Iceland Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en748
zh148
de26
es20
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us502
cn330
gb36
tr32
il26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp32
Microsoft Windows16
Facebook WhatsApp Business16
WordPress14
Apache Tomcat12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.18CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.32CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.33
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.44CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.32CVE-2007-0529
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.93CVE-2007-0354
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.65CVE-2007-1167
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.12CVE-2024-1875
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
11Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.12CVE-2005-4222
12Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.53CVE-2009-4935
13ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.00CVE-2022-47945
14vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
15Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.61CVE-2024-4021
16Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.49
17AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.08CVE-2006-3681
18JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.00CVE-2010-5048
19Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.45
20Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.966100.00CVE-2023-4966

IOC - Indicator of Compromise (513)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.23.64.05-23-64-0.du.xdsl.isIceland Unknown02/28/2023verifiedHigh
25.252.12.0Iceland Unknown05/10/2023verifiedHigh
38.39.213.0Iceland Unknown02/28/2023verifiedHigh
48.241.68.0Iceland Unknown05/10/2023verifiedHigh
531.15.112.0Iceland Unknown02/28/2023verifiedHigh
631.15.112.2Iceland Unknown05/10/2023verifiedHigh
731.15.112.4Iceland Unknown05/10/2023verifiedHigh
831.15.112.8Iceland Unknown05/10/2023verifiedHigh
931.15.112.16Iceland Unknown05/10/2023verifiedHigh
1031.15.112.32Iceland Unknown05/10/2023verifiedHigh
1131.15.112.64Iceland Unknown05/10/2023verifiedHigh
1231.15.112.128Iceland Unknown05/10/2023verifiedHigh
1331.15.113.0be-1-ver.pe1.mul.rek.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1431.15.113.2be-2-lon.pe1.mul.rek.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1531.15.113.4be-2-ams.pe1.ver.kef.is.is1net.netIceland Unknown05/10/2023verifiedHigh
1631.15.113.6be-1-lon.peer1.tc2.ams.nl.is1net.netIceland Unknown05/10/2023verifiedHigh
1731.15.113.8Iceland Unknown05/10/2023verifiedHigh
1831.15.113.12Iceland Unknown05/10/2023verifiedHigh
1931.15.113.14Iceland Unknown05/10/2023verifiedHigh
2031.15.113.16Iceland Unknown05/10/2023verifiedHigh
2131.15.113.18Iceland Unknown05/10/2023verifiedHigh
2231.15.113.20Iceland Unknown05/10/2023verifiedHigh
2331.15.113.22Iceland Unknown05/10/2023verifiedHigh
2431.15.113.24Iceland Unknown05/10/2023verifiedHigh
2531.15.113.32Iceland Unknown05/10/2023verifiedHigh
2631.15.113.64Iceland Unknown05/10/2023verifiedHigh
2731.15.113.128Iceland Unknown05/10/2023verifiedHigh
2831.15.114.0Iceland Unknown05/10/2023verifiedHigh
2931.15.114.130admin.is1net.netIceland Unknown05/10/2023verifiedHigh
3031.15.114.132Iceland Unknown05/10/2023verifiedHigh
3131.15.114.136Iceland Unknown05/10/2023verifiedHigh
3231.15.114.140Iceland Unknown05/10/2023verifiedHigh
3331.15.114.144Iceland Unknown05/10/2023verifiedHigh
3431.15.114.152Iceland Unknown05/10/2023verifiedHigh
3531.15.114.156Iceland Unknown05/10/2023verifiedHigh
3631.15.114.160Iceland Unknown05/10/2023verifiedHigh
3731.15.114.178Iceland Unknown05/10/2023verifiedHigh
3831.15.114.180Iceland Unknown05/10/2023verifiedHigh
3931.15.114.184Iceland Unknown05/10/2023verifiedHigh
4031.15.114.192Iceland Unknown05/10/2023verifiedHigh
4131.15.115.0Iceland Unknown05/10/2023verifiedHigh
4231.15.116.0Iceland Unknown05/10/2023verifiedHigh
4331.15.117.0Iceland Unknown05/10/2023verifiedHigh
4431.15.117.6Iceland Unknown05/10/2023verifiedHigh
4531.15.117.8Iceland Unknown05/10/2023verifiedHigh
4631.15.117.16Iceland Unknown05/10/2023verifiedHigh
4731.15.117.32Iceland Unknown05/10/2023verifiedHigh
4831.15.117.64Iceland Unknown05/10/2023verifiedHigh
4931.15.117.128Iceland Unknown05/10/2023verifiedHigh
5031.15.118.0Iceland Unknown05/10/2023verifiedHigh
5131.43.172.0Iceland Unknown02/28/2023verifiedHigh
5231.209.136.0Iceland Unknown02/28/2023verifiedHigh
5331.209.144.00-144-209-31.xdsl.hringdu.isIceland Unknown02/28/2023verifiedHigh
5431.209.192.0Iceland Unknown02/28/2023verifiedHigh
5537.152.64.0Iceland Unknown02/28/2023verifiedHigh
5637.205.32.0Iceland Unknown02/28/2023verifiedHigh
5737.235.49.0Iceland Unknown02/28/2023verifiedHigh
5845.86.201.0Iceland Unknown05/10/2023verifiedHigh
5945.89.244.0Iceland Unknown02/28/2023verifiedHigh
6045.93.55.0Iceland Unknown02/28/2023verifiedHigh
6145.130.121.0Iceland Unknown02/28/2023verifiedHigh
6245.133.192.0Iceland Unknown02/28/2023verifiedHigh
6345.139.252.0Iceland Unknown05/10/2023verifiedHigh
6445.140.96.0Iceland Unknown02/28/2023verifiedHigh
6546.22.96.00-96-22-46.internal.hringdu.isIceland Unknown02/28/2023verifiedHigh
6646.28.152.0Iceland Unknown02/28/2023verifiedHigh
6746.182.184.0nova-046-182-184-000.nat.novanet.isIceland Unknown02/28/2023verifiedHigh
6846.239.192.046-239-192-0.du.xdsl.isIceland Unknown02/28/2023verifiedHigh
6957.86.80.0Iceland Unknown02/28/2023verifiedHigh
7062.145.128.0Iceland Unknown02/28/2023verifiedHigh
7163.246.35.0Iceland Unknown05/10/2023verifiedHigh
7267.27.64.0Iceland Unknown05/10/2023verifiedHigh
7377.73.33.0Iceland Unknown02/28/2023verifiedHigh
7477.83.108.0Iceland Unknown05/10/2023verifiedHigh
7578.40.248.0Iceland Unknown02/28/2023verifiedHigh
7679.134.224.0null.fink-telecom.comIceland Unknown02/28/2023verifiedHigh
7779.134.227.0Iceland Unknown02/28/2023verifiedHigh
7879.171.96.0Iceland Unknown02/28/2023verifiedHigh
7980.248.16.0Iceland Unknown02/28/2023verifiedHigh
8080.249.116.0Iceland Unknown02/28/2023verifiedHigh
8181.15.0.0Iceland Unknown02/28/2023verifiedHigh
8282.112.64.0Iceland Unknown02/28/2023verifiedHigh
8382.148.64.0Iceland Unknown02/28/2023verifiedHigh
8482.221.0.0Iceland Unknown02/28/2023verifiedHigh
8582.221.32.0Iceland Unknown05/10/2023verifiedHigh
8682.221.48.0Iceland Unknown05/10/2023verifiedHigh
8782.221.52.0Iceland Unknown05/10/2023verifiedHigh
8882.221.54.0Iceland Unknown05/10/2023verifiedHigh
8982.221.55.12Iceland Unknown05/10/2023verifiedHigh
9082.221.55.16Iceland Unknown05/10/2023verifiedHigh
9182.221.55.32Iceland Unknown05/10/2023verifiedHigh
9282.221.55.64Iceland Unknown05/10/2023verifiedHigh
9382.221.55.128Iceland Unknown05/10/2023verifiedHigh
9482.221.56.0Iceland Unknown05/10/2023verifiedHigh
9582.221.64.0Iceland Unknown05/10/2023verifiedHigh
9682.221.128.0Iceland Unknown02/28/2023verifiedHigh
9782.221.160.0Iceland Unknown02/28/2023verifiedHigh
9882.221.165.0Iceland Unknown05/10/2023verifiedHigh
9982.221.166.0Iceland Unknown05/10/2023verifiedHigh
10082.221.167.0Iceland Unknown02/28/2023verifiedHigh
10182.221.168.0netst10pe01.hysing.isIceland Unknown02/28/2023verifiedHigh
10282.221.168.128Iceland Unknown05/10/2023verifiedHigh
10382.221.168.138Iceland Unknown05/10/2023verifiedHigh
104XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
105XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
106XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
107XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
108XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
109XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
110XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
111XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
112XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
113XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
114XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
115XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
116XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
117XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
118XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
119XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
120XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
121XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
122XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
123XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
124XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
125XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
126XX.XXX.XXX.Xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
127XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
128XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
129XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
130XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
131XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
132XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
133XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
134XX.XXX.X.Xxx-xxx-x-x.xx.xxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
135XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
136XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
137XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
138XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
139XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
140XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
141XX.XXX.XX.XXxxx-xxx-xx-xx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
142XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
143XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
144XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
145XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
146XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
147XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
148XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
149XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
150XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
151XX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
152XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
153XX.XXX.XX.Xxxx-xxx-xx-x.xxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
154XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
155XX.XX.XXX.Xx-xxx-xx-xx.xxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
156XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
157XX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
158XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
159XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
160XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
161XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
162XX.XXX.XXX.Xxxxxxxx-xx-xxx-xxx-x.xxxx.xxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
163XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
164XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
165XX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
166XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
167XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
168XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
169XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
170XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
171XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
172XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
173XX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
174XX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
175XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
176XX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
177XX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
178XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
179XX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
180XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
181XX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
182XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
183XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
184XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
185XXX.XXX.X.Xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
186XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
187XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
188XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
189XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
190XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
191XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
192XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
193XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
194XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
195XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
196XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
197XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
198XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
199XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
200XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
201XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
202XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
203XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
204XXX.XX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
205XXX.XX.X.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
206XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
207XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
208XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
209XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
210XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
211XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
212XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
213XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
214XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
215XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
216XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
217XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
218XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
219XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
220XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
221XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
222XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
223XXX.XXX.XX.XXXxxx-x-x.xxxx-xxx.xxx.xx.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
224XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
225XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
226XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
227XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
228XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
229XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
230XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
231XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
232XXX.XXX.XXX.Xxxxxxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
233XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
234XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
235XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
236XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
237XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
238XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
239XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
240XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
241XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
242XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
243XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
244XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
245XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
246XXX.XX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
247XXX.XX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
248XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
249XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
250XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
251XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
252XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
253XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
254XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
255XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
256XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
257XXX.XX.XX.XXXxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
258XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
259XXX.XX.XX.XXXxxxx.xxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
260XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
261XXX.XX.XX.XXXxxxxx.xxxxxx.xxxxx.xxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
262XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
263XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
264XXX.XX.XX.XXXxxxxxxx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
265XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
266XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
267XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
268XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
269XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
270XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
271XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
272XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
273XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
274XXX.XX.XX.XXXxxxxxxx-xx.xxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
275XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
276XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
277XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
278XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
279XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
280XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
281XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
282XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
283XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
284XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
285XXX.XX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
286XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
287XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
288XXX.XXX.XX.Xxxx-x-x.xx.xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
289XXX.X.XXX.Xxxxx-xxx-x-x.x.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
290XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
291XXX.XX.XX.Xxxxxxxx-xxxx.xxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
292XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
293XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
294XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
295XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
296XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
297XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
298XXX.XX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
299XXX.XX.XXX.Xxxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
300XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
301XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
302XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
303XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
304XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
305XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
306XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
307XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
308XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
309XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
310XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
311XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
312XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
313XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
314XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
315XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
316XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
317XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
318XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
319XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
320XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
321XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
322XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
323XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
324XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
325XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-x.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
326XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
327XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
328XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
329XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
330XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
331XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
332XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
333XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
334XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
335XXX.XXX.XXX.Xx-xxx-xxx-xxx.xxxx.xxxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
336XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
337XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
338XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
339XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
340XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
341XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
342XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
343XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
344XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
345XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
346XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
347XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
348XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
349XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
350XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
351XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
352XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
353XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
354XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
355XXX.X.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
356XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
357XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
358XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
359XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
360XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
361XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
362XXX.X.X.XXxxxxxx-xxx-x-x-xx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
363XXX.X.X.XXXxxxxxx-xxx-x-x-xxx.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
364XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
365XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
366XXX.X.X.Xxxxxxx-xxx-x-x-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
367XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
368XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
369XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
370XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
371XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
372XXX.X.XX.Xxxxxxx-xxx-x-xx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
373XXX.X.XX.Xxxxxxxxx-xxx-xxxxxxxxxx-xx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
374XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
375XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
376XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
377XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
378XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
379XXX.X.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
380XXX.X.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
381XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
382XXX.X.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
383XXX.X.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
384XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
385XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
386XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
387XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
388XXX.X.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
389XXX.X.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
390XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
391XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
392XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
393XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
394XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
395XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
396XXX.X.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
397XXX.X.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
398XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
399XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
400XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
401XXX.X.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
402XXX.X.XXX.Xxxxxxx-xxx-x-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
403XXX.X.XXX.Xxxxxxx-xxx-x-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
404XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
405XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
406XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
407XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
408XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
409XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
410XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
411XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
412XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
413XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
414XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
415XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
416XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
417XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
418XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
419XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
420XXX.X.XXX.XXXxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
421XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
422XXX.X.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
423XXX.XX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
424XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
425XXX.XXX.XX.Xxxxxxx-xxx.xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
426XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
427XXX.XXX.XX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
428XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
429XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
430XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
431XXX.XXX.XX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
432XXX.XXX.XX.XXXxxxx-xxxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
433XXX.XXX.XX.Xxxxx-xxx-x.xx.xxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
434XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
435XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
436XXX.XXX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
437XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
438XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
439XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
440XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
441XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
442XXX.XXX.X.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
443XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
444XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
445XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
446XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
447XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
448XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
449XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
450XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
451XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
452XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
453XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
454XXX.XXX.XXX.Xxxxxxx-xxx-xxx-xxx-x.xx.xxxxxxxx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
455XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
456XXX.XX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
457XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
458XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
459XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
460XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
461XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxx.xxxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
462XXX.XX.XX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
463XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
464XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
465XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
466XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
467XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
468XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
469XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
470XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
471XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
472XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
473XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
474XXX.XXX.XXX.XXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
475XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
476XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
477XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
478XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
479XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
480XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
481XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
482XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
483XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
484XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
485XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
486XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
487XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
488XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
489XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
490XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
491XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
492XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
493XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx05/10/2023verifiedHigh
494XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
495XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
496XXX.XXX.XXX.XXXxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
497XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
498XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
499XXX.XXX.XX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
500XXX.X.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
501XXX.XX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh
502XXX.XXX.XXX.Xxx-xxx.xxxxx.xxXxxxxxx Xxxxxxx02/28/2023verifiedHigh
503XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
504XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
505XXX.XXX.XXX.Xxxx-xxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
506XXX.XXX.XXX.Xxxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
507XXX.XXX.XXX.XXXxxxxxx-xxxx-xxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
508XXX.XXX.XXX.XXXxxxx-xxxx-xxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
509XXX.XXX.XXX.XXXxxx-x-x-x-xxxxx-xxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
510XXX.XXX.XXX.XXXxxxxxx-xxxx-xxxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
511XXX.XXX.XXX.XXXxxx-x-xx-xxxx-xxxxxxxx.x.xxXxxxxxx Xxxxxxx05/10/2023verifiedHigh
512XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/10/2023verifiedHigh
513XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (411)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/Account/login.phppredictiveHigh
4File/admin/predictiveLow
5File/admin/save.phppredictiveHigh
6File/adminapi/system/crudpredictiveHigh
7File/adminapi/system/file/openfilepredictiveHigh
8File/admin_route/dec_service_credits.phppredictiveHigh
9File/api/downloadpredictiveHigh
10File/api/v1/alertspredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/api/v4/teams//channels/deletedpredictiveHigh
13File/api/wechat/app_authpredictiveHigh
14File/b2b-supermarket/shopping-cartpredictiveHigh
15File/cancel.phppredictiveMedium
16File/category.phppredictiveHigh
17File/categorypage.phppredictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/vitogate.cgipredictiveHigh
20File/change-language/de_DEpredictiveHigh
21File/control/register_case.phppredictiveHigh
22File/debug/pprofpredictiveMedium
23File/devinfopredictiveMedium
24File/dist/index.jspredictiveHigh
25File/downloadpredictiveMedium
26File/fcgi/scrut_fcgi.fcgipredictiveHigh
27File/forum/away.phppredictiveHigh
28File/geoserver/gwc/rest.htmlpredictiveHigh
29File/goform/formSysCmdpredictiveHigh
30File/HNAP1predictiveLow
31File/hosts/firewall/ippredictiveHigh
32File/index.jsp#settingspredictiveHigh
33File/index.php/ccm/system/file/uploadpredictiveHigh
34File/jeecg-boot/sys/common/uploadpredictiveHigh
35File/log/decodmail.phppredictiveHigh
36File/ndmComponents.jspredictiveHigh
37File/oauth/idp/.well-known/openid-configurationpredictiveHigh
38File/OA_HTML/cabo/jsps/a.jsppredictiveHigh
39File/php/ping.phppredictiveHigh
40File/proxypredictiveLow
41File/RPS2019Service/status.htmlpredictiveHigh
42File/s/index.php?action=statisticspredictiveHigh
43File/settingpredictiveMedium
44File/Setting/change_password_savepredictiveHigh
45File/sicweb-ajax/tmproot/predictiveHigh
46File/signup.phppredictiveMedium
47File/spip.phppredictiveMedium
48File/xx_xxx.xxxpredictiveMedium
49File/xxxxxx/xxx/xx/xxxx/xxxx_xxxxx.xpredictiveHigh
50File/xxxxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxx/xxxxpredictiveHigh
52File/xxxxxxxxxxxx/xxxx/xxxxxxxxxxx?_xxxxxx=xxxxx&xx=xxxxxxxxxxxxx&xxxx=xx&xxxx=x&xxxx=x_xxxxxxxxxxx+xxxx&xxxx=xxxpredictiveHigh
53File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
55File/xxxxxxx/predictiveMedium
56File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
57File/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
59File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
60File/xxxxxx/predictiveMedium
61File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
63File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
64File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
65File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
66File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxx.xxxpredictiveMedium
70Filexxx-xxx.xxxpredictiveMedium
71Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
74Filexxxxx/xxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxx_xxxxx.xxxpredictiveHigh
79Filexxxxxxxxx_x.xxxpredictiveHigh
80Filexxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx_xxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxx/xxxx/xxxx.xxxpredictiveHigh
87Filexxx-xxx.xxxpredictiveMedium
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
91Filexxxxxxx.xxpredictiveMedium
92Filexxx_xxxx_xxxxx.xpredictiveHigh
93Filexx_xxxx.xxxpredictiveMedium
94Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxx-xxx/xxxxxxx.xxpredictiveHigh
97Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
98FilexxxxxxxpredictiveLow
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxx/xxxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx-xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
105Filexxxx.xxpredictiveLow
106Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxx.xpredictiveMedium
108Filexxxxxxxx_xxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxxpredictiveHigh
112Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
115Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
116Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
117Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxx.xpredictiveLow
123Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
134Filexxxxxxx_xxxx.xxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxx.xxpredictiveHigh
138Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxx/xxx_xxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
143Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxx.xxxxpredictiveMedium
146Filexxxxxx.xxxpredictiveMedium
147Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
149Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
150Filexxxxxxx.xxx/xxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxx.xxxpredictiveHigh
152Filexxxxxx_xx.xxxpredictiveHigh
153Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
154Filexxxxxxxx.xxpredictiveMedium
155Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
156Filexxx/xxxx/xxx.xpredictiveHigh
157Filexxxxx_xxxxxxxxxx.xxxpredictiveHigh
158Filexxx_xxxxxxxx.xpredictiveHigh
159Filexxx_xxxx.xxxpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxxxxx.xxpredictiveHigh
162Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxx.xxxpredictiveMedium
164Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
165Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
166Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
167Filexxxxxx_xxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx.xxxpredictiveMedium
172Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxx.xpredictiveLow
180Filexxxxxx.xxpredictiveMedium
181Filexxxxxx_xxxx_xxxx.xxxpredictiveHigh
182Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
183Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx.xxx.xxxpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
188Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx/xxxxxx.xxxpredictiveHigh
192Filexxx_xxxxx.xpredictiveMedium
193Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
194Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
195Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
196Filexxxxxx.xpredictiveMedium
197Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx.xxxxxpredictiveHigh
200Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxx.xxxpredictiveHigh
203Filexxxx-xxxxx.xxxpredictiveHigh
204Filexxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
206Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx/xxxxx.xxxpredictiveHigh
209Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxx.xxxpredictiveMedium
216Filexxx.xxxpredictiveLow
217Filexxx.xxxpredictiveLow
218Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
219Filexxx/xxxxxxx/xxxxxxx/xxxxxxxx?xx=xpredictiveHigh
220Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxxx.xxxpredictiveMedium
223Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
224Filexx-xxxx.xxxpredictiveMedium
225Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
226Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
227Filexx-xxxxx.xxxpredictiveMedium
228Filexx-xxxxxxxxx.xxxpredictiveHigh
229Filexxxxxx.xxxpredictiveMedium
230Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
231Filexxxxxxxxxxx.xxxpredictiveHigh
232File_xxxxxx.xxxpredictiveMedium
233File__xxxx_xxxxxxxx.xxxpredictiveHigh
234File~/xxxxxxxx.xxxpredictiveHigh
235Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
236Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
239Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxxxxxxxx.xxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
244Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
245Libraryxxxxxxx.xxxpredictiveMedium
246Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
247ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxxpredictiveMedium
253Argumentxxxx_xxxxxpredictiveMedium
254ArgumentxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258Argumentxxxx_xxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261Argumentxxxxxxxxxx_xxxxpredictiveHigh
262Argumentxxxx_xxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxxxxxx_xxpredictiveMedium
267Argumentxxxxx/xxxxpredictiveMedium
268Argumentxxx_xxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxx_xxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272Argumentxxxxxx[xxxx]predictiveMedium
273Argumentxxxxxxx-xxxxxxpredictiveHigh
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
285Argumentxxxxx/xxxxpredictiveMedium
286Argumentxxxxx/xxxxxxxxpredictiveHigh
287ArgumentxxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289Argumentxxxxx_xxxpredictiveMedium
290Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
291ArgumentxxxxpredictiveLow
292Argumentxxxxxxx/xxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
295Argumentxxxxxx_xxxpredictiveMedium
296Argumentxxxxx xxxxpredictiveMedium
297Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
298Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
299Argumentxxxxxxxx[xxx_xx]predictiveHigh
300Argumentxxxxxxxxx/xxxxxxpredictiveHigh
301Argumentxx_xxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentxxxx_xxxxpredictiveMedium
308ArgumentxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxxxpredictiveLow
311Argumentxx_xxxxxxxx/xx_xxxx/xx_xxxxxxx/xxxxxpredictiveHigh
312ArgumentxxxxxpredictiveLow
313Argumentxxx_xxxxxxxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxx_xxxxxpredictiveMedium
318Argumentxxxxxxxx[xx]predictiveMedium
319ArgumentxxxxxxxxpredictiveMedium
320Argumentx/xx/xxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322Argumentxxxx_xxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxpredictiveLow
328ArgumentxxxxxxxxxpredictiveMedium
329Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
330ArgumentxxxxpredictiveLow
331Argumentxxx/xxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxx_xxpredictiveLow
334ArgumentxxxxxxpredictiveLow
335Argumentxxxxxx[]predictiveMedium
336Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxxxx/xxxxxx/xxxxxxxpredictiveHigh
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344ArgumentxxxxxxxxpredictiveMedium
345Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
346Argumentxxxx_xxxpredictiveMedium
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
350Argumentxxxxx_xxxxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxxxpredictiveMedium
356Argumentxxxxxx_xxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxpredictiveLow
359Argumentxxx_xxxxpredictiveMedium
360Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
361ArgumentxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxxpredictiveMedium
363Argumentxxxxxx_xxxx_xxxxpredictiveHigh
364ArgumentxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxxxxxxpredictiveMedium
367Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
368ArgumentxxxxxxpredictiveLow
369Argumentxxxxxxx[]predictiveMedium
370ArgumentxxxxxxxxxxxpredictiveMedium
371Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
372Argumentxxxx_xx_xxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxpredictiveLow
375Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxpredictiveLow
378ArgumentxxxxxxxpredictiveLow
379ArgumentxxxxxxxxxxxpredictiveMedium
380Argumentxxxxx/xxxxxxxxpredictiveHigh
381ArgumentxxxpredictiveLow
382ArgumentxxxpredictiveLow
383Argumentxxxxxx/xxxxxpredictiveMedium
384Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
385ArgumentxxxxxxxxpredictiveMedium
386Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
387ArgumentxxxpredictiveLow
388Argumentxxxx->xxxxxxxpredictiveHigh
389Argumentx-xxxxx-xxxxxxxpredictiveHigh
390Argumentxxxx xxxxxxxxpredictiveHigh
391Argument_xxx_xxxxxxxxxxx_predictiveHigh
392Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
393Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
394Input Value../predictiveLow
395Input Value/\xxxxxxx.xxxpredictiveHigh
396Input ValuexxxxpredictiveLow
397Input Valuex%xxxx%xxx=xpredictiveMedium
398Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHigh
399Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
400Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
401Input Value<xxxxxxx>xxpredictiveMedium
402Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
403Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
404Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
405Input Valuexxxxxxx -xxxpredictiveMedium
406Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
407Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
408Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
409Network Portxxx/xxxxxpredictiveMedium
410Network Portxxx/xxxxpredictiveMedium
411Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!