QBot Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en964
zh34
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn952
in40
us8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Google Chrome16
Qualcomm Snapdragon Auto10
Qualcomm Snapdragon Mobile10
Apple macOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.15CVE-2020-12440
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000004.60
3librsvg URL Decoder path traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.08CVE-2023-38633
4phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.91CVE-2005-3791
5Pluck CMS Installation install.php cross site scripting3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.05CVE-2023-5013
6Windriver VxWorks input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.05CVE-2013-0716
7Windriver VxWorks cryptographic issues7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002090.00CVE-2010-2967
8Windriver VxWorks Hardcoded Credentials credentials management7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004190.04CVE-2010-2966
9Palo Alto Networks PAN-OS GlobalProtect command injection8.98.7$0-$5k$0-$5kHighOfficial Fix0.953590.08CVE-2024-3400
10Cisco RV340 Web-based Management Interface memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
11Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
12GLPI External Link cross site scripting3.93.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000510.05CVE-2022-39277
13Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.00CVE-2022-24785
14ajenti API privileges management7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012850.16CVE-2019-25066
15JJWT setSigningKey Privilege Escalation4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2024-31033
16python-jwt authentication spoofing8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.21CVE-2022-39227
17BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.0007510.00CVE-2014-125097

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Qbot

IOC - Indicator of Compromise (359)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.161.79.1391-161-79-139.dynamic-ip.hinet.netQBot10/05/2022verifiedHigh
21.161.79.1661-161-79-166.dynamic-ip.hinet.netQBot10/05/2022verifiedHigh
31.161.79.2191-161-79-219.dynamic-ip.hinet.netQBot10/05/2022verifiedHigh
41.161.101.201-161-101-20.dynamic-ip.hinet.netQBot10/27/2023verifiedHigh
55.32.41.45QBot10/27/2023verifiedHigh
65.203.199.1575-203-199-157.pat.nym.cosmote.netQBot10/27/2023verifiedHigh
76.43.51.17QBot06/12/2020verifiedHigh
810.9.0.15QBot02/11/2020verifiedHigh
923.111.114.52QBot10/27/2023verifiedHigh
1024.49.232.9624-49-232-96.resi.cgocable.caBlack BastaQbot11/23/2022verifiedHigh
1124.55.67.176dynamic.libertypr.netQBot10/27/2023verifiedHigh
1224.64.114.59S0106b06ebfd79790.cg.shawcable.netBlack BastaQbot11/23/2022verifiedHigh
1324.139.72.117QBot10/27/2023verifiedHigh
1424.158.23.45mailserver.superiorusa.comQBot10/05/2022verifiedHigh
1524.158.23.104024-158-023-104.biz.spectrum.comQBot10/05/2022verifiedHigh
1624.158.23.204024-158-023-204.biz.spectrum.comQBot10/05/2022verifiedHigh
1724.158.23.219024-158-023-219.biz.spectrum.comQBot10/05/2022verifiedHigh
1824.178.196.74024-178-196-074.biz.spectrum.comQBot10/05/2022verifiedHigh
1924.178.196.158024-178-196-158.biz.spectrum.comQBot10/27/2023verifiedHigh
2024.178.196.177024-178-196-177.biz.spectrum.comQBot10/05/2022verifiedHigh
2124.178.196.227024-178-196-227.biz.spectrum.comQBot10/05/2022verifiedHigh
2224.178.196.228024-178-196-228.biz.spectrum.comQBot10/05/2022verifiedHigh
2331.35.28.29i15-les04-th2-31-35-28-29.sfr.lns.abo.bbox.frQBot10/27/2023verifiedHigh
2431.48.174.63host31-48-174-63.range31-48.btcentralplus.comQBot10/27/2023verifiedHigh
2532.221.224.7QBot10/05/2022verifiedHigh
2632.221.224.83QBot10/05/2022verifiedHigh
2732.221.224.102QBot10/05/2022verifiedHigh
2832.221.224.140QBot10/27/2023verifiedHigh
2932.221.224.201QBot10/05/2022verifiedHigh
3037.34.253.233QBot10/27/2023verifiedHigh
3137.186.54.254QBot10/27/2023verifiedHigh
3237.186.58.18QBot10/05/2022verifiedHigh
3337.186.58.41QBot10/05/2022verifiedHigh
3437.186.58.153QBot10/05/2022verifiedHigh
3537.208.131.96QBot10/05/2022verifiedHigh
3637.208.131.224QBot10/05/2022verifiedHigh
