0 - - High
255 103.48.16.0 - - High
256 103.48.119.0 - - High
257 ... ... ... ...

There are 1022 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bangladesh Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-425 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 16 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bangladesh Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .php.gif Medium
2 File /?admin/user.html High
3 File /admin.php?r=admin/AdminBackup/del High
4 File /admin/addemployee.php High
5 File /admin/edit.php High
6 File /admin/index.php/template/ajax?action=delete High
7 File /admin/index.php?mode=content&page=media&action=edit High
8 File /Admin/login.php High
9 File /admin/new-content High
10 File /admin/submit-articles High
11 File /admin/subnets/ripe-query.php High
12 File /admin/users.php?source=edit_user&id=1 High
13 File /administrator/alerts/alertLightbox.php High
14 File /administrator/templates/default/html/windows/right.php High
15 File /apps/acs-commons/content/page-compare.html High
16 File /demo/module/?module=HERE High
17 File /download/set.cgi High
18 File /downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language High
19 File /dvcset/sysset/set.cgi High
20 File /employeeview.php High
21 File /etc/sudoers Medium
22 File /filemanager/php/connector.php High
23 File /forum/away.php High
24 File /goform/SysToolReboot High
25 File /goform/WifiExtraSet High
26 File /index.php Medium
27 File /index.php?m=admin&c=custom&a=plugindelhandle High
28 File /mkshop/Men/profile.php High
29 File /mngset/authset High
30 File /mobile/downloadfile.aspx High
31 File /net/nfc/netlink.c High
32 File /opt/zimbra/jetty/webapps/zimbra/public High
33 File /outgoing.php High
34 File /php_action/editProductImage.php High
35 File /presale/join High
36 File /public/launchNewWindow.jsp High
37 ... ... ...

There are 321 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!