cyber_threat_intelligence/actors/Bangladesh Unknown
2023-03-14 21:25:30 +01:00
..
README.md Update March 2023 2023-03-14 21:25:30 +01:00

Bangladesh Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Bangladesh Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.bangladesh_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bangladesh Unknown:

There are 12 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Bangladesh Unknown.

ID IP address Hostname Campaign Confidence
1 5.62.60.24 r-24-60-62-5.consumer-pool.prcdn.net - High
2 5.62.62.24 r-24-62-62-5.consumer-pool.prcdn.net - High
3 5.182.185.0 - - High
4 14.1.100.0 - - High
5 14.128.12.0 - - High
6 23.250.22.91 - - High
7 27.0.9.8 - - High
8 27.0.10.8 - - High
9 27.0.96.0 - - High
10 27.54.144.0 - - High
11 27.123.244.0 - - High
12 27.123.252.0 - - High
13 27.131.12.0 - - High
14 27.147.128.0 - - High
15 34.98.192.0 0.192.98.34.bc.googleusercontent.com - Medium
16 34.98.218.0 0.218.98.34.bc.googleusercontent.com - Medium
17 36.255.52.0 - - High
18 36.255.68.0 - - High
19 36.255.80.0 - - High
20 36.255.188.0 - - High
21 37.111.192.0 - - High
22 37.187.243.0 - - High
23 42.0.4.0 - - High
24 43.224.108.0 43.224.108.0.xpress.ltd - High
25 43.224.112.0 - - High
26 43.225.148.0 - - High
27 43.225.204.0 - - High
28 43.228.208.0 - - High
29 43.228.236.0 - - High
30 43.228.237.0 - - High
31 43.228.238.0 - - High
32 43.229.12.0 - - High
33 43.229.208.0 - - High
34 43.230.120.0 - - High
35 43.230.210.0 - - High
36 43.231.20.0 - - High
37 43.231.76.0 - - High
38 43.239.72.0 - - High
39 43.240.52.0 - - High
40 43.240.100.0 - - High
41 43.242.0.0 - - High
42 43.243.132.0 - - High
43 43.243.204.0 - - High
44 43.245.116.0 - - High
45 43.245.120.0 - - High
46 43.245.140.0 - - High
47 43.245.192.0 - - High
48 43.245.195.0 - - High
49 43.245.232.0 - - High
50 43.245.244.0 - - High
51 43.246.200.0 - - High
52 43.250.80.0 - - High
53 43.251.84.0 - - High
54 43.254.96.0 - - High
55 43.255.20.0 - - High
56 45.12.70.19 html.get-eye.com - High
57 45.12.71.19 - - High
58 45.64.132.0 - - High
59 45.64.136.0 - - High
60 45.64.164.0 - - High
61 45.112.72.0 - - High
62 45.113.132.0 - - High
63 45.113.236.0 - - High
64 45.113.238.0 - - High
65 45.114.84.0 - - High
66 45.114.88.0 - - High
67 45.114.180.0 - - High
68 45.114.232.0 - - High
69 45.115.12.0 - - High
70 45.115.112.0 assigned-for-regional-consumer-asn55828.drikict.net - High
71 45.115.224.0 - - High
72 45.116.248.0 - - High
73 45.117.60.0 - - High
74 45.118.60.0 - - High
75 45.118.68.0 - - High
76 45.118.244.0 - - High
77 45.120.38.0 - - High
78 45.120.96.0 - - High
79 45.120.112.0 - - High
80 45.123.40.0 - - High
81 45.124.12.0 - - High
82 45.124.168.0 - - High
83 45.125.220.0 - - High
84 45.126.72.0 - - High
85 45.127.48.0 - - High
86 45.127.244.0 - - High
87 45.127.248.0 - - High
88 45.129.76.0 - - High
89 45.248.144.0 - - High
90 45.248.148.0 - - High
91 45.248.152.0 - - High
92 45.249.101.0 - - High
