cyber_threat_intelligence/actors/TrickBot
2022-04-23 11:50:32 +02:00
..
README.md Update 2022-04-23 11:50:32 +02:00

TrickBot - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as TrickBot. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.trickbot

Campaigns

The following campaigns are known and can be associated with TrickBot:

  • AnchorMail

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TrickBot:

There are 1 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of TrickBot.

ID IP address Hostname Campaign Confidence
1 3.224.145.145 ec2-3-224-145-145.compute-1.amazonaws.com - Medium
2 5.1.81.68 mx4.tarifvergleichbhv.net - High
3 5.2.75.93 - - High
4 5.2.75.167 coms.a9v34.com.cn - High
5 5.39.47.22 mail.dmgs.site - High
6 5.53.124.49 dgbtechnologies.com - High
7 5.59.205.32 dhcp-32-205-59-5.metro86.ru - High
8 5.133.179.108 5-133-179-108.freeucouponsnow.ru - High
9 5.182.210.132 - - High
10 5.182.210.226 - - High
11 5.182.210.230 - - High
12 5.182.210.246 - - High
13 5.182.210.254 n01-nlam.kdktech.com - High
14 14.241.244.60 - - High
15 18.233.90.151 ec2-18-233-90-151.compute-1.amazonaws.com - Medium
16 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
17 23.3.13.154 a23-3-13-154.deploy.static.akamaitechnologies.com - High
18 23.3.125.111 a23-3-125-111.deploy.static.akamaitechnologies.com - High
19 23.21.27.29 ec2-23-21-27-29.compute-1.amazonaws.com - Medium
20 23.21.48.44 ec2-23-21-48-44.compute-1.amazonaws.com - Medium
21 23.21.121.219 ec2-23-21-121-219.compute-1.amazonaws.com - Medium
22 23.21.252.4 ec2-23-21-252-4.compute-1.amazonaws.com - Medium
23 23.23.83.153 ec2-23-23-83-153.compute-1.amazonaws.com - Medium
24 23.23.243.154 ec2-23-23-243-154.compute-1.amazonaws.com - Medium
25 23.94.233.210 23-94-233-210-host.colocrossing.com - High
26 23.96.30.229 - - High
27 23.160.192.125 unknown.ip-xfer.net - High
28 23.160.193.106 unknown.ip-xfer.net - High
29 23.202.231.166 a23-202-231-166.deploy.static.akamaitechnologies.com - High
30 23.217.138.107 a23-217-138-107.deploy.static.akamaitechnologies.com - High
31 24.162.214.166 cpe-24-162-214-166.elp.res.rr.com - High
32 27.72.107.215 dynamic-adsl.viettel.vn - High
33 31.131.26.122 - - High
34 31.134.60.181 31-134-60-181.telico.pl - High
35 31.172.177.90 poczta.mp-lift.pl - High
36 31.184.253.6 - - High
37 34.117.59.81 81.59.117.34.bc.googleusercontent.com - Medium
38 34.196.181.158 ec2-34-196-181-158.compute-1.amazonaws.com - Medium
39 34.233.102.38 ec2-34-233-102-38.compute-1.amazonaws.com - Medium
40 36.37.176.6 - - High
41 36.89.191.119 - - High
42 36.89.193.181 - - High
43 36.89.193.235 - - High
44 36.89.228.201 - - High
45 36.91.88.164 - - High
46 36.91.117.231 - - High
47 36.91.186.235 - - High
48 36.94.27.124 - - High
49 36.94.100.202 - - High
50 36.95.23.89 - - High
51 36.95.27.243 - - High
52 37.228.70.134 - - High
53 37.228.117.250 janome.ru - High
54 37.230.112.146 audiotop.ru - High
55 37.230.114.93 admin1.fvds.ru - High
56 37.230.114.248 kosmolot.com - High
57 37.230.115.129 dvcarry.fvds.ru - High
58 37.230.115.133 wdai.io - High
59 37.230.115.138 i2.com - High
60 37.230.115.171 geobrox.com - High
61 37.230.115.184 21922vdscom.com - High
