cyber_threat_intelligence/Gh0stRAT
2022-01-26 15:36:47 +01:00
..
README.md Update 2022-01-26 15:36:47 +01:00

Gh0stRAT - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Gh0stRAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.gh0strat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:

  • US
  • VN
  • CN
  • ...

There are 16 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Gh0stRAT.

ID IP address Hostname Confidence
1 13.249.38.69 server-13-249-38-69.iad89.r.cloudfront.net High
2 20.42.65.92 - High
3 20.189.173.22 - High
4 36.43.74.215 - High
5 36.46.114.54 - High
6 39.109.1.246 - High
7 42.51.192.3 - High
8 43.226.152.12 - High
9 43.226.159.201 - High
10 45.119.125.223 - High
11 45.195.203.97 - High
12 45.253.67.78 - High
13 47.93.52.188 - High
14 47.93.245.163 - High
15 47.95.233.18 - High
16 47.111.82.157 - High
17 47.112.30.91 - High
18 52.168.117.173 - High
19 52.182.143.212 - High
20 58.218.66.21 - High
21 58.218.67.245 - High
22 58.218.199.225 - High
23 ... ... ...

There are 87 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1110.001 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /.env Low
3 File /.ssh/authorized_keys High
4 File /admin.php?&m=Public&a=login High
5 File /ajax/networking/get_netcfg.php High
6 File /car.php Medium
7 File /concat?/%2557EB-INF/web.xml High
8 File /config/getuser High
9 File /dashboards/# High
10 File /data/remove Medium
11 File /etc/controller-agent/agent.conf High
12 File /etc/postfix/sender_login High
13 File /etc/sudoers Medium
14 File /etc/tomcat8/Catalina/attack High
15 File /filemanager/php/connector.php High
16 File /forum/away.php High
17 File /fudforum/adm/hlplist.php High
18 File /GponForm/fsetup_Form High
19 File /log_download.cgi High
20 File /modules/profile/index.php High
21 File /navigate/navigate_download.php High
22 File /out.php Medium
23 File /password.html High
24 File /property-list/property_view.php High
25 File /public/plugins/ High
26 File /rest/api/2/search High
27 File /s/ Low
28 File /scripts/cpan_config High
29 File /secure/QueryComponent!Default.jspa High
30 File /server-info Medium
31 File /tmp Low
32 File /tmp/app/.env High
33 File /tmp/kamailio_ctl High
34 File /tmp/kamailio_fifo High
35 File /ucms/index.php?do=list_edit High
36 File /uncpath/ Medium
37 ... ... ...

There are 321 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!