93 45.249.102.0 - - High
94 45.249.104.0 - - High
95 45.249.184.0 - - High
96 45.250.20.0 - - High
97 45.250.228.0 - - High
98 45.250.252.0 - - High
99 45.251.56.0 - - High
100 45.251.128.0 - - High
101 45.251.228.0 - - High
102 45.252.52.0 - - High
103 45.252.56.0 - - High
104 46.244.29.0 - - High
105 49.0.4.0 - - High
106 49.0.32.0 - - High
107 49.128.1.0 - - High
108 57.72.76.0 - - High
109 57.92.16.0 - - High
110 58.65.224.0 - - High
111 58.84.32.0 - - High
112 58.97.128.0 - - High
113 58.97.136.0 - - High
114 58.97.192.0 - - High
115 58.145.184.0 - - High
116 58.147.168.0 - - High
117 59.152.0.0 - - High
118 59.152.60.0 - - High
119 59.152.84.0 - - High
120 59.152.88.0 ns1648.ztomy.com - High
121 59.152.96.0 - - High
122 59.152.104.0 - - High
123 59.152.108.0 - - High
124 59.152.110.0 - - High
125 59.153.16.0 - - High
126 59.153.28.0 59.153.28.0-megaspeednet.com - High
127 59.153.100.0 - - High
128 59.153.158.0 - - High
129 59.153.200.0 - - High
130 61.247.176.0 - - High
131 64.44.61.0 0-61-44-64.reverse-dns - High
132 64.64.121.0 - - High
133 66.159.201.0 - - High
134 69.88.21.0 - - High
135 69.88.23.0 - - High
136 69.88.27.0 - - High
137 69.88.28.0 - - High
138 74.80.104.0 - - High
139 84.252.93.0 - - High
140 89.35.126.0 - - High
141 89.35.126.128 - - High
142 91.237.104.0 - - High
143 101.2.160.0 - - High
144 103.3.224.0 103.3.224.0-static.reserve.tomatoweb.com.bd - High
145 103.4.64.0 - - High
146 103.4.116.0 ASSIGNED-FOR-CLIENT.adnsl.com - High
147 103.4.144.0 - - High
148 103.5.232.0 - - High
149 103.7.112.0 - - High
150 103.7.248.0 - - High
151 103.8.121.0 - - High
152 103.9.104.0 - - High
153 103.9.112.0 - - High
154 103.9.132.0 - - High
155 103.9.136.0 - - High
156 103.9.181.0 - - High
157 103.9.184.0 - - High
158 103.9.220.0 - - High
159 103.9.224.0 - - High
160 103.10.52.0 smtp0.opexgroup.com - High
161 103.10.76.0 - - High
162 103.11.136.0 - - High
163 103.12.44.0 - - High
164 103.12.72.0 - - High
165 103.12.82.0 - - High
166 103.12.166.0 - - High
167 103.12.172.0 - - High
168 103.12.176.0 - - High
169 103.12.228.0 - - High
170 103.12.236.0 - - High
171 103.12.247.0 - - High
172 103.13.132.0 - - High
173 103.13.148.0 - - High
174 103.13.156.0 - - High
175 103.13.224.0 - - High
176 103.13.236.0 - - High
177 103.14.26.0 - - High
178 103.14.72.0 - - High
179 103.14.109.0 - - High
180 103.14.128.0 - - High
181 103.14.193.0 - - High
182 103.14.204.0 - - High
183 103.15.40.0 - - High
184 103.15.140.0 - - High
185 103.15.142.0 - - High
186 103.15.164.0 - - High
187 103.15.224.0 - - High
188 103.15.244.0 - - High
189 103.16.24.0 - - High
190 103.16.72.0 - - High
191 103.16.152.0 - - High
192 103.17.36.0 - - High
193 103.17.68.0 - - High
194 103.17.180.0 - - High
195 103.18.80.0 103.18.80.0-megaspeednet.com - High
196 103.18.180.0 - - High
197 103.19.36.0 - - High
198 103.19.130.0 - - High
199 103.19.252.0 - - High
200 103.20.52.0 - - High
201 103.20.89.0 - - High
202 103.20.140.0 - - High
