cyber_threat_intelligence/actors/Lorec53
2023-04-15 09:05:29 +02:00
..
README.md Update April 2023 2023-04-15 09:05:29 +02:00

Lorec53 - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Lorec53. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.lorec53

Campaigns

The following campaigns are known and can be associated with Lorec53:

  • Phishing Georgian Government

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lorec53:

There are 2 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Lorec53.

ID IP address Hostname Campaign Confidence
1 45.12.5.62 sarimp.website - High
2 45.146.165.91 - Phishing Georgian Government High
3 185.244.41.109 - - High
4 ... ... ... ...

There are 1 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Lorec53. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 ... ... ... ...

There are 7 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Lorec53. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /admin/login.php High
3 File /includes/rrdtool.inc.php High
4 File /usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php High
5 File /www/ping_response.cgi High
6 File admin.php Medium
7 File admin/dashboard.php High
8 File admin/gallery.php High
9 File admin/manage-departments.php High
10 File admin/sellerupd.php High
11 File admin/vqmods.app/vqmods.inc.php High
12 File administrator/logviewer/searchlog.cfm High
13 File backend/utilities/terminal.js High
14 File bb_usage_stats.php High
15 File board.php Medium
16 File cat.php Low
17 ... ... ...

There are 139 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!