3737.208.131.230QBot10/05/2022verifiedHigh
3837.208.131.249QBot10/05/2022verifiedHigh
3938.70.253.5638.70.253.56.sumofiber.netQBot10/05/2022verifiedHigh
4038.70.253.7038.70.253.70.sumofiber.netQBot10/05/2022verifiedHigh
4138.70.253.15438.70.253.154.sumofiber.netQBot10/05/2022verifiedHigh
4238.70.253.21338.70.253.213.sumofiber.netQBot10/05/2022verifiedHigh
4338.70.253.22638.70.253.226.sumofiber.netQBot10/27/2023verifiedHigh
4439.41.16.31QBot10/05/2022verifiedHigh
4539.41.16.33QBot10/05/2022verifiedHigh
4639.41.16.109QBot10/05/2022verifiedHigh
4739.41.29.200QBot10/27/2023verifiedHigh
4839.44.60.51QBot10/05/2022verifiedHigh
4939.44.60.65QBot10/05/2022verifiedHigh
5039.44.60.187QBot10/05/2022verifiedHigh
5139.44.158.215QBot10/27/2023verifiedHigh
5239.44.213.68QBot10/27/2023verifiedHigh
5339.49.41.28QBot10/05/2022verifiedHigh
5439.49.41.55QBot10/05/2022verifiedHigh
5539.49.41.181QBot10/05/2022verifiedHigh
5639.49.96.122QBot10/27/2023verifiedHigh
5739.52.41.80QBot10/27/2023verifiedHigh
5839.52.59.37QBot10/05/2022verifiedHigh
5939.52.59.184QBot10/05/2022verifiedHigh
6039.52.59.234QBot10/05/2022verifiedHigh
6139.52.221.39QBot10/05/2022verifiedHigh
6239.52.221.84QBot10/05/2022verifiedHigh
6339.52.221.205QBot10/05/2022verifiedHigh
6439.53.124.45QBot10/05/2022verifiedHigh
6539.53.124.135QBot10/05/2022verifiedHigh
6639.53.124.148QBot10/05/2022verifiedHigh
6739.57.56.30QBot10/05/2022verifiedHigh
6839.57.56.201QBot10/05/2022verifiedHigh
6939.57.56.206QBot10/05/2022verifiedHigh
7040.134.246.56h56.246.134.40.static.ip.windstream.netQBot10/05/2022verifiedHigh
7140.134.246.149h149.246.134.40.static.ip.windstream.netQBot10/05/2022verifiedHigh
7240.134.246.185h185.246.134.40.static.ip.windstream.netQBot10/27/2023verifiedHigh
73XX.XXX.XXX.XXXxxxx.xxx.xxx.xx.xxxxxx.xx.xxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
74XX.XX.XXX.XXXxxxx-xx.xx.xxx.xxx.xxxxxx.xxxXxxx10/27/2023verifiedHigh
75XX.XX.XXX.XXXXxxx10/27/2023verifiedHigh
76XX.XX.XX.XXXXxxx10/27/2023verifiedHigh
77XX.XXX.XXX.XXXXxxx10/27/2023verifiedHigh
78XX.XXX.XX.XXXXxxx10/27/2023verifiedHigh
79XX.XXX.XXX.XXXxx.xx.xx.xxxxXxxx10/27/2023verifiedHigh
80XX.XX.XX.Xxxx-xxx-xxx-xxx-x.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
81XX.XX.XX.XXxxx-xxx-xxx-xxx-xx.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
82XX.XX.XX.XXXxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/27/2023verifiedHigh
83XX.XX.XX.XXXxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
84XX.XX.X.XXxxxxxxxxxxxxxxx.xxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
85XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
86XX.XXX.XX.XXXxxx10/05/2022verifiedHigh
87XX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
88XX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
89XX.XXX.XX.XXXxxxxxxxx.xxxx.xxxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
90XX.XX.XX.XXxxx-xxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
91XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxx.xx.xxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
92XX.XXX.XXX.XXXxxx10/27/2023verifiedHigh
93XX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxx02/11/2020verifiedHigh
94XX.XXX.XX.XXXxxx10/05/2022verifiedHigh
95XX.XXX.XX.XXXxxx10/05/2022verifiedHigh
96XX.XXX.XX.XXXxxx10/05/2022verifiedHigh
97XX.XXX.XX.XXXxxx10/27/2023verifiedHigh
98XX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
99XX.XX.XXX.XXXxxx10/05/2022verifiedHigh
100XX.XX.XXX.XXxxx.xxxxxxxx.xxxXxxx10/27/2023verifiedHigh
101XX.XX.XXX.XXXxxx10/05/2022verifiedHigh
102XX.XX.XXX.XXXXxxx10/05/2022verifiedHigh
103XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxx10/27/2023verifiedHigh
104XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
105XX.XX.XXX.XXxxx-xx-xx-xxx.xxx.xxxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
106XX.XX.XX.XXxxxxxxx-xxx.xxxx.xxxxxxxxxxxx.xxxXxxx02/11/2020verifiedHigh
107XX.XX.XXX.XXXxx.xx.xxx.xxx.xx.xxxxx.xxxXxxx10/27/2023verifiedHigh
108XX.XX.X.XXXxxxx-xxxx-xxxxxxxxxxx-xxx-xx-xx-xx-x-xxx.xxx.xxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
109XX.XX.XXX.XXxxxx-xxxx-xxxxxxxxxxx-xxx-xx-xx-xx-xxx-xx.xxx.xxxx.xxXxxx10/27/2023verifiedHigh