203 103.20.180.0 - - High
204 103.21.40.0 - - High
205 103.21.72.0 - - High
206 103.21.192.0 - - High
207 103.23.31.0 - - High
208 103.23.40.0 - - High
209 103.23.60.0 - - High
210 103.23.204.0 - - High
211 103.25.80.0 - - High
212 103.25.120.0 - - High
213 103.25.144.0 - - High
214 103.25.248.0 - - High
215 103.26.112.0 - - High
216 103.26.136.0 - - High
217 103.26.244.0 - - High
218 103.28.120.0 - - High
219 103.29.104.0 - - High
220 103.29.124.0 - - High
221 103.30.28.0 - - High
222 103.30.169.0 - - High
223 103.30.188.0 - - High
224 103.31.108.0 - - High
225 103.31.152.0 - - High
226 103.31.176.0 - - High
227 103.31.208.0 - - High
228 103.31.252.3 nfnyspdo.fdjsk4802gierdf.net - High
229 103.31.252.4 nttxtmco.fdjsk4802gierdf.net - High
230 103.31.252.8 bvesbmvc.fdjsk4802gierdf.net - High
231 103.31.252.16 fvcjnvtp.fdjsk4802gierdf.net - High
232 103.31.252.32 ictgxivk.fdjsk4802gierdf.net - High
233 103.31.252.64 wyihzjgz.fdjsk4802gierdf.net - High
234 103.31.252.66 oopmgzdi.fdjsk4802gierdf.net - High
235 103.31.253.35 noyireye.yutj645b.xyz - High
236 103.31.253.36 pgsyzxei.yutj645b.xyz - High
237 103.31.253.40 ltwnavwf.yutj645b.xyz - High
238 103.31.253.48 fmbzxvux.yutj645b.xyz - High
239 103.31.253.64 nkxpoprs.yutj645b.xyz - High
240 103.31.253.96 bnwgqhny.yutj645b.xyz - High
241 103.31.253.98 tyesqggv.yutj645b.xyz - High
242 103.31.254.163 rogycjpf.fdjsk4802gierdf.net - High
243 103.31.254.164 tpbdlzfk.fdjsk4802gierdf.net - High
244 103.31.254.168 ueontatc.fdjsk4802gierdf.net - High
245 103.31.254.176 ghtligad.fdjsk4802gierdf.net - High
246 103.31.254.192 wcuklvyp.fdjsk4802gierdf.net - High
247 103.31.254.224 jksqkrmt.fdjsk4802gierdf.net - High
248 103.31.254.226 vrqjfruz.fdjsk4802gierdf.net - High
249 103.31.255.0 - - High
250 103.31.255.3 unknown - High
251 103.31.255.4 unknown - High
252 103.31.255.8 unknown - High
253 103.31.255.16 unknown - High
254 103.31.255.32 unknown - High
255 103.31.255.64 unknown - High
256 103.31.255.128 unknown - High
257 103.31.255.130 unknown - High
258 103.35.108.0 - - High
259 103.35.156.0 - - High
260 103.35.168.0 - - High
261 103.36.24.0 - - High
262 103.36.100.0 - - High
263 103.38.16.0 - - High
264 103.40.76.0 - - High
265 103.40.82.0 - - High
266 103.40.226.0 - - High
267 103.41.111.0 - - High
268 103.41.212.0 - - High
269 103.41.244.0 - - High
270 103.42.152.0 - - High
271 103.43.52.0 - - High
272 103.43.93.0 - - High
273 103.43.148.0 103.43.148.0.xpress.ltd - High
274 103.43.230.0 - - High
275 103.44.72.0 - - High
276 103.44.76.0 - - High
277 103.44.150.0 - - High
278 103.46.140.0 - - High
279 103.46.148.0 - - High
280 103.48.16.0 - - High
281 103.48.119.0 - - High
282 103.49.168.0 - - High
283 103.49.200.0 - - High
284 103.50.168.0 - - High
285 103.51.2.0 - - High
286 103.51.228.0 ptr-103-51-228-0.pool.lewtelnet-access.de - High
287 103.52.134.0 - - High
288 103.52.140.0 - - High
289 103.53.36.0 - - High
290 103.53.84.0 - - High
