Skip to main content

ThreatFox IOCs for 2021-09-12

Medium
Published: Sun Sep 12 2021 (09/12/2021, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2021-09-12

AI-Powered Analysis

AILast updated: 06/18/2025, 09:07:22 UTC

Technical Analysis

The provided threat information pertains to a collection of Indicators of Compromise (IOCs) published on September 12, 2021, by ThreatFox, a platform focused on sharing threat intelligence data. The threat is classified as malware-related, specifically within the domain of OSINT (Open Source Intelligence), payload delivery, and network activity. However, the details are limited, as no specific affected software versions or products are identified, and no direct exploits or vulnerabilities are referenced. The threat level is indicated as 2 on an unspecified scale, with moderate distribution (3) and minimal analysis (1), suggesting that this is an early-stage or low-complexity threat profile. The absence of patch availability and known exploits in the wild further implies that this threat is either newly identified or not actively exploited at scale. The lack of concrete technical indicators, such as malware signatures or attack vectors, limits the ability to provide a detailed technical breakdown. Nonetheless, the categorization under payload delivery and network activity suggests that the threat involves mechanisms to deliver malicious payloads over networks, potentially leveraging OSINT techniques to identify targets or propagate. The TLP (Traffic Light Protocol) white tag indicates that the information is publicly shareable without restriction, which aligns with the OSINT nature of the data. Overall, this threat appears to be a medium-severity malware-related campaign or toolkit focused on network-based payload delivery, with limited current impact or exploitation evidence.

Potential Impact

For European organizations, the potential impact of this threat is currently moderate due to the lack of active exploitation and specific targeting information. However, given the involvement of payload delivery and network activity, there is a risk that this threat could be used to facilitate malware infections, data exfiltration, or lateral movement within networks if weaponized effectively. Organizations relying heavily on OSINT tools or those with extensive network exposure could be more susceptible. The absence of known exploits and patches suggests that the threat might be in reconnaissance or early deployment phases, but vigilance is necessary as threat actors could leverage these IOCs to craft targeted attacks. Disruption to confidentiality and integrity of data is possible if payloads are successfully delivered, though availability impact appears limited at this stage. European entities in sectors with high network interconnectivity, such as finance, telecommunications, and critical infrastructure, could face elevated risks if the threat evolves.

Mitigation Recommendations

Given the nature of this threat, European organizations should implement targeted network monitoring to detect unusual payload delivery and network activity patterns consistent with the IOCs once they become available. Enhancing OSINT capabilities to track emerging threat intelligence feeds like ThreatFox can provide early warnings. Network segmentation and strict access controls can limit lateral movement if payload delivery attempts succeed. Employing advanced endpoint detection and response (EDR) solutions capable of identifying anomalous behaviors related to payload execution is recommended. Since no patches are available, organizations should focus on proactive threat hunting and anomaly detection within network traffic. Regularly updating firewall and intrusion detection/prevention system (IDS/IPS) signatures based on emerging IOCs will improve detection. Additionally, conducting employee awareness training on recognizing phishing or social engineering attempts that could serve as initial infection vectors is prudent. Finally, collaboration with national cybersecurity centers and sharing intelligence within European cybersecurity communities will enhance collective defense.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
fe09b4cd-3d2d-418e-861a-2dfe0f6018cf
Original Timestamp
1631491382

