# Gh0stRAT - Cyber Threat Intelligence These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Gh0stRAT](https://vuldb.com/?actor.gh0strat). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics. _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.gh0strat](https://vuldb.com/?actor.gh0strat) ## Countries These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT: * [CN](https://vuldb.com/?country.cn) * [US](https://vuldb.com/?country.us) * [VN](https://vuldb.com/?country.vn) * ... There are 11 more country items available. Please use our online service to access the data. ## IOC - Indicator of Compromise These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Gh0stRAT. ID | IP address | Hostname | Campaign | Confidence -- | ---------- | -------- | -------- | ---------- 1 | [13.115.40.251](https://vuldb.com/?ip.13.115.40.251) | ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.com | - | Medium 2 | [13.249.38.69](https://vuldb.com/?ip.13.249.38.69) | server-13-249-38-69.iad89.r.cloudfront.net | - | High 3 | [20.42.65.92](https://vuldb.com/?ip.20.42.65.92) | - | - | High 4 | [20.189.173.22](https://vuldb.com/?ip.20.189.173.22) | - | - | High 5 | [23.94.244.17](https://vuldb.com/?ip.23.94.244.17) | 23-94-244-17-host.colocrossing.com | - | High 6 | [23.94.244.18](https://vuldb.com/?ip.23.94.244.18) | 23-94-244-18-host.colocrossing.com | - | High 7 | [23.95.28.181](https://vuldb.com/?ip.23.95.28.181) | 23-95-28-181-host.colocrossing.com | - | High 8 | [23.225.194.93](https://vuldb.com/?ip.23.225.194.93) | - | - | High 9 | [23.245.118.14](https://vuldb.com/?ip.23.245.118.14) | - | - | High 10 | [27.9.199.217](https://vuldb.com/?ip.27.9.199.217) | - | - | High 11 | [27.50.162.226](https://vuldb.com/?ip.27.50.162.226) | - | - | High 12 | [27.54.252.252](https://vuldb.com/?ip.27.54.252.252) | - | - | High 13 | [27.202.226.109](https://vuldb.com/?ip.27.202.226.109) | - | - | High 14 | [36.43.74.215](https://vuldb.com/?ip.36.43.74.215) | - | - | High 15 | [36.46.114.54](https://vuldb.com/?ip.36.46.114.54) | - | - | High 16 | [39.109.1.246](https://vuldb.com/?ip.39.109.1.246) | - | - | High 17 | [39.109.5.112](https://vuldb.com/?ip.39.109.5.112) | - | - | High 18 | [42.51.192.3](https://vuldb.com/?ip.42.51.192.3) | - | - | High 19 | [42.236.77.185](https://vuldb.com/?ip.42.236.77.185) | hn.kd.ny.adsl | - | High 20 | [43.226.152.12](https://vuldb.com/?ip.43.226.152.12) | - | - | High 21 | [43.226.159.201](https://vuldb.com/?ip.43.226.159.201) | - | - | High 22 | [43.248.201.209](https://vuldb.com/?ip.43.248.201.209) | - | - | High 23 | [45.119.125.223](https://vuldb.com/?ip.45.119.125.223) | - | - | High 24 | [45.195.203.97](https://vuldb.com/?ip.45.195.203.97) | - | - | High 25 | [45.253.67.78](https://vuldb.com/?ip.45.253.67.78) | - | - | High 26 | [47.93.52.188](https://vuldb.com/?ip.47.93.52.188) | - | - | High 27 | [47.93.245.163](https://vuldb.com/?ip.47.93.245.163) | - | - | High 28 | [47.94.138.49](https://vuldb.com/?ip.47.94.138.49) | - | - | High 29 | [47.95.233.18](https://vuldb.com/?ip.47.95.233.18) | - | - | High 30 | [47.98.248.205](https://vuldb.com/?ip.47.98.248.205) | - | - | High 31 | [47.111.82.157](https://vuldb.com/?ip.47.111.82.157) | - | - | High 32 | [47.112.30.91](https://vuldb.com/?ip.47.112.30.91) | - | - | High 33 | [49.2.123.56](https://vuldb.com/?ip.49.2.123.56) | - | - | High 34 | [52.168.117.173](https://vuldb.com/?ip.52.168.117.173) | - | - | High 35 | [52.182.143.212](https://vuldb.com/?ip.52.182.143.212) | - | - | High 36 | [54.76.135.1](https://vuldb.com/?ip.54.76.135.1) | ec2-54-76-135-1.eu-west-1.compute.amazonaws.com | - | Medium 37 | [58.55.149.231](https://vuldb.com/?ip.58.55.149.231) | - | - | High 38 | [58.55.154.119](https://vuldb.com/?ip.58.55.154.119) | - | - | High 39 | [58.218.66.21](https://vuldb.com/?ip.58.218.66.21) | - | - | High 40 | [58.218.67.245](https://vuldb.com/?ip.58.218.67.245) | - | - | High 41 | [58.218.199.225](https://vuldb.com/?ip.58.218.199.225) | - | - | High 42 | ... | ... | ... | ... There are 165 more IOC items available. Please use our online service to access the data. ## TTP - Tactics, Techniques, Procedures _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Gh0stRAT_. This data is unique as it uses our predictive model for actor profiling. ID | Technique | Weakness | Description | Confidence -- | --------- | -------- | ----------- | ---------- 1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High 2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High 