110XX.XX.XXX.XXxxxx-xxxx-xxxxxxxxxxx-xxxxx-xx-xx-xx-xxx-xx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
111XX.XX.XXX.XXxxxx-xxxx-xxxxxxxxxxx-xxxxx-xx-xx-xx-xxx-xx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
112XX.XX.XXX.XXXxxxx-xxxx-xxxxxxxxxxx-xxxxx-xx-xx-xx-xxx-xxx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
113XX.XX.XXX.XXXxxxx-xxxx-xxxxxxxxxxx-xxxxx-xx-xx-xx-xxx-xxx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
114XX.XX.XX.XXXxxxxxxxxxxxxxxxxx.xx.xxxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
115XX.XX.XXX.XXXXxxx10/27/2023verifiedHigh
116XX.XX.XX.XXXxxx-xx-xx-xx-xxx-xxxxxxx-xxx.xxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
117XX.XXX.XXX.XXXxxx10/05/2022verifiedHigh
118XX.XXX.XXX.XXXxxx10/27/2023verifiedHigh
119XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
120XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
121XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
122XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
123XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
124XX.XX.XXX.XXXx-xx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
125XX.XXX.XXX.XXx-xx-xxx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxx10/27/2023verifiedHigh
126XX.XX.X.XXXxxxx-xxxx-xxxxxxxxxxx-xxx-xx-xx-xx-x-xxx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
127XX.XX.X.XXXxxxx-xxxx-xxxxxxxxxxx-xxx-xx-xx-xx-x-xxx.xxx.xxxx.xxXxxx10/27/2023verifiedHigh
128XX.XX.X.XXXxxxx-xxxx-xxxxxxxxxxx-xxx-xx-xx-xx-x-xxx.xxx.xxxx.xxXxxx10/05/2022verifiedHigh
129XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
130XX.XX.XXX.XXXxxx-xxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
131XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
132XX.X.XXX.XXXxxxx-xx-x-xxx-xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
133XX.XX.XXX.XXXx-xx-xx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxx10/27/2023verifiedHigh
134XX.XX.X.XXXxxxxxxxxxxxx-xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx.xxxx.xxxx.xxXxxx10/27/2023verifiedHigh
135XX.XXX.XXX.XXXXxxx10/27/2023verifiedHigh
136XX.XX.XX.XXxx.xx.xx.xx.xxx.xxx.xxxXxxx10/27/2023verifiedHigh
137XX.XX.XX.XXxxxxxxxxxxx-xxx-x-xx-xx.xxx-xx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
138XX.XX.XX.XXxxxxxxxxxxx-xxx-x-xx-xx.xxx-xx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
139XX.XX.XX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
140XX.XX.XX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
141XX.XX.XX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
142XX.XXX.XXX.XXxxxxxx-xxx-xxx-xx.xxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
143XX.XXX.XXX.XXxxxxxx-xxx-xxx-xx.xxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
144XX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx.xxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
145XX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx.xxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
146XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxx.xxxxx.xxx.xxXxxx10/27/2023verifiedHigh
147XX.XX.XX.XXXxxxxxxxxx-xxxxxx-x-x-xxxxxxx.xx-x.xxxxx.xxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
148XX.XX.XX.XXXxxxx-xx-xx-xxxxx-xxxxxx-xxxxxxxx.xxx.xxxxx.xxxxxxx.xxxXxxx10/27/2023verifiedHigh
149XX.XX.XXX.XXXxxxx-xx-xx-xxxxx-xxxxxx-xxxxxxx.xxx.xxxxx.xxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
150XX.XXX.XXX.XXxxxxxxxxxxx-xxx-x-xxx-xx.xxx-xxx.xxx.xxxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
151XX.XXX.XX.XXXxxx10/27/2023verifiedHigh
152XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
153XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
154XX.XXX.XX.XXxx-xx.xxx.xx.xx.xxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
155XX.XXX.X.XXxx-xxx-x-xx.xxxxxx.xxXxxx10/27/2023verifiedHigh
156XX.XXX.X.XXXxx-xxx-x-xxx.xxxxxx.xxXxxx10/05/2022verifiedHigh
157XX.XXX.X.XXXxx-xxx-x-xxx.xxxxxx.xxXxxx10/05/2022verifiedHigh
158XX.XXX.X.XXXxx-xxx-x-xxx.xxxxxx.xxXxxx10/05/2022verifiedHigh
159XX.XXX.X.XXXxx-xxx-x-xxx.xxxxxx.xxXxxx10/05/2022verifiedHigh
160XX.XXX.XX.XXXXxxxxXxxx06/10/2022verifiedHigh
161XX.XXX.XX.XXXxxxx-xx-xxx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
162XX.XXX.XXX.XXXxxx10/27/2023verifiedHigh
