# TrickBot - Cyber Threat Intelligence The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TrickBot](https://vuldb.com/?actor.trickbot). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics. Live data and more analysis capabilities are available at [https://vuldb.com/?actor.trickbot](https://vuldb.com/?actor.trickbot) ## Countries These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TrickBot: * VN * CN ## IOC - Indicator of Compromise These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of TrickBot. ID | IP address | Hostname | Confidence -- | ---------- | -------- | ---------- 1 | 5.1.81.68 | mx4.tarifvergleichbhv.net | High 2 | 5.2.75.93 | - | High 3 | 5.2.75.167 | coms.a9v34.com.cn | High 4 | 5.39.47.22 | mail.dmgs.site | High 5 | 5.59.205.32 | dhcp-32-205-59-5.metro86.ru | High 6 | 5.133.179.108 | 5-133-179-108.freeucouponsnow.ru | High 7 | 5.182.210.132 | - | High 8 | 5.182.210.226 | - | High 9 | 5.182.210.230 | - | High 10 | 5.182.210.246 | - | High 11 | 5.182.210.254 | n01-nlam.kdktech.com | High 12 | 14.241.244.60 | - | High 13 | 18.233.90.151 | ec2-18-233-90-151.compute-1.amazonaws.com | Medium 14 | 23.3.13.88 | a23-3-13-88.deploy.static.akamaitechnologies.com | High 15 | 23.3.13.154 | a23-3-13-154.deploy.static.akamaitechnologies.com | High 16 | 23.3.125.111 | a23-3-125-111.deploy.static.akamaitechnologies.com | High 17 | 23.21.27.29 | ec2-23-21-27-29.compute-1.amazonaws.com | Medium 18 | 23.21.48.44 | ec2-23-21-48-44.compute-1.amazonaws.com | Medium 19 | 23.21.252.4 | ec2-23-21-252-4.compute-1.amazonaws.com | Medium 20 | 23.94.233.210 | 23-94-233-210-host.colocrossing.com | High 21 | 23.96.30.229 | - | High 22 | 23.160.192.125 | unknown.ip-xfer.net | High 23 | 23.160.193.106 | unknown.ip-xfer.net | High 24 | 27.72.107.215 | dynamic-ip-adsl.viettel.vn | High 25 | 34.117.59.81 | 81.59.117.34.bc.googleusercontent.com | Medium 26 | 36.89.191.119 | - | High 27 | 36.89.193.181 | - | High 28 | 36.89.193.235 | - | High 29 | 36.94.27.124 | - | High 30 | 36.94.100.202 | - | High 31 | 37.228.70.134 | - | High 32 | 37.230.114.93 | admin1.fvds.ru | High 33 | 37.230.114.248 | kosmolot.com | High 34 | 37.230.115.133 | wdai.io | High 35 | 37.230.115.138 | i2.com | High 36 | 37.230.115.184 | 21922vdscom.com | High 37 | 43.245.216.116 | - | High 38 | 45.6.16.68 | - | High 39 | 45.167.249.126 | - | High 40 | 45.178.142.14 | - | High 41 | 45.201.134.202 | - | High 42 | 45.229.71.211 | static-45-229-71-211.extrememt.com.br | High 43 | 45.234.248.154 | 45.-234.248-154.rev.voanet.br | High 44 | 46.8.21.10 | 53980.web.hosting-russia.ru | High 45 | 46.8.21.113 | 64403.web.hosting-russia.ru | High 46 | 46.209.140.220 | - | High 47 | 46.254.128.174 | 46.254.128.174.lanultra.net | High 48 | 49.156.34.134 | - | High 49 | 51.38.101.194 | - | High 50 | 51.77.92.215 | - | High 51 | 51.81.112.144 | - | High 52 | 51.89.115.116 | tombe.nationfox.net | High 53 | 52.0.197.231 | ec2-52-0-197-231.compute-1.amazonaws.com | Medium 54 | 52.20.197.7 | ec2-52-20-197-7.compute-1.amazonaws.com | Medium 55 | 52.204.109.97 | ec2-52-204-109-97.compute-1.amazonaws.com | Medium 56 | 54.39.106.25 | ns560342.ip-54-39-106.net | High 57 | 54.221.253.252 | ec2-54-221-253-252.compute-1.amazonaws.com | Medium 58 | 62.64.9.237 | clients-62.64.9.237.misp.ru | High 59 | 62.109.2.172 | megamart24.ru | High 60 | 62.109.6.188 | velomarket31.ru | High 61 | 62.109.14.24 | btc-manager1.ru | High 62 | ... | ... | ... There are 245 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by TrickBot. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Description | Confidence -- | --------- | ----------- | ---------- 1 | T1059.007 | Cross Site Scripting | High 2 | T1068 | Execution with Unnecessary Privileges | High 3 | T1110.001 | Improper Restriction of Excessive Authentication Attempts | High 4 | ... | ... | ... There are 6 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TrickBot. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `/admin/login.php` | High 2 | File | `/ajax_crud` | Medium 3 | File | `/core/table/query` | High 4 | File | `/dev/ion` | Medium 5 | File | `/ecma/operations/ecma-objects.c` | High 6 | File | `/GetCopiedFile` | High 7 | File | `/hdf5/src/H5T.c` | High 8 | File | `/leave_system/classes/Login.php` | High 9 | File | `/risque/administration/referentiel/json/create/categorie` | High 10 | File | `/rsms/` | Low 11 | File | `/uncpath/` | Medium 12 | ... | ... | ... There are 90 more IOA items available. Please use our online service to access the data. ## References The following list contains external sources which discuss the actor and the associated activities: * https://blog.talosintelligence.com/2021/02/threat-roundup-0212-0219.html * https://blog.talosintelligence.com/2021/03/threat-roundup-0319-0326.html * https://blog.talosintelligence.com/2021/04/threat-roundup-0326-0402.html * https://blog.talosintelligence.com/2021/04/threat-roundup-0409-0416.html * https://blog.talosintelligence.com/2021/04/threat-roundup-0416-0423.html * https://blog.talosintelligence.com/2021/05/threat-roundup-0514-0521.html * https://blog.talosintelligence.com/2021/07/threat-roundup-0625-0702.html * https://blog.talosintelligence.com/2021/08/threat-roundup-0730-0806.html * https://blog.talosintelligence.com/2021/10/threat-roundup-0924-1001.html * https://blog.talosintelligence.com/2021/10/threat-roundup-1015-1022.html * https://blog.talosintelligence.com/2021/11/threat-roundup-1029-1105.html * https://blog.talosintelligence.com/2021/11/threat-roundup-1105-1112.html * https://feodotracker.abuse.ch/downloads/ipblocklist.csv ## Literature The following articles explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!