3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High 4 | ... | ... | ... | ... There are 7 more TTP items available. Please use our online service to access the data. ## IOA - Indicator of Attack These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling. ID | Type | Indicator | Confidence -- | ---- | --------- | ---------- 1 | File | `%PROGRAMDATA%\checkmk\agent\local` | High 2 | File | `.htaccess` | Medium 3 | File | `/#/CampaignManager/users` | High 4 | File | `//` | Low 5 | File | `/admin.php?action=themeinstall` | High 6 | File | `/admin/?setting-base.htm` | High 7 | File | `/admin/admin_login.php` | High 8 | File | `/admin/login.php` | High 9 | File | `/apply_noauth.cgi` | High 10 | File | `/audit/log/log_management.php` | High 11 | File | `/bin/login` | Medium 12 | File | `/bin/sh` | Low 13 | File | `/cgi-bin/login` | High 14 | File | `/classes/profile.class.php` | High 15 | File | `/dev/tty` | Medium 16 | File | `/doorgets/app/requests/user/modulecategoryRequest.php` | High 17 | File | `/downloads/` | Medium 18 | File | `/etc/groups` | Medium 19 | File | `/index.php` | Medium 20 | File | `/login` | Low 21 | File | `/login.html` | Medium 22 | File | `/magnoliaPublic/travel/members/login.html` | High 23 | File | `/member/index/login.html` | High 24 | File | `/modules/certinfo/index.php` | High 25 | File | `/MTFWU` | Low 26 | File | `/ptms/classes/Users.php` | High 27 | File | `/ScadaBR/login.htm` | High 28 | File | `/system/tool/ping.php` | High 29 | File | `/uncpath/` | Medium 30 | File | `/usr/bin/pkexec` | High 31 | File | `/var/adm/btmp` | High 32 | File | `/wp-json` | Medium 33 | File | `?location=search` | High 34 | File | `account/login.php` | High 35 | File | `add.php` | Low 36 | File | `admin.inc.php` | High 37 | File | `admin.php` | Medium 38 | File | `admin.php?m=backup&c=backup&a=doback` | High 39 | File | `admin/conf_users_edit.php` | High 40 | File | `admin/index.php` | High 41 | File | `admin/login.asp` | High 42 | File | `admin/login.php` | High 43 | File | `admin/nos/login` | High 44 | File | `admin\db\DoSql.php` | High 45 | File | `agenda.php3` | Medium 46 | File | `ajaxp.php` | Medium 47 | ... | ... | ... There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data. ## References The following list contains _external sources_ which discuss the actor and the associated activities: * https://blog.talosintelligence.com/2019/06/threat-roundup-0607-0614.html * https://blog.talosintelligence.com/2019/06/threat-roundup-0621-0628.html * https://blog.talosintelligence.com/2019/07/threat-roundup-0628-0705.html * https://blog.talosintelligence.com/2019/07/threat-roundup-0712-0719.html * https://blog.talosintelligence.com/2019/07/threat-roundup-0719-0726.html * https://blog.talosintelligence.com/2019/08/threat-roundup-0809-0816.html * https://blog.talosintelligence.com/2021/01/threat-roundup-0122.html * https://blog.talosintelligence.com/2021/02/threat-roundup-0205-0212.html * https://blog.talosintelligence.com/2021/02/threat-roundup-0212-0219.html * https://blog.talosintelligence.com/2021/03/threat-roundup-0305-0312.html * https://blog.talosintelligence.com/2021/04/threat-roundup-0326-0402.html * https://blog.talosintelligence.com/2021/06/threat-roundup-0611-0617.html * https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html * https://blog.talosintelligence.com/2021/08/threat-roundup-0730-0806.html * https://blog.talosintelligence.com/2021/09/threat-roundup-0910-0917.html * https://blog.talosintelligence.com/2021/09/threat-roundup-0917-0924.html * https://blog.talosintelligence.com/2021/10/threat-roundup-0924-1001.html * https://blog.talosintelligence.com/2021/10/threat-roundup-1001-1008.html * https://blog.talosintelligence.com/2022/01/threat-roundup-0107-0114.html * https://blog.talosintelligence.com/2022/01/threat-roundup-0121-0128.html * https://blog.talosintelligence.com/2022/01/threat-roundup-1231-0107.html * https://blog.talosintelligence.com/2022/02/threat-roundup-0128-0204.html * https://blog.talosintelligence.com/2022/02/threat-roundup-0204-0211.html * https://blog.talosintelligence.com/2022/02/threat-roundup-0218-0225.html * https://blog.talosintelligence.com/2022/03/threat-roundup-0225-0304.html * https://blog.talosintelligence.com/2022/04/threat-roundup-0325-0401.html ## Literature The following _articles_ explain our unique predictive cyber threat intelligence: * [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti) * [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022) ## License (c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!