Skip to main content

ThreatFox IOCs for 2021-09-19

Medium
Published: Sun Sep 19 2021 (09/19/2021, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2021-09-19

AI-Powered Analysis

AILast updated: 06/18/2025, 19:02:49 UTC

Technical Analysis

The provided threat information pertains to a malware-related intelligence report titled 'ThreatFox IOCs for 2021-09-19,' sourced from ThreatFox, which is a platform specializing in sharing Indicators of Compromise (IOCs) and threat intelligence data. The report is categorized under 'type:osint,' indicating that it primarily involves open-source intelligence data rather than a specific malware family or exploit. No specific affected product versions or detailed technical indicators are provided, and there are no associated Common Weakness Enumerations (CWEs) or patch links. The threat level is rated as 2 on an unspecified scale, with an analysis rating of 1 and a distribution rating of 3, suggesting moderate dissemination but limited technical analysis detail. There are no known exploits in the wild linked to this threat, and the severity is marked as medium. The absence of detailed technical indicators or exploit data implies that this report serves as a general alert or collection of IOCs rather than describing a novel or actively exploited vulnerability or malware strain. The lack of authentication or user interaction requirements is not explicitly stated, but given the nature of OSINT and the absence of exploit data, it is likely that exploitation or impact requires some form of user or system interaction. Overall, this threat intelligence entry appears to be a situational awareness update rather than a direct actionable threat with immediate exploitation risk.

Potential Impact

For European organizations, the impact of this threat is currently limited due to the absence of known exploits and detailed technical indicators. Since the report does not specify affected systems or malware behavior, the direct risk to confidentiality, integrity, or availability is minimal at this stage. However, the distribution rating of 3 indicates that the IOCs or related malware samples may be moderately widespread, which could potentially lead to targeted reconnaissance or preparatory activities by threat actors. Organizations relying on open-source intelligence feeds should consider this report as a prompt to review their detection capabilities and ensure that any related IOCs are incorporated into their security monitoring tools. The medium severity suggests vigilance but not immediate alarm. The lack of specific affected products or vulnerabilities reduces the likelihood of widespread disruption, but organizations in sectors with high exposure to OSINT-based threats, such as cybersecurity firms, government agencies, and critical infrastructure operators, should maintain heightened awareness.

Mitigation Recommendations

1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities for any related indicators. 2. Conduct regular threat hunting exercises focusing on OSINT-derived indicators to identify any early signs of compromise. 3. Maintain up-to-date threat intelligence feeds and ensure security teams are trained to interpret and act on OSINT data effectively. 4. Implement network segmentation and strict access controls to limit potential lateral movement should any related malware be detected. 5. Enhance user awareness programs to recognize and report suspicious activities that may correlate with OSINT-based reconnaissance or malware delivery attempts. 6. Collaborate with national and European cybersecurity information sharing organizations to stay informed about evolving threats related to this intelligence. 7. Since no patches or specific vulnerabilities are identified, focus on general best practices for malware prevention, including timely software updates, application whitelisting, and robust endpoint protection.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
0be203f4-b30a-466c-8a63-37560d22ffcf
Original Timestamp
1632096181

