AsukaStealer Analys

IOB - Indicator of Behavior (45)

Tidslinje

Lang

en38
ru6
it2

Land

us34
it2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Ziteboard Online Whiteboard Plugin2
SourceCodester Life Insurance Management System2
Tiki2
SPIP2
Responsive Menus2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1TikiWiki tiki-register.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.46CVE-2006-6168
2DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.30CVE-2010-0966
3RealFaviconGenerator Favicon Plugin class-favicon-by-realfavicongenerator-admin.php install_new_favicon förfalskning på begäran över webbplatsen5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002060.24CVE-2015-10116
4Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002280.02CVE-2010-4504
5PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.31CVE-2007-0529
6Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.03CVE-2014-100037
7Linux Kernel hv_netvsc register_netdevice_notifier Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.04-CVE-2024-26820
8Microsoft OLE DB Driver/SQL Server minneskorruption8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.05CVE-2024-28913
9WordPress XML-RPC class-wp-xmlrpc-server.php privilegier eskalering8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007310.03CVE-2020-28036
10NodeBB XML-RPC Request xmlrpc.php privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.113830.02CVE-2023-43187
11GPAC os_file.c gf_fwrite minneskorruption6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-46426
12PhotoPost PHP Pro zipndownload.php privilegier eskalering7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.051090.02CVE-2006-4828
13WP Recipe Maker Plugin cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2024-0382
14nbviewer-app Privilege Escalation7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2023-51277
15IBM QRadar WinCollect Agent privilegier eskalering5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-26279
16Timo Reith Post Status Notifier Lite Plugin cross site scripting5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-47766
17Ziteboard Online Whiteboard Plugin Shortcode cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-5076
18Apple Safari Web Contents Remote Code Execution6.36.0$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001470.08CVE-2023-42852
19Home Assistant svag autentisering7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2023-41898
20Oracle Hospitality Cruise Shipboard Property Management System Next-Gen SPMS Remote Code Execution9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003610.00CVE-2023-20873

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.42.66.25AsukaStealer23/02/2024verifiedHög

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1059CWE-94Argument InjectionpredictiveHög
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHög
5TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/settings/accountpredictiveHög
2File/spip.phppredictiveMedium
3Fileadmin.php3predictiveMedium
4Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHög
5Filexxx/xxxxxx.xxxpredictiveHög
6Filexxxxx.xxxxpredictiveMedium
7Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveHög
8Filexxxxxxxxxxxxx.xxxpredictiveHög
9Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHög
10Filexxxxxxx-xxxxxxxx.xxxpredictiveHög
11Filexxxx-xxxxx.xxxpredictiveHög
12Filexxxx-xxxxxxxx.xxxpredictiveHög
13Filexxxxx/xx_xxxx.xpredictiveHög
14Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHög
15Filexxxxxx.xxxpredictiveMedium
16Filexxxxxxxxxxxx.xxxpredictiveHög
17Argumentxxx/xxxpredictiveLåg
18ArgumentxxxxxxxxpredictiveMedium
19ArgumentxxxxxxxxpredictiveMedium
20Argumentxxxxxx_xxxpredictiveMedium
21Argumentxxxxxxx_xxpredictiveMedium
22Argumentxx_xxxxpredictiveLåg
23ArgumentxxxxxxpredictiveLåg
24ArgumentxxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!