Indicators of Compromise

Hash

ValueDescriptionCopy
hashc1a14f1843802dca53f3deccb8598875ef68a6db5eb740a23bec6c2db1d99be9
Dridex payload (confidence level: 100%)
hashadc8e05648c951dcb4415aa0dc6c04c6008b7c9c2902888bb2d0e8b0004b594d
Dridex payload (confidence level: 100%)
hash8099
Cobalt Strike botnet C2 server (confidence level: 100%)
hasha57af9eef729f33f4137775c7d0f76fe43165015fa29fdb8bbc41a56f5f4c3ce
Dridex payload (confidence level: 100%)
hash17e5ea22e1d8a275b565147668dacc2964e274fb9329212df88832c8e042db99
Dridex payload (confidence level: 100%)
hasha0efa5591ef26d7ceed128afd7eadad808e81544aa138f8b9ce8cd817fe210d1
Dridex payload (confidence level: 100%)
hashdd367d40751ff266743b3ddd5b307636d62c602cd81d43b47aaff3a12babf968
Dridex payload (confidence level: 100%)
hash81
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6666
Cobalt Strike botnet C2 server (confidence level: 100%)
hash50006
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3333
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6666
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6666
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash38080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3389
Cobalt Strike botnet C2 server (confidence level: 100%)
hash18080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8899
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9663
Cobalt Strike botnet C2 server (confidence level: 100%)
hash700
Cobalt Strike botnet C2 server (confidence level: 100%)
hash89
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8082
Cobalt Strike botnet C2 server (confidence level: 100%)
hash444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash31443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8099
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8042
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8087
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hasheb01cd9dca82fbe466a2de552fd30704e836bac2ba842ecea316d24604650ca9
Dridex payload (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4a319b8f1d1ba41b28adf014f05d6b5ba5d80197e9695bf42244ad4f000ba460
Dridex payload (confidence level: 100%)
hash6688153cb9fffebcd5b17ee46f45f8196c5db430529355be455d58adf8a594dc
Dridex payload (confidence level: 100%)
hash3ac594b126713f599139d5bdbae9d4b18dd7d3b0b79760b4f4a06c1ad7bbd3e3
Dridex payload (confidence level: 100%)
hash274dfbbc0adab4ad1fe4e213bb27de83ceccaffa0af2b0ca715becd6c6b7c53b
Agent Tesla payload (confidence level: 50%)
hashb9ab3a8286457dfd86db00cb4cb67e6f99c2bc2a22b6b28caf9cb2f3ab47891d
Agent Tesla payload (confidence level: 50%)
hash5850cdb305a5ea4f2a45c06fcac3561e6f9eb29ca0e59ce09ffe60b7eefbef32
Agent Tesla payload (confidence level: 50%)
hashd8a6406a6c07b2baff2d2f00aeef5a2e46c59b2813dbc36cd6c60eabee40b239
Agent Tesla payload (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash139611db9da10328a2b5be1e8d4271441bc0153cec9ff86328f510789ea43319
Dridex payload (confidence level: 100%)
hash6a885ab4f331bdcb0cb5a54fe6c294b3beacd32aa5b47e1941eaec333753fcaf
Dridex payload (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hashc9243b55887e704e918c02ed16db3200dfa9bde648dc8ccb04f65d08f95966a0
Agent Tesla payload (confidence level: 50%)
hashd4eb12198075efbd9f2c8e4894597bc2317b76a9fca5406ce156d1d1aedfd2c3
Agent Tesla payload (confidence level: 50%)
hash9a6023a8b502b7fe13fbd7c5007c69d02fcd90e98f5206acea450cbe37bd6f1a
Agent Tesla payload (confidence level: 50%)
hash1c578e3b87f2ca9f4cd4a17c7bdfa3c6a6f2b6a54fb5d55e41629dac86bc08cd
Agent Tesla payload (confidence level: 50%)
hashad0c449a72bc62d0b7120574f717e4cb9a1ef106a37755a105d9e7d7f2f26c3b
Dridex payload (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash51ade16a516268da4986c46f752cbab0b9d6b6897ea31089a633686bbcdf2a42
Dridex payload (confidence level: 100%)
hash52a0c5144aca9384b448b185b3706e902ed5c7162dc824cddc95ecd2be0553cf
Dridex payload (confidence level: 100%)
hash147
NjRAT botnet C2 server (confidence level: 100%)
hash6587
Mirai botnet C2 server (confidence level: 75%)
hash22876
Bashlite botnet C2 server (confidence level: 75%)
hash9d9c3f6a912a92671727bbf63cb6002839aa8242c122bd3eeb61b5418c1b9ced
AsyncRAT payload (confidence level: 50%)
hashd8e12a3a55aee1b94fd2b109da0f4e4602eeb18867f7e47936e7cb36e5f81f09
AsyncRAT payload (confidence level: 50%)
hashdf1c4dc83eba352719c9fe16ceb03ae177658b3255194cf0b9b7aa528f817e4f
AsyncRAT payload (confidence level: 50%)
hash7261315a18706897356f41e867b25c6f474a3b7aaa2e9f3f4bf9a4f2cb8cdb7c
AsyncRAT payload (confidence level: 50%)
hashdea7b6be202e46ac8f5b7fb83eff7f2498911917e4590b980a6a7538e4ef239a
Dridex payload (confidence level: 100%)
hash13564
NjRAT botnet C2 server (confidence level: 100%)
hash13564
NjRAT botnet C2 server (confidence level: 100%)
hash13564
NjRAT botnet C2 server (confidence level: 100%)
hash13564
NjRAT botnet C2 server (confidence level: 100%)
hash0d103eab2cdde80eeed3923bcb1ca3d209b94d63f271185d527087263adcbc0e