Indicators of Compromise

File

ValueDescriptionCopy
file23.94.26.138
Mirai botnet C2 server (confidence level: 75%)
file77.247.110.6
Nanocore RAT botnet C2 server (confidence level: 100%)
file119.91.106.85
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.107.77.44
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.94.102.188
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.15.122.211
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.192.85.158
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.163.166
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.134.149.173
Cobalt Strike botnet C2 server (confidence level: 100%)
file14.17.115.109
AsyncRAT botnet C2 server (confidence level: 75%)
file14.17.115.109
AsyncRAT botnet C2 server (confidence level: 75%)
file14.17.115.109
AsyncRAT botnet C2 server (confidence level: 75%)
file14.17.115.109
AsyncRAT botnet C2 server (confidence level: 75%)
file45.144.225.174
STRRAT botnet C2 server (confidence level: 100%)
file47.242.249.59
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.81.132
Cobalt Strike botnet C2 server (confidence level: 100%)
file213.227.155.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.82.13
Cobalt Strike botnet C2 server (confidence level: 100%)
file38.126.208.251
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.82.140.242
Cobalt Strike botnet C2 server (confidence level: 100%)
file167.179.113.11
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.125.206.238
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.92.66.234
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.244.82.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file107.181.161.205
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.125.204.174
Cobalt Strike botnet C2 server (confidence level: 100%)
file173.82.232.149
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.33.177.113
Cobalt Strike botnet C2 server (confidence level: 100%)
file213.152.165.30
Cobalt Strike botnet C2 server (confidence level: 100%)
file149.28.26.32
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.82.140.93
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.89.69.226
Cobalt Strike botnet C2 server (confidence level: 100%)
file162.0.222.104
Cobalt Strike botnet C2 server (confidence level: 100%)
file205.185.114.157
Mirai botnet C2 server (confidence level: 75%)
file1.15.42.65
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.111.66.171
Cobalt Strike botnet C2 server (confidence level: 100%)
file165.22.202.153
Mirai botnet C2 server (confidence level: 75%)
file103.156.92.140
NjRAT botnet C2 server (confidence level: 100%)
file103.114.104.136
Remcos botnet C2 server (confidence level: 75%)
file209.141.40.33
Bashlite botnet C2 server (confidence level: 75%)
file173.232.146.125
Bashlite botnet C2 server (confidence level: 75%)
file144.91.72.92
Cobalt Strike botnet C2 server (confidence level: 100%)
file160.251.42.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file212.115.54.41
Cobalt Strike botnet C2 server (confidence level: 100%)
file211.23.160.81
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.76.189.167
Cobalt Strike botnet C2 server (confidence level: 100%)
file82.156.218.132
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.225.44.67
Cobalt Strike botnet C2 server (confidence level: 100%)
file144.202.9.98
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.92.156.97
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.43.60.126
Cobalt Strike botnet C2 server (confidence level: 100%)
file60.205.188.203
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.251.233.24
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.32.34.196
Cobalt Strike botnet C2 server (confidence level: 100%)
file167.88.177.243
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.27.202.147
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.45.102.150
Cobalt Strike botnet C2 server (confidence level: 100%)
file177.67.101.81
Cobalt Strike botnet C2 server (confidence level: 100%)
file61.141.222.100
Cobalt Strike botnet C2 server (confidence level: 100%)
file116.62.211.79
Cobalt Strike botnet C2 server (confidence level: 100%)
file141.164.58.196
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.153.242.217
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.32.34.196
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.192.206.174
Cobalt Strike botnet C2 server (confidence level: 100%)
file193.176.78.239
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.198.175.232
Cobalt Strike botnet C2 server (confidence level: 100%)
file160.116.58.243
Cobalt Strike botnet C2 server (confidence level: 100%)
file35.229.250.230
Cobalt Strike botnet C2 server (confidence level: 100%)
file89.163.251.143
Cobalt Strike botnet C2 server (confidence level: 100%)
file51.254.151.189
Cobalt Strike botnet C2 server (confidence level: 100%)
file40.78.17.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.116.65.32
Cobalt Strike botnet C2 server (confidence level: 100%)
file109.234.39.130
