cyber_threat_intelligence/actors/Gh0stRAT
2023-01-30 13:54:37 +01:00
..
README.md Update January 2023 2023-01-30 13:54:37 +01:00

Gh0stRAT - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Gh0stRAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.gh0strat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:

There are 9 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Gh0stRAT.

ID IP address Hostname Campaign Confidence
1 1.15.252.63 - - High
2 1.93.49.73 - - High
3 8.7.198.46 - - High
4 8.129.184.93 - - High
5 13.115.40.251 ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.com - Medium
6 13.249.38.69 server-13-249-38-69.iad89.r.cloudfront.net - High
7 14.108.240.64 - - High
8 20.42.65.92 - - High
9 20.189.173.22 - - High
10 23.89.5.60 mtx77mcs683.webex.com - High
11 23.94.244.17 23-94-244-17-host.colocrossing.com - High
12 23.94.244.18 23-94-244-18-host.colocrossing.com - High
13 23.95.28.181 23-95-28-181-host.colocrossing.com - High
14 23.225.194.93 - - High
15 23.238.148.74 alsogoingtowardbettringthis.com - High
16 23.238.196.11 - - High
17 23.239.194.29 - - High
18 23.245.118.14 - - High
19 23.248.219.47 - - High
20 27.9.199.217 - - High
21 27.50.162.226 - - High
22 27.54.252.252 - - High
23 27.102.112.125 - - High
24 27.154.146.235 235.146.154.27.broad.xm.fj.dynamic.163data.com.cn - High
25 27.202.226.109 - - High
26 27.255.80.206 - - High
27 34.98.99.30 30.99.98.34.bc.googleusercontent.com - Medium
28 36.43.74.215 - - High
29 36.46.114.54 - - High
30 39.109.1.246 - - High
31 39.109.5.112 - - High
32 39.156.66.108 - - High
33 42.51.192.3 - - High
34 42.236.77.185 hn.kd.ny.adsl - High
35 43.226.152.12 - - High
36 43.226.152.24 - - High
37 43.226.159.201 - - High
38 43.248.129.49 - - High
39 43.248.201.209 - - High
40 45.66.164.37 37.164-66-45.rdns.scalabledns.com - High
41 45.114.11.137 - - High
42 45.119.125.223 - - High
43 45.195.203.97 - - High
44 45.253.67.78 - - High
45 46.82.174.69 p2e52ae45.dip0.t-ipconnect.de - High
46 47.52.162.13 - - High
47 47.93.52.188 - - High
48 47.93.245.163 - - High
49 47.94.138.49 - - High
50 47.95.233.18 - - High
51 47.98.248.205 - - High
52 47.111.82.157 - - High
53 47.112.30.91 - - High
54 47.246.24.233 - - High
55 47.246.24.234 - - High
56 49.2.123.56 - - High
57 49.7.37.126 - - High
58 52.168.117.173 - - High
59 52.182.143.212 - - High
60 54.76.135.1 ec2-54-76-135-1.eu-west-1.compute.amazonaws.com - Medium
61 58.55.149.231 - - High
62 58.55.154.119 - - High
63 58.218.66.21 - - High
64 58.218.67.245 - - High
65 58.218.199.225 - - High
66 58.221.47.41 - - High
67 58.221.47.47 - - High
68 59.13.211.161 - - High
69 ... ... ... ...

There are 271 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .qpopper-options High
2 File /+CSCOE+/logon.html High
3 File /admin/upload/upload High
4 File /apply_noauth.cgi High
5 File /bin/sh Low
6 File /cgi-bin/wlogin.cgi High
7 File /ctcprotocol/Protocol High
8 File /debug/pprof Medium
9 File /forum/away.php High
10 File /menu.html Medium
11 File /modules/snf/index.php High
12 File /obs/book.php High
13 File /ossn/administrator/com_installer High
14 File /pms/update_user.php?user_id=1 High
15 File /resources//../ High
16 File /subtitles.php High
17 File /sys/dict/queryTableData High
18 File /tmp Low
19 File /user/upload/upload High
20 File /vendor Low
21 File /views/directive/sys/SysConfigDataDirective.java High
22 File 26.html Low
23 File accountrecoveryendpoint/recoverpassword.do High
24 File adclick.php Medium
25 File add_contestant.php High
26 File add_postit.php High
27 File admin.php Medium
28 File admin/index.php High
29 File admin/make_payments.php High
30 File admin/shophelp.php High
31 File administration.jsp High
32 File adminquery.php High
33 File album_portal.php High
34 File ansfaq.asp Medium
35 File APKINDEX.tar.gz High
36 File app/parameters/sipity/parameters/search_criteria_for_works_parameter.rb High
37 File appconfig.ini High
38 File appGet.cgi Medium
39 File artreplydelete.asp High
40 File attachment.cgi High
41 File authpam.c Medium
42 File autocms.php Medium
43 File avahi-core/socket.c High
44 File banner.php Medium
45 File base_qry_main.php High
46 File bgp_packet.c Medium
47 File Binder.java Medium
48 File Blog.CGI Medium
49 File blogroll.php Medium
50 File boundary_rules.jsp High
51 File calendar.php Medium
52 File calendar_scheduler.php High
53 File cal_config.inc.php High
54 File category.php Medium
55 File Category.php Medium
56 File centrify.cmd.0 High
57 File CGI.pm Low
58 File chrome-devtools-frontend.appspot.com High
59 File claro_init_global.inc.php High
60 ... ... ...

There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!