Dridex payload (confidence level: 100%)
hashab766824d461136c50054f2be6f4c8690de18e777cd7688b8f7ef0e6965ec8bd
Dridex payload (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash30001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash50443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3021
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1234
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5201
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2082
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7799
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4567
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8989
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8088
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8085
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1234
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8077
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7070
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6060
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash195289a2400f2cb9e94631539b23bc5b2f643e0b444d81485600ee62ea674d89
Glupteba payload (confidence level: 50%)
hash8756bca615d9140f087ae1df1fbbe56289b991a2efae64d61feb0a162e06d127
Glupteba payload (confidence level: 50%)
hasheb4694ad3a62d2e007c0f0aba545d57af7dcb41b78504401bafda510d85d9a4f
Glupteba payload (confidence level: 50%)
hashc794b0cf979f41374471d77bb1cf16eccb46af151a887044c02fe033143b2264
Glupteba payload (confidence level: 50%)
hash1812
RMS botnet C2 server (confidence level: 100%)
hashbe8eee8ab33809a48e85cc2feb51c655eeaee9d979d97c5f79d6a9ba68444299
Dridex payload (confidence level: 100%)
hasha4045a5c2ee24f0ed69d6ad71f26600f579bbf4c6632ee00e6aefef3300a7b04
Dridex payload (confidence level: 100%)
hashb7de37855e12c38f58033c6a938894bae2570e90a4df29b49f8e2e4de7934f1d
Dridex payload (confidence level: 100%)
hash64c65ce49746a0b4d8b0b0faccbe145eb243b0ff2b828d60763b2eb5469c4322
Dridex payload (confidence level: 100%)
hash4431
Cobalt Strike botnet C2 server (confidence level: 100%)
hashab8896d700f8ea7a97a34fa87cb73de515f963992dad3b31d4523f5b7d445458
Dridex payload (confidence level: 100%)
hashc34e7a16bfd45436b06e9ce20bc36e7d4b0b1664c1ef0450ee9dbe882cba1850
Dridex payload (confidence level: 100%)
hash21d40c045ea9793dcf3360e4fb82309da74575121731054845144da6b4c23e22
Dridex payload (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttp://1.15.187.165:8099/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://tww24.ru/secureapiwindows.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://106.13.178.189:81/mg
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://222.93.38.215:6666/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://120.79.67.51:50006/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://47.108.184.159:3333/api/getit
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://106.55.56.224:6666/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://49.235.98.228:6666/c/msdownload/update/others/2016/12/29136388_
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://192.168.1.104:4444/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://127.0.0.1:9999/wp06/wp-includes/po.php
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://52.80.127.131:38080/ptj
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://121.36.165.78:9999/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.117.46.121:3389/ajax/libs/jquery/3.3.1/jquery.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://49.234.112.148:18080/pixel.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://104.21.24.159/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.15.38.86:8899/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://203.23.128.210:9663/search/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://47.102.130.106:700/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://139.198.175.232:89/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://134.175.4.207/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://118.31.16.93/fwlink
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.14.131.141:8082/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://39.106.60.91:444/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.116.83.241:9000/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://42.193.21.115:31443/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://140.143.167.58:8099/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://47.94.153.149:8042/images/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://140.143.167.58:8087/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://203.23.128.210/search/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://service-h4znnvjh-1306129509.sh.apigw.tencentcs.com/api/checklogin