62 38.132.99.174 - - High
63 43.245.216.116 - - High
64 45.6.16.68 - - High
65 45.14.226.115 - - High
66 45.36.99.184 cpe-45-36-99-184.triad.res.rr.com - High
67 45.115.172.105 - - High
68 45.155.173.242 - - High
69 45.167.249.126 - - High
70 45.178.142.14 - - High
71 45.201.134.202 - - High
72 45.229.71.211 static-45-229-71-211.extrememt.com.br - High
73 45.234.248.154 45.-234.248-154.rev.voanet.br - High
74 46.4.167.250 ip-subnet46-4-167.unassigned.theideahosting.net - High
75 46.8.21.10 53980.web.hosting-russia.ru - High
76 46.8.21.113 64403.web.hosting-russia.ru - High
77 46.30.45.208 vm418209.eurodir.ru - High
78 46.99.175.217 - - High
79 46.209.140.220 - - High
80 46.254.128.174 46.254.128.174.lanultra.net - High
81 49.156.34.134 - - High
82 50.16.229.140 ec2-50-16-229-140.compute-1.amazonaws.com - Medium
83 50.19.247.198 ec2-50-19-247-198.compute-1.amazonaws.com - Medium
84 51.38.101.194 - - High
85 51.77.92.215 - - High
86 51.81.112.144 - - High
87 51.89.115.101 secure-3111.buzztary.com - High
88 51.89.115.116 tombe.nationfox.net - High
89 51.89.115.121 mail1.cmailer.online - High
90 51.159.23.217 jambold.co.uk - High
91 51.254.83.17 ip17.ip-51-254-83.eu - High
92 51.254.164.245 ip245.ip-51-254-164.eu - High
93 52.0.197.231 ec2-52-0-197-231.compute-1.amazonaws.com - Medium
94 52.20.197.7 ec2-52-20-197-7.compute-1.amazonaws.com - Medium
95 52.202.139.131 ec2-52-202-139-131.compute-1.amazonaws.com - Medium
96 52.204.109.97 ec2-52-204-109-97.compute-1.amazonaws.com - Medium
97 52.206.161.133 ec2-52-206-161-133.compute-1.amazonaws.com - Medium
98 54.39.106.25 ns560342.ip-54-39-106.net - High
99 54.204.36.156 ec2-54-204-36-156.compute-1.amazonaws.com - Medium
100 54.221.253.252 ec2-54-221-253-252.compute-1.amazonaws.com - Medium
101 54.235.124.112 ec2-54-235-124-112.compute-1.amazonaws.com - Medium
102 54.243.147.226 ec2-54-243-147-226.compute-1.amazonaws.com - Medium
103 54.243.198.12 ec2-54-243-198-12.compute-1.amazonaws.com - Medium
104 58.97.72.83 58-97-72-83.static.asianet.co.th - High
105 60.51.47.65 - - High
106 ... ... ... ...

There are 421 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by TrickBot. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1040 CWE-294 Authentication Bypass by Capture-replay High
2 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
3 T1068 CWE-264, CWE-266, CWE-274, CWE-284 Execution with Unnecessary Privileges High
4 ... ... ... ...

There are 7 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by TrickBot. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /admin/config High
2 File /admin/export/getcsv/article_db High
3 File /admin/goods/update High
4 File /api/V2/internal/TaskPermissions/CheckTaskAccess High
5 File /apply.cgi Medium
6 File /blog/blog.php High
7 File /Car_Rental/booking.php High
8 File /classes/Comment High
9 File /cms/content/list High
10 File /devices/acurite.c High
11 File /etc/master.passwd High
12 File /example/editor High
13 File /feedback/post/ High
14 File /index.php?page=reserve High
15 File /public_html/animals High
16 File /src/njs_vmcode.c High
17 File /system/user/resetPwd High
18 ... ... ...

There are 144 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!