291 103.54.36.0 - - High
292 103.54.40.0 - - High
293 103.54.148.0 103.54.148.0-megaspeednet.com - High
294 103.55.144.0 - - High
295 103.56.4.0 - - High
296 103.56.208.0 - - High
297 103.57.20.0 - - High
298 103.57.40.0 103-057-040-000.skpnet.nl - High
299 103.57.120.0 - - High
300 103.57.151.0 - - High
301 103.58.72.0 - - High
302 103.58.92.0 - - High
303 103.58.108.0 - - High
304 103.59.36.0 - - High
305 103.59.176.0 - - High
306 103.59.233.0 - - High
307 103.60.160.0 - - High
308 103.60.172.0 - - High
309 103.62.140.0 - - High
310 103.62.144.0 - - High
311 103.63.156.0 103-63-156-0.ip4.gigacomm.net.au - High
312 103.63.234.0 - - High
313 103.66.24.0 - - High
314 103.66.64.0 - - High
315 103.66.176.0 - - High
316 103.67.156.0 - - High
317 103.67.196.0 - - High
318 103.68.4.0 - - High
319 103.68.104.0 - - High
320 103.68.116.0 - - High
321 103.69.148.0 - - High
322 103.69.156.0 - - High
323 103.70.140.0 - - High
324 103.70.170.0 - - High
325 103.70.228.0 228-0.as132123.portonics.com - High
326 103.71.40.0 - - High
327 103.71.46.0 - - High
328 103.72.76.0 103.72.76.0.static.a2webhosting.com - High
329 103.72.79.0 103.72.79.0.static.a2webhosting.com - High
330 103.72.109.0 - - High
331 103.73.36.0 - - High
332 103.73.44.0 - - High
333 103.73.52.0 - - High
334 103.73.56.0 - - High
335 103.73.104.0 - - High
336 103.73.196.0 - - High
337 103.73.224.0 - - High
338 103.74.84.0 - - High
339 103.74.132.0 - - High
340 ... ... ... ...

There are 1354 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Bangladesh Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-88, CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 14 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bangladesh Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/ Low
2 File /adms/admin/?page=vehicles/sell_vehicle High
3 File /adms/admin/?page=vehicles/view_transaction High
4 File /APR/signup.php High
5 File /bin/httpd Medium
6 File /bin/sh Low
7 File /dev/block/mmcblk0rpmb High
8 File /forum/away.php High
9 File /forum/PostPrivateMessage High
10 File /fos/admin/ajax.php?action=login High
11 File /fos/admin/index.php?page=menu High
12 File /home/masterConsole High
13 File /home/sendBroadcast High
14 File /mims/login.php High
15 File /mygym/admin/index.php?view_exercises High
16 File /out.php Medium
17 File /php-fusion/infusions/shoutbox_panel/shoutbox_archive.php High
18 File /php-opos/index.php High
19 File /php-scrm/login.php High
20 File /spip.php Medium
21 File /uncpath/ Medium
22 File /wireless/security.asp High
23 File 01article.php High
24 File account-signup.php High
25 File account/signup.php High
26 File action.php Medium
27 File addentry.php Medium
28 File admin.php Medium
29 File admin/abc.php High
30 File admin/admin.php?action=users&mode=info&user=2 High
31 File admin/admin/adminsave.html High
32 File admin/admin_editor.php High
33 ... ... ...

There are 278 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!