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://117.78.10.129/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://sheopi.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://87.117.239.76/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://18.130.181.253/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://167.179.113.11/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://fanydoom.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://clockleto.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://159.203.80.24/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://ferrolands.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://zinccold.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://173.82.232.149/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://www.burgerfuel-co.nz/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://brtryushy.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://hhyuuvmqe.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://medicosta.tk/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://westdefe.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://ipfuza.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.116.158.193/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://62.234.124.11/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://www.baiducon.ml:8080/api/3
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://120.132.81.158/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://49.234.94.85:8443/fwlink
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://39.104.206.20:8080/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://118.195.231.134:8080/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://www.yyygaming.com/bqt25/
Formbook botnet C2 (confidence level: 100%)
urlhttp://www.bestdeals2020.store/bd2m/
Formbook botnet C2 (confidence level: 100%)
urlhttp://47.100.78.89:8081/sweetalert.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://185.198.57.155/pagead/id
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://106.54.174.167:30001/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://66.98.118.68/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://108.160.132.72:50443/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.158.231.141:3021/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://119.23.225.78:1234/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://clouds.azuredges.com/search/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://soft-sells.com/oscp/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.125.57.232:5201/pixel.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.32.104.178:2082/tab_shop_active
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://opf5eo6zqsh7urmr.onion:8080/s/microsoft/download/update/2021/09/41501112_
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://10.65.242.154:4567/fwlink
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://106.55.153.204:8989/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://192.168.138.136:8088/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.133.216.59/ca
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://service-g19koz1m-1253795072.gz.apigw.tencentcs.com/api/baidu/log
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://47.75.96.198/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://42.51.12.162/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.15.151.47:8085/api/getit
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://10.72.152.75:9000/cwonajlbo/vtneww11212/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.133.216.60/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://81.71.149.131/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://45.63.109.152:4433/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://144.34.162.250:1234/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.116.54.19:8077/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://m35927lma3.execute-api.us-east-1.amazonaws.com/api/fetch
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://185.32.126.102/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://185.111.245.22/fwlink
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.133.216.58/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://23.91.97.112/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://service-9o7hzc6d-1304459781.bj.apigw.tencentcs.com/api/getit
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://106.13.204.169:7070/ca
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://185.93.6.31:8081/unqueue/tagline/b9ptnobh8
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://114.55.252.133:6060/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://37.0.10.143/idle/0887257074/1
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://139.129.103.193:9999/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://onlygoodman.com/alti/gate.php
Pony botnet C2 (confidence level: 100%)
urlhttps://47.94.255.176:4431/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)

