cyber_threat_intelligence/actors/Gh0stRAT
2023-04-15 09:05:29 +02:00
..
README.md Update April 2023 2023-04-15 09:05:29 +02:00

Gh0stRAT - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Gh0stRAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.gh0strat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:

There are 12 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Gh0stRAT.

ID IP address Hostname Campaign Confidence
1 1.15.252.63 - - High
2 1.93.49.73 - - High
3 8.7.198.46 - - High
4 8.129.184.93 - - High
5 13.115.40.251 ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.com - Medium
6 13.249.38.69 server-13-249-38-69.iad89.r.cloudfront.net - High
7 14.108.240.64 - - High
8 20.42.65.92 - - High
9 20.189.173.22 - - High
10 23.89.5.60 mtx77mcs683.webex.com - High
11 23.94.244.17 23-94-244-17-host.colocrossing.com - High
12 23.94.244.18 23-94-244-18-host.colocrossing.com - High
13 23.95.28.181 23-95-28-181-host.colocrossing.com - High
14 23.225.194.93 - - High
15 23.238.148.74 alsogoingtowardbettringthis.com - High
16 23.238.196.11 - - High
17 23.239.194.29 - - High
18 23.245.118.14 - - High
19 23.248.219.47 - - High
20 27.9.199.217 - - High
21 27.50.162.226 - - High
22 27.54.252.252 - - High
23 27.102.112.125 - - High
24 27.154.146.235 235.146.154.27.broad.xm.fj.dynamic.163data.com.cn - High
25 27.202.226.109 - - High
26 27.255.80.206 - - High
27 34.98.99.30 30.99.98.34.bc.googleusercontent.com - Medium
28 36.43.74.215 - - High
29 36.46.114.54 - - High
30 39.109.1.246 - - High
31 39.109.5.112 - - High
32 39.156.66.108 - - High
33 42.51.192.3 - - High
34 42.236.77.185 hn.kd.ny.adsl - High
35 43.226.152.12 - - High
36 43.226.152.24 - - High
37 43.226.159.201 - - High
38 43.248.129.49 - - High
39 43.248.201.209 - - High
40 45.66.164.37 37.164-66-45.rdns.scalabledns.com - High
41 45.114.11.137 - - High
42 45.119.125.223 - - High
43 45.195.203.97 - - High
44 45.253.67.78 - - High
45 46.82.174.69 p2e52ae45.dip0.t-ipconnect.de - High
46 47.52.162.13 - - High
47 47.93.52.188 - - High
48 47.93.245.163 - - High
49 47.94.138.49 - - High
50 47.95.233.18 - - High
51 47.98.248.205 - - High
52 47.111.82.157 - - High
53 47.112.30.91 - - High
54 47.246.24.233 - - High
55 47.246.24.234 - - High
56 49.2.123.56 - - High
57 49.7.37.126 - - High
58 52.168.117.173 - - High
59 52.182.143.212 - - High
60 54.76.135.1 ec2-54-76-135-1.eu-west-1.compute.amazonaws.com - Medium
61 58.55.149.231 - - High
62 58.55.154.119 - - High
63 58.218.66.21 - - High
64 58.218.67.245 - - High
65 58.218.199.225 - - High
66 58.221.47.41 - - High
67 58.221.47.47 - - High
68 59.13.211.161 - - High
69 ... ... ... ...

There are 271 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /admin/upload/upload High
3 File /api/admin/system/store/order/list High
4 File /api/gen/clients/{language} High
5 File /apply_noauth.cgi High
6 File /bin/sh Low
7 File /cgi-bin/wlogin.cgi High
8 File /common/sysFile/list High
9 File /config/myfield/test.php High
10 File /context/%2e/WEB-INF/web.xml High
11 File /ctcprotocol/Protocol High
12 File /debug/pprof Medium
13 File /ebics-server/ebics.aspx High
14 File /ecshop/admin/template.php High
15 File /etc/openstack-dashboard/local_settings High
16 File /file/upload/1 High
17 File /forum/away.php High
18 File /forum/PostPrivateMessage High
19 File /goform/addressNat High
20 File /HNAP1 Low
21 File /HNAP1/SetClientInfo High
22 File /home/www/cgi-bin/login.cgi High
23 File /js/player/dmplayer/dmku/index.php High
24 File /menu.html Medium
25 File /multi-vendor-shopping-script/product-list.php High
26 File /net-banking/customer_transactions.php High
27 File /obs/book.php High
28 File /orrs/admin/?page=user/manage_user High
29 File /ossn/administrator/com_installer High
30 File /pms/update_user.php?user_id=1 High
31 File /requests.php High
32 File /resources//../ High
33 File /secure/QueryComponent!Default.jspa High
34 File /spip.php Medium
35 File /squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php High
36 File /subtitles.php High
37 File /sys/dict/queryTableData High
38 File /user/upload/upload High
39 ... ... ...

There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!