AsukaStealer Analysis

IOB - Indicator of Behavior (52)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en46
zh2
it2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft OLE DB Driver2
Microsoft SQL Server2
GPAC2
PHP Link Directory2
Linux Kernel2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.84CVE-2010-0966
3RealFaviconGenerator Favicon Plugin class-favicon-by-realfavicongenerator-admin.php install_new_favicon cross-site request forgery5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002360.10CVE-2015-10116
4Intelliants eSyndiCat suggest-category.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002570.04CVE-2010-4504
5PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.10CVE-2007-0529
6Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.07CVE-2014-100037
7ORing IAP-420 Web Interface command injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-5411
8Kashipara College Management System each_extracurricula_activities.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.20CVE-2024-5367
9Linux Kernel SMB Client cifs_dump_full_key use after free5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-35866
10SourceCodester Simple Online Bidding System sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.40CVE-2024-4932
11Adobe ColdFusion Authentication credentials management5.65.4$0-$5k$0-$5kHighOfficial Fix0.861850.00CVE-2013-0625
12TCL 30Z/10 access control5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2023-38295
13git-ecosystem git-credential-manager permission assignment5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-32478
14Linux Kernel hv_netvsc register_netdevice_notifier Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.06CVE-2024-26820
15Microsoft OLE DB Driver/SQL Server heap-based overflow8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000910.05CVE-2024-28913
16WordPress XML-RPC class-wp-xmlrpc-server.php access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007310.03CVE-2020-28036
17NodeBB XML-RPC Request xmlrpc.php xml injection8.07.9$0-$5kCalculatingNot DefinedOfficial Fix0.236790.04CVE-2023-43187
18GPAC os_file.c gf_fwrite heap-based overflow6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2023-46426
19PhotoPost PHP Pro zipndownload.php file inclusion7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.051090.00CVE-2006-4828
20WP Recipe Maker Plugin cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2024-0382

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.66.25AsukaStealer02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/settings/accountpredictiveHigh
2File/simple-online-bidding-system/admin/index.php?page=manage_userpredictiveHigh
3File/spip.phppredictiveMedium
4Fileadmin.php3predictiveMedium
5Filexxxxx/xxxxx-xxxxxxx-xx-xxxxxxxxxxxxxxxxxxxx-xxxxx.xxxpredictiveHigh
6Filexxxx_xxxxxxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
7Filexxx/xxxxxx.xxxpredictiveHigh
8Filexxxxx.xxxxpredictiveMedium
9Filexxxxx.xxx/xxxxxxxxx_xxxx/xxx_xxxxxxx_xxxxxxxxxx/predictiveHigh
10Filexxxxxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
12Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
13Filexxxx-xxxxx.xxxpredictiveHigh
14Filexxxx-xxxxxxxx.xxxpredictiveHigh
15Filexxxxx/xx_xxxx.xpredictiveHigh
16Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
17Filexxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxxxx.xxxpredictiveHigh
19Argumentxxx/xxxpredictiveLow
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxxxxxxxpredictiveMedium
22Argumentxxxxxx_xxxpredictiveMedium
23ArgumentxxpredictiveLow
24Argumentxxxxxxx_xxpredictiveMedium
25Argumentxx_xxxxpredictiveLow
26ArgumentxxxxxxpredictiveLow
27ArgumentxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!