File

ValueDescriptionCopy
file1.15.187.165
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.13.178.189
Cobalt Strike botnet C2 server (confidence level: 100%)
file222.93.38.215
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.79.67.51
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.108.184.159
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.55.56.224
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.235.98.228
Cobalt Strike botnet C2 server (confidence level: 100%)
file121.4.193.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.125.251
Cobalt Strike botnet C2 server (confidence level: 100%)
file52.80.127.131
Cobalt Strike botnet C2 server (confidence level: 100%)
file121.36.165.78
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.117.46.121
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.234.112.148
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.55.58.254
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.129.227.26
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.15.38.86
Cobalt Strike botnet C2 server (confidence level: 100%)
file203.23.128.210
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.102.130.106
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.198.175.232
Cobalt Strike botnet C2 server (confidence level: 100%)
file134.175.4.207
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.31.16.93
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.14.131.141
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.106.60.91
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.83.241
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.193.21.115
Cobalt Strike botnet C2 server (confidence level: 100%)
file140.143.167.58
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.94.153.149
Cobalt Strike botnet C2 server (confidence level: 100%)
file140.143.167.58
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.72.46.23
Cobalt Strike botnet C2 server (confidence level: 100%)
file203.23.128.210
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.15.189.248
Cobalt Strike botnet C2 server (confidence level: 100%)
file117.78.10.129
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.81.132
Cobalt Strike botnet C2 server (confidence level: 100%)
file87.117.239.76
Cobalt Strike botnet C2 server (confidence level: 100%)
file18.130.181.253
Cobalt Strike botnet C2 server (confidence level: 100%)
file167.179.113.11
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.82.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.105.7.242
Cobalt Strike botnet C2 server (confidence level: 100%)
file159.203.80.24
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.81.66
Cobalt Strike botnet C2 server (confidence level: 100%)
file107.181.161.205
Cobalt Strike botnet C2 server (confidence level: 100%)
file173.82.232.149
Cobalt Strike botnet C2 server (confidence level: 100%)
file13.225.205.143
Cobalt Strike botnet C2 server (confidence level: 100%)
file13.239.122.142
Cobalt Strike botnet C2 server (confidence level: 100%)
file13.225.63.52
Cobalt Strike botnet C2 server (confidence level: 100%)
file195.123.217.15
Cobalt Strike botnet C2 server (confidence level: 100%)
file82.117.252.144
Cobalt Strike botnet C2 server (confidence level: 100%)
file94.74.97.187
Cobalt Strike botnet C2 server (confidence level: 100%)
file54.219.165.190
Cobalt Strike botnet C2 server (confidence level: 100%)
file82.117.252.145
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.200.28.80
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.158.193
Cobalt Strike botnet C2 server (confidence level: 100%)
file62.234.124.11
Cobalt Strike botnet C2 server (confidence level: 100%)
file121.5.167.18
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.132.81.158
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.234.94.85
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.104.206.20
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.195.231.134
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.254.96.194
NjRAT botnet C2 server (confidence level: 100%)
file212.192.241.44
Mirai botnet C2 server (confidence level: 75%)
file23.94.24.109
Bashlite botnet C2 server (confidence level: 75%)
file3.131.207.170
NjRAT botnet C2 server (confidence level: 100%)
file3.22.53.161
NjRAT botnet C2 server (confidence level: 100%)
file3.128.107.74
NjRAT botnet C2 server (confidence level: 100%)
file52.14.18.129
NjRAT botnet C2 server (confidence level: 100%)
file47.100.78.89
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.198.57.150
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.54.174.167
Cobalt Strike botnet C2 server (confidence level: 100%)
file66.98.118.68
Cobalt Strike botnet C2 server (confidence level: 100%)
file108.160.132.72
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.158.231.141
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.23.225.78
Cobalt Strike botnet C2 server (confidence level: 100%)
file167.179.102.242
Cobalt Strike botnet C2 server (confidence level: 100%)
file78.31.67.79
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.125.57.232
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.32.104.178
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.105.20.193
Cobalt Strike botnet C2 server (confidence level: 100%)
file176.121.14.112
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.112.206.13
Cobalt Strike botnet C2 server (confidence level: 100%)
file66.42.70.115
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.55.153.204
Cobalt Strike botnet C2 server (confidence level: 100%)
file66.42.70.115
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.133.216.59
Cobalt Strike botnet C2 server (confidence level: 100%)
file164.155.73.115
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.75.96.198
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.51.12.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.15.151.47
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.243.114.227
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.133.216.60
Cobalt Strike botnet C2 server (confidence level: 100%)
file81.71.149.131
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.63.109.152
Cobalt Strike botnet C2 server (confidence level: 100%)
file144.34.162.250
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.54.19
Cobalt Strike botnet C2 server (confidence level: 100%)
file3.232.133.187
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.32.126.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.198.57.155
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.111.245.22
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.133.216.58
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.91.97.112
Cobalt Strike botnet C2 server (confidence level: 100%)
file82.156.188.38
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.13.204.169
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.93.6.31
Cobalt Strike botnet C2 server (confidence level: 100%)
file114.55.252.133
Cobalt Strike botnet C2 server (confidence level: 100%)
file37.0.10.143
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.129.103.193
Cobalt Strike botnet C2 server (confidence level: 100%)
file83.69.2.130
RMS botnet C2 server (confidence level: 100%)
file47.94.255.176
Cobalt Strike botnet C2 server (confidence level: 100%)

Threat ID: 682acdc2bbaf20d303f186eb

Added to database: 5/19/2025, 6:20:50 AM

Last enriched: 6/18/2025, 9:07:22 AM

Last updated: 8/13/2025, 4:49:07 PM

Views: 11

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats