Jacana Analysis

IOB - Indicator of Behavior (101)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en78
zh16
fr2
ja2
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us52
cn28
au8
gb6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress10
Joomla CMS8
phpMyAdmin4
Microsoft IIS4
LogicBoard CMS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.00CVE-2019-7550
2SOGo SAML Assertion signature verification6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002530.00CVE-2021-33054
3Hughes HX200/HX90/HX50L/HN9460/HN7000S cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.00CVE-2023-22971
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
5Microsoft Office Excel Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.013650.02CVE-2021-31939
6phpMyAdmin Redirect url.php 7pk security7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.007640.06CVE-2015-7873
7Xerox DocuShare sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001790.04CVE-2014-3138
8phpMyAdmin Error Reporting Page File php weakness5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001590.00CVE-2014-8961
9Emby Server request smuggling8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.04CVE-2023-33193
10RoundCube Webmail html2text.php preg_replace code injection10.010.0$0-$5k$0-$5kHighNot Defined0.886470.03CVE-2008-5619
11Apache Struts ParametersInterceptor getClass denial of service5.34.6$5k-$25k$0-$5kHighOfficial Fix0.970930.00CVE-2014-0094
12GG18/GG20 ECDSA Private Key injection7.77.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.00CVE-2023-33241
13SiteServer SSCMS cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2022-30349
14Kodexplorer OS File System path traversal7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001470.03CVE-2022-46154
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.27CVE-2017-0055
16Mail2000 go cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.006330.02CVE-2019-15071
17TOTOLINK X5000R/A720R HTTP Request os command injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.024010.00CVE-2021-27710
18Synacor Zimbra Collaboration mboximport pathname traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.947580.00CVE-2022-27925
19Oracle DB memory corruption9.99.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.752470.00CVE-2004-1371
20Synacor Zimbra Collaboration Memcache Command injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.096650.04CVE-2022-27924

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Guyana Government

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/gopredictiveMedium
2File/forum/away.phppredictiveHigh
3File/rom-0predictiveLow
4File/uncpath/predictiveMedium
5File/usr/ucb/mailpredictiveHigh
6Filexxxxxxx.xxxpredictiveMedium
7Filexxxx_xxxxx.xxxpredictiveHigh
8Filexxxx.xxxpredictiveMedium
9Filexxxxxxxxx.xxxpredictiveHigh
10Filexxx/xxxxxx.xxxpredictiveHigh
11Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
12Filexxxxx_xxx.xxxpredictiveHigh
13Filexxxxxx.xxxpredictiveMedium
14Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
15Filexxxx.xxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxxxx.xxxpredictiveHigh
18Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
19Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveHigh
20Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
21Filexxxxxx.xxxpredictiveMedium
22Filexxx.xxxpredictiveLow
23Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveHigh
24Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
25Filexx-xxxx.xxxpredictiveMedium
26Filexxxx.xxpredictiveLow
27Libraryxxxxxxxxxxx.xxxpredictiveHigh
28Libraryxxxxxxxx.xxxpredictiveMedium
29ArgumentxxxxxxpredictiveLow
30ArgumentxxxxxxxxpredictiveMedium
31ArgumentxxxxxpredictiveLow
32ArgumentxxxxxpredictiveLow
33ArgumentxxpredictiveLow
34ArgumentxxpredictiveLow
35Argumentxx_xxxx_xxxxpredictiveMedium
36Argumentxxxx_xxpredictiveLow
37ArgumentxxxxpredictiveLow
38ArgumentxxxpredictiveLow
39ArgumentxxxpredictiveLow
40Argumentxxxx->xxxxxxxpredictiveHigh
41Network Portxxx/xxxx (xx-xxx-xxxxxxx)predictiveHigh
42Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!