163XX.XX.X.XXXxxx-xx-xx-x-xxx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
164XX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
165XX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
166XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
167XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
168XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
169XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
170XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
171XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
172XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
173XX.XXX.XXX.Xxxxxxx-xxx-xxx-x.xxxxxxx-xxx.xxxxxxxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
174XX.XXX.XXX.XXXxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
175XX.XXX.XX.XXxxxx-xxx-x-xxx-xx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
176XX.XXX.XX.XXxxxx-xxx-x-xxx-xx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
177XX.XXX.XX.XXXxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
178XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxxx.xxxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
179XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxx10/27/2023verifiedHigh
180XX.XX.XX.XXXxx-xx-xx-xxx.xxx.xxxx.xxXxxx10/27/2023verifiedHigh
181XX.XXX.XX.XXXxxx-xxx-xxxxxx.xxxxxxxx.xxXxxx10/27/2023verifiedHigh
182XX.XXX.XX.XXXxxx-xxx-xxxxxx.xxxxxxxx.xxXxxx10/05/2022verifiedHigh
183XX.XXX.XXX.XXXXxxx10/27/2023verifiedHigh
184XX.XXX.XXX.XXxxx10/05/2022verifiedHigh
185XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
186XX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
187XX.XX.XX.XXXxxxx-xxx-x-xxxx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
188XX.XXX.XX.XXXxxxx-xxx-x-xxxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
189XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxx.xxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
190XX.XXX.XXX.XXxx.xxx-xxx-xx.xxxx-xxx.xxx.xxxxxxxx.xxXxxx10/27/2023verifiedHigh
191XX.XXX.XXX.XXXxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
192XX.XXX.XXX.XXXxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
193XX.XXX.XXX.XXXxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
194XX.XXX.XXX.XXXxxxxxxxx-xxx-x-xxx-xxx.xxx-xxx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
195XX.XXX.XXX.XXXxxx.xxxxxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
196XX.XXX.XXX.XXXXxxxx XxxxxXxxx11/23/2022verifiedHigh
197XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxxxxx.xxXxxx10/05/2022verifiedHigh
198XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxxxxx.xxXxxx10/05/2022verifiedHigh
199XX.XX.XX.XXXxx-xx-xx-xxx.xxxxx.xxxxxxxxxx.xxXxxx10/27/2023verifiedHigh
200XX.XX.XX.XXXxx-xx-xx-xxx.xxxxx.xxxxxxxxxx.xxXxxx10/05/2022verifiedHigh
201XX.XX.XXX.XXxxx10/27/2023verifiedHigh
202XX.XX.XXX.XXxx-xx-xxx-xx.xxxx-xxx.xxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
203XX.XX.XXX.XXxx-xx-xxx-xx.xxxx-xxx.xxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
204XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx-xxx.xxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
205XX.XX.XXX.XXXXxxx10/27/2023verifiedHigh
206XX.XX.XX.XXXxxx10/05/2022verifiedHigh
207XX.XX.XX.XXXXxxx10/05/2022verifiedHigh
208XX.XX.XX.XXXXxxx10/05/2022verifiedHigh
209XX.XX.XX.XXXxxxxxxx-xxxxxxx.xxxx.xxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
210XX.XX.XXX.XXXXxxx10/27/2023verifiedHigh
211XX.XX.XXX.XXXXxxx08/10/2022verifiedHigh
212XX.XX.XXX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/27/2023verifiedHigh
213XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
214XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
215XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
216XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
217XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
218XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
219XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
220XXX.XXX.XXX.Xxxx-xxx-xxx-x.xx.xxxxxxxx.xxxxxxXxxx10/27/2023verifiedHigh
221XXX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
222XXX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
223XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
224XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
225XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
226XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xx.xxXxxx10/27/2023verifiedHigh
227XXX.XX.XXX.Xxxx-xxx-xx-xxx-x.xxxxx.xxx.xx.xxxXxxx10/27/2023verifiedHigh
228XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
229XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
230XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
231XXX.XX.XXX.XXXXxxxxXxxx06/10/2022verifiedHigh
232XXX.XX.XXX.XXxxx10/27/2023verifiedHigh
233XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxx.xxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
234XXX.XX.XX.Xxxxxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
235XXX.XX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
236XXX.XX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
237XXX.XX.XX.XXXxxxxxxxxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
238XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
239XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
240XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
241XXX.XX.XXX.XXXxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxx.xx.xxXxxx10/27/2023verifiedHigh
242XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
243XXX.XXX.XXX.XXXxxxx XxxxxXxxx11/23/2022verifiedHigh
244XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxx.xxxXxxx10/27/2023verifiedHigh
245XXX.XXX.XXX.XXXxxx10/05/2022verifiedHigh
246XXX.XXX.XXX.XXXXxxx10/27/2023verifiedHigh
247XXX.XXX.XXX.XXxx.xxxxxx.xx.xxXxxx10/27/2023verifiedHigh
248XXX.XX.X.XXXxxxxxxx-xxx-xxx.xx.x.xxx.xxxx.xxx.xxXxxx10/27/2023verifiedHigh
249XXX.XXX.XXX.XXxxxxxxxxxx.xxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
250XXX.XXX.XXX.XXXxxxxxxxxxx.xxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
251XXX.XXX.XXX.XXXXxxx10/05/2022verifiedHigh
252XXX.XXX.XXX.XXXxxxxxxxxxx.xxx.xxxxxxx.xxxXxxx10/05/2022verifiedHigh
253XXX.XXX.XXX.XXXxxxxxxxxxx.xxx.xxxxxxx.xxxXxxx10/27/2023verifiedHigh
254XXX.X.XXX.XXxxxxx-x-xxx-xx.xxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
255XXX.X.XXX.XXxxxxx-x-xxx-xx.xxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
256XXX.X.XXX.XXXxxxxx-x-xxx-xxx.xxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
257XXX.X.XXX.XXXxxxxx-x-xxx-xxx.xxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
258XXX.XX.XXX.XXXXxxx10/27/2023verifiedHigh
259XXX.XXX.XX.XXxxx-xxx-xx-xx.xxx.xxx.xxXxxx10/27/2023verifiedHigh
260XXX.XX.XXX.XXXxxxx-xxxx.xxxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
261XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xx-x.xxxx-xxxx.xxxx.xx.xxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
262XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
263XXX.XX.XX.XXXxxx10/27/2023verifiedHigh
264XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
265XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxx.xxx.xx.xxxXxxx08/10/2022verifiedHigh
266XXX.XXX.XX.XXXxxxxxxxxxxx-xxxx-xxx-xx-xxx.xxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
267XXX.X.XXX.Xxxx-x-xxx-x.xxxxxxx.xxxxxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
268XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
269XXX.XXX.X.XXxxxxxxxxxx.xxxxxxx.xxxxXxxx10/27/2023verifiedHigh
270XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
271XXX.X.XX.XXxx.xx.x.xxx.x.xxx.xxxxx.xxx.xxXxxx10/27/2023verifiedHigh
272XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
273XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxx10/27/2023verifiedHigh
274XXX.XXX.XX.XXXXxxxx XxxxxXxxx11/23/2022verifiedHigh
275XXX.XXX.XX.XXXxxxx XxxxxXxxx11/23/2022verifiedHigh
276XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxx.xxx.xx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
277XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxx.xxx.xx.xxxXxxx10/27/2023verifiedHigh
278XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
279XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
280XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
281XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/27/2023verifiedHigh
282XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxx.xxx.xx.xxxXxxx10/05/2022verifiedHigh
283XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
284XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxx10/27/2023verifiedHigh
285XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
286XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
287XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxx.xxx.xx.xxxXxxx10/27/2023verifiedHigh
288XXX.XX.XXX.XXXxxxxx-xx-xxx-xxx.xx.xx.xxx.xxxXxxx10/27/2023verifiedHigh
289XXX.XX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
290XXX.XX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
291XXX.XX.XX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx10/05/2022verifiedHigh
292XXX.XXX.XX.XXxxxxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxx.xxx.xxxxx.xxxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
293XXX.XXX.XXX.XXXxxx10/27/2023verifiedHigh
294XXX.XX.XXX.XXXxxx10/05/2022verifiedHigh
295XXX.XX.XXX.XXXXxxx10/05/2022verifiedHigh
296XXX.XX.XXX.XXXXxxx10/05/2022verifiedHigh
297XXX.XX.XX.XXxxxxxx-xxx.xx.xx.xx.xxxx.xxXxxx10/27/2023verifiedHigh
298XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
299XXX.XX.XX.XXxxx-xx-xx-xx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
300XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
301XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
302XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxx.xxx.xxx.xxXxxx10/27/2023verifiedHigh
303XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
304XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
305XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
306XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxx.xxxx.xxx.xxx.xxXxxx10/27/2023verifiedHigh
307XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
308XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
309XXX.XXX.XXX.XXxxxxxxxx.xxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
310XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xx.xxx.xxXxxx10/27/2023verifiedHigh
311XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxx.xxxxxxxxxx.xxXxxxx XxxxxXxxx11/23/2022verifiedHigh
312XXX.XX.XXX.XXXxxxx-xxx.xxxx-xxx-xx.xxxxxxx.xxxxxxxxxxx.xxxXxxx10/05/2022verifiedHigh
313XXX.XXX.XX.XXXxxx10/05/2022verifiedHigh
314XXX.XXX.XX.XXXXxxx10/27/2023verifiedHigh
315XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
316XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
317XXX.XXX.XXX.XXXXxxxxXxxx06/10/2022verifiedHigh
318XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
319XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
320XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxx.xxxXxxx10/27/2023verifiedHigh
321XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
322XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxxx.xxxXxxx10/05/2022verifiedHigh
323XXX.XXX.XXX.Xxxx-xxx-xxx-xxx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
324XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
325XXX.XXX.XXX.XXXxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxx10/27/2023verifiedHigh
326XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
327XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
328XXX.XXX.XXX.XXXxxx10/05/2022verifiedHigh
329XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxx.xxXxxx10/27/2023verifiedHigh
330XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
331XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
332XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
333XXX.XXX.XX.XXXXxxx10/27/2023verifiedHigh
334XXX.XXX.XX.XXXXxxx10/05/2022verifiedHigh
335XXX.XX.X.XXxxx-xx-x-xx.xxx.xxxx.xx.xxXxxx10/27/2023verifiedHigh
336XXX.XXX.XXX.XXXxxx10/27/2023verifiedHigh
337XXX.XX.XX.XXXxxx.xx.xx-xxx.xxx.xxx.xxxxx.xxxXxxxx XxxxxXxxx11/23/2022verifiedHigh
338XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxx.xxx.xxxxxx.xxxXxxx10/27/2023verifiedHigh
339XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
340XXX.XXX.XX.Xxxx.xxx.xx.x-xxxxxxxx-xxxx.xxXxxx10/05/2022verifiedHigh
341XXX.XXX.XX.XXXxxx10/27/2023verifiedHigh
342XXX.XXX.XX.XXxxx.xxx.xx.xx-xxxxxxxx-xxxx.xxXxxx10/05/2022verifiedHigh
343XXX.XXX.XX.XXXxxx.xxx.xx.xxx-xxxxxxxx-xxxx.xxXxxx10/05/2022verifiedHigh
344XXX.XXX.XX.XXXxxx.xxx.xx.xxx-xxxxxxxx-xxxx.xxXxxx10/05/2022verifiedHigh
345XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxx.xxxxx.xxxXxxx10/27/2023verifiedHigh
346XXX.XXX.XXX.XXxxx10/27/2023verifiedHigh
347XXX.XX.XXX.XXxx-xx.xxxxxxxxxx.xxxXxxx02/11/2020verifiedHigh
348XXX.XXX.XX.XXxxx10/27/2023verifiedHigh
349XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxxxxx.xxxxx.xxxXxxx10/27/2023verifiedHigh
350XXX.XXX.X.XXxxx-xxx-x-xx.xxx.xxx.xxxx.xx.xxXxxx10/27/2023verifiedHigh
351XXX.XXX.XXX.XXxxxxxxxxxxxxxx-xxx-x-x-xx.xxxx-xxx.xxx.xxxxxxx.xxXxxx10/27/2023verifiedHigh
352XXX.XXX.XXX.XXXxxxxxxxxxxxxxx-xxx-x-x-xxx.xxxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
353XXX.XXX.XXX.XXXxxxxxxxxxxxxxx-xxx-x-x-xxx.xxxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
354XXX.XXX.XXX.XXXxxxxxxxxxxxxxx-xxx-x-x-xxx.xxxx-xxx.xxx.xxxxxxx.xxXxxx10/05/2022verifiedHigh
355XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
356XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh
357XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
358XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxx10/05/2022verifiedHigh
359XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxx.xxx.xxXxxx10/27/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (186)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/admin-profile.phppredictiveHigh
4File/admin/students/manage.phppredictiveHigh
5File/adminPage/www/addOverpredictiveHigh
6File/cgi-bin/nas_sharing.cgipredictiveHigh
7File/forum/away.phppredictiveHigh
8File/gateway/services/EdgeServiceImplpredictiveHigh
9File/goform/net\_Web\_get_valuepredictiveHigh
10File/goform/WriteFacMacpredictiveHigh
11File/HNAP1predictiveLow
12File/Maintenance/configfile.cfgpredictiveHigh
13File/mobilebroker/ServiceToBroker.svc/Json/ConnectpredictiveHigh
14File/module/comment/savepredictiveHigh
15File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
16File/restpredictiveLow
17File/rootpredictiveLow
18File/scripts/unlock_tasks.phppredictiveHigh
19File/topicpredictiveLow
20File/upload/localhostpredictiveHigh
21File/wp-admin/admin-ajax.phppredictiveHigh
22Filexxxxxxx/xxxxx.xxxpredictiveHigh
23Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
24Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
27Filexxxxx/xxx/xxxxxxxx/xxxxxxxxxxxx.xxxx?xxx_xxxx=xxxpredictiveHigh
28Filexxxxx/xxxxxx.xxxpredictiveHigh
29Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveHigh
30Filexxxxx/_xxxxxxx.xxxpredictiveHigh
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveHigh
33Filexxx.xxx/xxx/xxxxxxpredictiveHigh
34Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
35Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
36Filexxx_xxxxxxxx.xxpredictiveHigh
37Filexxxxx/xxx_xxxx.xpredictiveHigh
38Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
39Filexxxx.xpredictiveLow
40Filexxxxxx/xxxxxx/predictiveHigh
41Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
42Filexxx_xx_xxx.xxpredictiveHigh
43Filexxxxxxxxxx.xpredictiveMedium
44Filexxxxx.xxpredictiveMedium
45Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
46Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
47Filexxxxxxxxxx/xxx.xxpredictiveHigh
48Filexxxxxx.xxxpredictiveMedium
49Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxxx_x_x.xxxpredictiveHigh
52Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveHigh
53Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveHigh
54Filexxxxxxx/xx/xxxxxxxx.xpredictiveHigh
55Filexxx_xxx.xpredictiveMedium
56Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
57Filexxx-xxxxx.xpredictiveMedium
58Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictiveHigh
59Filexxxxxxxx_xxx.xpredictiveHigh
60Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
61Filexxxxxx.xxxpredictiveMedium
62Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
63Filexxxxxxxx.xxpredictiveMedium
64Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xpredictiveMedium
66Filexxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxx/xxxx.xpredictiveMedium
69Filexxxxxxxx/xxxx.xxxpredictiveHigh
70Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxpredictiveMedium
72Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
73Filexxxxx_xxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictiveHigh
76Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxx.xxpredictiveHigh
78Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
79Filexxxxxxxx.xpredictiveMedium
80Filexxx.xpredictiveLow
81Filexxxxxxx/xxxxx.xpredictiveHigh
82Filexxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxx.xpredictiveMedium
84Filexxxxxx_xxxx_xx_xx_xxx.xpredictiveHigh
85Filexxxxxxx/xxxxx_xxxx.xxxpredictiveHigh
86Filexxxx.xpredictiveLow
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxx.xpredictiveMedium
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxx.xpredictiveLow
91Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
92Filexxx/xxxx/xx_xxxx.xpredictiveHigh
93Filexxxxxx.xpredictiveMedium
94Filexxxx_xxxx.xxxpredictiveHigh
95Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxx_xxx.xxxpredictiveHigh
100Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxx/xxx.xxxpredictiveHigh
103Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
104Filexxxxxx-xxx-xxxx.xpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxxxxx.xpredictiveMedium
107Filexxxxxx/xxxx_xxxxxxx?xxxpredictiveHigh
108Filexxxxxxxxxxxx/xxxxx.xxpredictiveHigh
109Filexxxxx/xxxx_xxxx.xpredictiveHigh
110Filexxx.xxxpredictiveLow
111Filexxxx/xxxx.xxxpredictiveHigh
112Filexxxxx/x/xxxxpredictiveMedium
113Filexxxx_xxxxxx.xxxpredictiveHigh
114Filexxx_xxxxxx.xpredictiveMedium
115FilexxxxxxxxxxpredictiveMedium
116Filexxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxx.xxxpredictiveHigh
118Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveHigh
119Filexxxxxxxx.xpredictiveMedium
120Libraryxxxxxxxxx.xxxpredictiveHigh
121Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveHigh
122Libraryxxxxxxx_xxxxx_xxxxxxpredictiveHigh
123Libraryxxxxx.xxxpredictiveMedium
124Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
125Libraryxxxxx.xxxpredictiveMedium
126Libraryxxxxx.xxxpredictiveMedium
127Argument-xpredictiveLow
128ArgumentxxxxxxxxxxxpredictiveMedium
129Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
130ArgumentxxxxxxxxxpredictiveMedium
131ArgumentxxxxxpredictiveLow
132Argumentxxxxxxx/xxxxxxxxpredictiveHigh
133ArgumentxxxxxxxxpredictiveMedium
134Argumentxxxxxxx/xxxxpredictiveMedium
135ArgumentxxxxxxxxpredictiveMedium
136ArgumentxxxxxpredictiveLow
137ArgumentxxxxpredictiveLow
138ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
139ArgumentxxxpredictiveLow
140ArgumentxxxxxxpredictiveLow
141Argumentxxxxx_xxxxpredictiveMedium
142Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveHigh
143Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
144ArgumentxxxxpredictiveLow
145ArgumentxxpredictiveLow
146ArgumentxxpredictiveLow
147ArgumentxxxxxxpredictiveLow
148ArgumentxxxpredictiveLow
149ArgumentxxxxxxxpredictiveLow
150ArgumentxxxpredictiveLow
151Argumentx_xxpredictiveLow
152ArgumentxxxxpredictiveLow
153Argumentxxxx_xxpredictiveLow
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxxpredictiveLow
156Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
157ArgumentxxxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161Argumentxxxx_xxpredictiveLow
162ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
163ArgumentxxxxxxxxxxxxxxpredictiveHigh
164ArgumentxxxxxxpredictiveLow
165ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
166ArgumentxxxxxxxxxxxxxxxpredictiveHigh
167Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
168ArgumentxxxpredictiveLow
169ArgumentxxxxpredictiveLow
170Argumentxxxxxx-xxxpredictiveMedium
171ArgumentxxxxxxpredictiveLow
172Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveHigh
173ArgumentxxxxxxxxxpredictiveMedium
174ArgumentxxxxxxxxxxpredictiveMedium
175Input Value../predictiveLow
176Input Valuex xxx xxxxx(x)predictiveHigh
177Input Value<?xxxpredictiveLow
178Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
179Input Valuexxxx@xxpredictiveLow
180Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveHigh
181Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveHigh
182Network PortxxxxpredictiveLow
183Network Portxxx/xx (xxx)predictiveMedium
184Network Portxxx/xxxpredictiveLow
185Network Portxxx/xxxxpredictiveMedium
186Network Portxxx/xxxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!