cyber_threat_intelligence/actors/Gh0stRAT
2022-05-24 10:19:11 +02:00
..
README.md Update 2022-05-24 10:19:11 +02:00

Gh0stRAT - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Gh0stRAT. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.gh0strat

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:

There are 13 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Gh0stRAT.

ID IP address Hostname Campaign Confidence
1 1.15.252.63 - - High
2 1.93.49.73 - - High
3 8.7.198.46 - - High
4 8.129.184.93 - - High
5 13.115.40.251 ec2-13-115-40-251.ap-northeast-1.compute.amazonaws.com - Medium
6 13.249.38.69 server-13-249-38-69.iad89.r.cloudfront.net - High
7 14.108.240.64 - - High
8 20.42.65.92 - - High
9 20.189.173.22 - - High
10 23.89.5.60 mtx77mcs683.webex.com - High
11 23.94.244.17 23-94-244-17-host.colocrossing.com - High
12 23.94.244.18 23-94-244-18-host.colocrossing.com - High
13 23.95.28.181 23-95-28-181-host.colocrossing.com - High
14 23.225.194.93 - - High
15 23.238.148.74 alsogoingtowardbettringthis.com - High
16 23.238.196.11 - - High
17 23.239.194.29 - - High
18 23.245.118.14 - - High
19 23.248.219.47 - - High
20 27.9.199.217 - - High
21 27.50.162.226 - - High
22 27.54.252.252 - - High
23 27.154.146.235 235.146.154.27.broad.xm.fj.dynamic.163data.com.cn - High
24 27.202.226.109 - - High
25 27.255.80.206 - - High
26 36.43.74.215 - - High
27 36.46.114.54 - - High
28 39.109.1.246 - - High
29 39.109.5.112 - - High
30 39.156.66.108 - - High
31 42.51.192.3 - - High
32 42.236.77.185 hn.kd.ny.adsl - High
33 43.226.152.12 - - High
34 43.226.159.201 - - High
35 43.248.201.209 - - High
36 45.114.11.137 - - High
37 45.119.125.223 - - High
38 45.195.203.97 - - High
39 45.253.67.78 - - High
40 46.82.174.69 p2e52ae45.dip0.t-ipconnect.de - High
41 47.93.52.188 - - High
42 47.93.245.163 - - High
43 47.94.138.49 - - High
44 47.95.233.18 - - High
45 47.98.248.205 - - High
46 47.111.82.157 - - High
47 47.112.30.91 - - High
48 49.2.123.56 - - High
49 49.7.37.126 - - High
50 52.168.117.173 - - High
51 52.182.143.212 - - High
52 54.76.135.1 ec2-54-76-135-1.eu-west-1.compute.amazonaws.com - Medium
53 58.55.149.231 - - High
54 58.55.154.119 - - High
55 58.218.66.21 - - High
56 58.218.67.245 - - High
57 58.218.199.225 - - High
58 58.221.47.41 - - High
59 58.221.47.47 - - High
60 59.13.211.161 - - High
61 59.24.3.174 - - High
62 59.46.12.8 - - High
63 59.46.80.202 - - High
64 ... ... ... ...

There are 254 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
2 T1068 CWE-264, CWE-284 Execution with Unnecessary Privileges High
3 T1110.001 CWE-307, CWE-798 Improper Restriction of Excessive Authentication Attempts High
4 ... ... ... ...

There are 8 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gh0stRAT. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /#/CampaignManager/users High
3 File /admin.php?action=themeinstall High
4 File /admin/?setting-base.htm High
5 File /admin/admin_login.php High
6 File /admin/login.php High
7 File /apply_noauth.cgi High
8 File /audit/log/log_management.php High
9 File /bin/sh Low
10 File /cgi-bin/luci/api/auth High
11 File /cgi-bin/luci/api/diagnose High
12 File /Content/Template/root/reverse-shell.aspx High
13 File /debug/pprof Medium
14 File /dev/tty Medium
15 File /doorgets/app/requests/user/modulecategoryRequest.php High
16 File /downloads/ Medium
17 File /etc/groups Medium
18 File /goforms/rlminfo High
19 File /HNAP1 Low
20 File /login Low
21 File /login.html Medium
22 File /magnoliaPublic/travel/members/login.html High
23 File /member/index/login.html High
24 File /mgmt/tm/util/bash High
25 File /modules/certinfo/index.php High
26 File /php/passport/index.php High
27 File /saml/login Medium
28 File /ScadaBR/login.htm High
29 File /system/tool/ping.php High
30 File /uncpath/ Medium
31 File /var/adm/btmp High
32 File /vloggers_merch/?p=view_product High
33 File /wp-json Medium
34 File ad/login.asp Medium
35 File add.php Low
36 File admin.inc.php High
37 File admin.php Medium
38 File admin.php?m=backup&c=backup&a=doback High
39 File admin/admin_ping.php High
40 File admin/index.php High
41 File admin/login.asp High
42 File admin/login.php High
43 File admin/nos/login High
44 ... ... ...

There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!