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.254.201.146
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.32.34.196
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.91.86.46
Cobalt Strike botnet C2 server (confidence level: 100%)
file161.97.103.114
Mirai botnet C2 server (confidence level: 75%)
file39.106.107.82
Cobalt Strike botnet C2 server (confidence level: 100%)
file5.199.130.247
Mirai botnet C2 server (confidence level: 75%)
file188.166.154.246
Mirai botnet C2 server (confidence level: 75%)
file89.41.182.62
Cobalt Strike botnet C2 server (confidence level: 100%)
file40.71.58.175
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.194.189.233
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.152.132.96
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.117.86.121
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.105.80.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.208.179.35
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.117.86.121
Cobalt Strike botnet C2 server (confidence level: 100%)
file81.69.254.100
Cobalt Strike botnet C2 server (confidence level: 100%)
file134.175.101.75
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.242.255.165
Cobalt Strike botnet C2 server (confidence level: 100%)
file160.251.42.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file116.62.211.79
Cobalt Strike botnet C2 server (confidence level: 100%)
file144.91.67.147
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.14.35.76
Cobalt Strike botnet C2 server (confidence level: 100%)
file212.95.133.234
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.224.234.194
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.30.203.41
Cobalt Strike botnet C2 server (confidence level: 100%)
file3.84.47.251
Cobalt Strike botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash34129
Mirai botnet C2 server (confidence level: 75%)
hash2c7d2ea78d5804840d6ebf8caeabf3dd7e8385e26ff011efc344b009c9e4f092
Dridex payload (confidence level: 100%)
hashd5e4e7bdd4dea654740d7c60503452fd
RDAT payload (confidence level: 50%)
hash04a8d7502764b4752b9cc27ab8910c0c800b066bf73c8ac91ea607dce9ed8337
Dridex payload (confidence level: 100%)
hash2121
Nanocore RAT botnet C2 server (confidence level: 100%)
hashb629dcdedb4cec2878915387dc1bf7099dbb05e5d8ad94f75d541040f2d075c0
Nanocore RAT payload (confidence level: 50%)
hash1f87945fdb86491a5b37de6d93b781e72465194ca038a1489ff759359e262cd4
Nanocore RAT payload (confidence level: 50%)
hash08e42c3fc9e89bbf9462cd7bb583aec13c5f6b8e211f4a9fb2e729603a78ba7d
Nanocore RAT payload (confidence level: 50%)
hash677be5928801d76237cb49993b40ffcc6db851b166303fe4ffec41d3e3c09275
Nanocore RAT payload (confidence level: 50%)
hash8808
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash10000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash12356
AsyncRAT botnet C2 server (confidence level: 75%)
hash22222
AsyncRAT botnet C2 server (confidence level: 75%)
hash55555
AsyncRAT botnet C2 server (confidence level: 75%)
hash8848
AsyncRAT botnet C2 server (confidence level: 75%)
hashe2911d59a4d11b59b000ee00f6976346eb66c58f76dd3a08d2ceadfb44f72ba3
AsyncRAT payload (confidence level: 50%)
hashaee40f6b2ab8152e2bacb8deef06aa9518646307ec101ef0cb4ed94ac0dd09f1
AsyncRAT payload (confidence level: 50%)
hash79faf94d8584a319520105b4e473768b522d7e51b3dcc2ac585138bdcf7694f1
AsyncRAT payload (confidence level: 50%)
hash051fc99ae126193d3336a2539b566507f7fef112ca6c5738c404a9e56e3aeaff
AsyncRAT payload (confidence level: 50%)
hash85ae30459bd83b23fa00285569e68a241c6ebd5ff0fa53e7f462385dc0c1e4cb
Dridex payload (confidence level: 100%)
hashe8c32e157a66fe9ec15372df53785ef878ae8869231ff57d170a5a1f6e609948
Glupteba payload (confidence level: 50%)
hasha8b9ca1ef77bca059ca40539d5943a082361409db76565e60a7541f6e1888898
Glupteba payload (confidence level: 50%)
hash60cc9eee3e5c35b67498092c33e30735304e8da670e1c6838f181578b30badf2
Glupteba payload (confidence level: 50%)
hashf209641462dfac4501ff2b7d79ae2c04cff1041d2ae7a74d3137aaf535ff625b
Glupteba payload (confidence level: 50%)
hash3284
STRRAT botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9506
Mirai botnet C2 server (confidence level: 75%)
hashdfa7e22a1b4b3ab0e18a8f872eba4d26df4e1a056e8a16fcd059c1ca41499d37
Dridex payload (confidence level: 100%)
hash7aab7e11ae52eb8dc518d246c449f3d13179b94fa86ab91bb3259cc23bbb844b
Nanocore RAT payload (confidence level: 50%)
hash0212a6f3797ab76db1daed6548c89db8174f07ab3376bf70a760361970506a88
Nanocore RAT payload (confidence level: 50%)
hash3b43f3688eaf75c3370907138b806ed709d99125d61ed4ca255432f02d672b02
Nanocore RAT payload (confidence level: 50%)
hash0aea43a8743d9a9131112c333066fa9b02000d15c4dae818db6b28d075f91646
Nanocore RAT payload (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1b5405331ddc552584ccd5b179d26f05d2e7022e303eb48d9037b610a1ebe090
Raccoon payload (confidence level: 50%)
hash70bd68f92b2746b51d0a12c6324caa446a6af8c5ff4f9fd792d6a110b2cdb145
Raccoon payload (confidence level: 50%)
hash5dcdd9b2e6f81b11f4e4d0cb96709286deac6c8a8385d473f17d599ee55c150f
Raccoon payload (confidence level: 50%)
hash0e2989bea1eac31c90e2872bc60999bab42b7d100ac0cc67bbf6b5d5c9b187db
Raccoon payload (confidence level: 50%)
hash6ebb6d9a12abfd1f064a3821f06886fec2e73fa44501b3b2c2042946dc6db28b
Dridex payload (confidence level: 100%)
hash1302
Mirai botnet C2 server (confidence level: 75%)
hash41993ffb5c97fd02cae595b4d4eb1a715ba2fef9a9c73e5c2048f9d4b63dc9c2
Dridex payload (confidence level: 100%)
hash5489
NjRAT botnet C2 server (confidence level: 100%)
hash557168d4c07e164d25d409fdb7a00ebd1e2b67d4e5c5d64af4567ee2bc5964c4
Agent Tesla payload (confidence level: 50%)
hash76d2b2fe45e16137a7efe7400d8234516163ae9604cce1f10584d53f3907e9a1
Agent Tesla payload (confidence level: 50%)
hashfe0f394e06eecf0854560d2cfc1a07bce9f56851e95e9fcb33ebdc7ed7c89b0d
Agent Tesla payload (confidence level: 50%)
hashac24494155522d519e2bf403d0f09ea7776a3a9c80f1e776d388f46becc70c3b
Agent Tesla payload (confidence level: 50%)
hash3192f93cad249aff1e70406c5fe4a4f0419798a8ca5b83f4f3cadaf682246f07
Raccoon payload (confidence level: 50%)
hash5a67639c532c54b4bab5cb4eda3000e6305cdfbca93e7902a41bb3f310981ccb
Raccoon payload (confidence level: 50%)
hashe0caf6fb02b0ef2bd64b0e04e1793a502b4a3b350a5be41c1baea88842530383
Raccoon payload (confidence level: 50%)
hashb557b6faa529023d009474b88f16f8e6400a3592d959416f434d366c0018f433
Raccoon payload (confidence level: 50%)
hash2404
Remcos botnet C2 server (confidence level: 75%)
hash666
Bashlite botnet C2 server (confidence level: 75%)
hash090b8a9479907e3aa9b258d877556493fd7045c686ea24b4132da82c46c40c71
Raccoon payload (confidence level: 50%)
hash83558de04714855f437c064a778deee8af74b78052e7331c65f711a36faf67be
Raccoon payload (confidence level: 50%)
hashf10ffeebd78935f24834715bee622216e9e6349c2562ca4216b3f4b7a0163672
Raccoon payload (confidence level: 50%)
hashab3944567e7481bd882bb9c3425d23efc409fc18a31fb5cb2b534224f30976bb
Raccoon payload (confidence level: 50%)
hash32e9c4533b868769383609c0e09f419725ede7110f43c96f65a2542060744f73
Snake payload (confidence level: 50%)
hash12b953981ab51aab44eadc729fbb03d0d6685a526b370de9d3a0ce390e14343f
Snake payload (confidence level: 50%)
hasha937ea15f15c9ea7ac496b540ff4243276746550d72b908d2151c2b4f9fc76bf
Snake payload (confidence level: 50%)
hash084f36f5c396edbd7c024d58cdc4bf3c9ecc1d9b5f4554bb82fb2d1dc1db94e5
Snake payload (confidence level: 50%)
hash7e8b713ba66a7994474b5780cea0ee63b4e9e38487dc5619287454e5937e682c
Raccoon payload (confidence level: 50%)
hash0a09d491cd7fddf92dd7e63aba9d56210bc1a4ee3563a23a11bdae23c01c3bf0
Snake payload (confidence level: 50%)
hash1e21e54e24e001b1f5051e46f76be890b501b87382a90a61f9338ef1c4088e00
Raccoon payload (confidence level: 50%)
hash76027f253ef7f7754a5813d939e23abaf53fe4bc4478d3f80bd09eada7419a49
Snake payload (confidence level: 50%)
hash80
Bashlite botnet C2 server (confidence level: 75%)
hasha18049e282864df2929deace7b45594690b236888b32c1142c2c9da36c38f816
Raccoon payload (confidence level: 50%)
hashc70f151816c00a6cddc580240993308374fbc31985ef76c0e5dde74a1d90cf0a
Snake payload (confidence level: 50%)
hash20e0efeee6a85df76b946a373082635a7fcc0fd9e224da8c3cc1cb2a53c6b0b4
Raccoon payload (confidence level: 50%)
hash5ac94fd8bc3fa62981d711d0a5927668e45afa908356cd71e4524ead4add8fbd
Snake payload (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9898
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1234
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8282
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash51001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4431
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7777
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash84
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8088
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3580
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8880
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6003
Cobalt Strike botnet C2 server (confidence level: 100%)
hash808
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8099
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash243b75bec8007035d5a4bf573489955662c29d171899585478a3f4bb779e939b
Snake payload (confidence level: 50%)
hashc556da9003cd49700989bdc21ea4b13aa1d81bc2020bc82fba2c833fb67a4158
Snake payload (confidence level: 50%)
hash539a48bec43fe22b0b7a82f65f67a9c9685924a75f7ea70d08362ac5ad18ca15
Snake payload (confidence level: 50%)
hash599ed346c41bd6c8de85ce906bdf6b840f55383fa2fe25d272b30215c4331230
Snake payload (confidence level: 50%)
hashfce2ff57454ef95f46025d3b8c6de03866e6c1d2f66f7fa2926db1a1914e8ce3
SmokeLoader payload (confidence level: 50%)
hashf3b6b92117286ba0b44c367fbd93f0c8c4003f43f2ba14759142a04094acf5c4
SmokeLoader payload (confidence level: 50%)
hash949ae0d353bdca690361cdb9fe53ad53e939b2a5ef6a54a9ab152d709264ca9e
SmokeLoader payload (confidence level: 50%)
hashd5a7a5255a60dacd0631ec450b97f6da7e81c20371ed99f2e240f6ea68dc6ea6
SmokeLoader payload (confidence level: 50%)
hash9902
Mirai botnet C2 server (confidence level: 75%)
hash88e6ceb4284884e9a2f6888608a6b9989f62c3d0e3d8520063a9e7568a11604e
Raccoon payload (confidence level: 50%)
hash8892c11886e495aeb317feb4124301be802ae709e23f124cce3fbe4b02d82c04
Raccoon payload (confidence level: 50%)
hashbeeae239e52dcc8b3b7f7d844dcacbc77d9aa694e2351a3adfcc45b55c513482
Raccoon payload (confidence level: 50%)
hash80f2a7613340604789afa5a7dfea425345ccdf84882218f3921924111d0481ce
Raccoon payload (confidence level: 50%)
hashc4c1061d67c0cda1f34d42a12de8040b5e5825a4dce505c8aa6fbbf2512d01e4
Dridex payload (confidence level: 100%)
hashac03eeefc01a8de0b39b49599df760fedc5bbe1c96db7e246486f21ae66a81ca
Dridex payload (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash34241
Mirai botnet C2 server (confidence level: 75%)
hashde09e6cc4f51858542ff65cfbb8621c98fd8086d58f7d6cc3be054b9190aa0ee
Glupteba payload (confidence level: 50%)
hash1db9ab5cff09340433604b9148483cdd81fcbb082816b85a55669ff39cf6a7a3
Glupteba payload (confidence level: 50%)
hashdd4cd014bf67de3e7820783f35dd3810a6ad0a15985d3c2701abccf26e748bcb
Glupteba payload (confidence level: 50%)
hasha64593eda5475dfe88df519417b82923962411cbcfcd2997e93ac9daf6ada420
Glupteba payload (confidence level: 50%)
hash45
Mirai botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9901
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2095
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8088
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8088
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash440
Cobalt Strike botnet C2 server (confidence level: 100%)
hash10010
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttp://119.91.106.85:8808/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://47.107.77.44:9999/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://47.94.102.188/require-jquery-v1.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.15.122.211:8081/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://42.192.85.158:9999/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.116.163.166:10000/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://106.13.54.144/pixel.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://8.134.149.173/functionalstatus/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://47.242.249.59:8443/ajax/libs/jquery/3.6.0/jquery.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://sheopi.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://digsecuritybus.com:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://213.227.155.102:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://goodspaz.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://109.236.81.61:8080/tab_home_active
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://stronguse.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://mugsecuritybuss.com:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://23.82.140.242:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://167.179.113.11/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://businessruby.com:8888/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://185.125.206.238:8888/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://frostom.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://fanydoom.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://erabias.com/ku
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://zinccold.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://securitybusinpuff.com:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://185.125.204.174:8080/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://173.82.232.149/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://trumpded.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://213.152.165.30/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://149.28.26.32/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://zapssecuritybuess.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://23.82.140.93/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://vedio.svcdriver.com/c/msdownload/update/others/29136388_
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://162.0.222.104/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.67.231.60/
Raccoon botnet C2 (confidence level: 100%)
urlhttp://cpcup009-storage.global.ssl.fastly.net:443/tget/task
Cobalt Strike botnet C2 (confidence level: 75%)
urlhttp://cookiesynch719.global.ssl.fastly.net:443/intost/ba_user
Cobalt Strike botnet C2 (confidence level: 75%)
urlhttps://1.15.42.65/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://47.111.66.171/j.ad
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://212.192.241.112/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://144.91.72.92/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://160.251.42.249:3443/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://212.115.54.41:9898/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://211.23.160.81/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://45.76.189.167:9443/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://82.156.218.132/ptj
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://10080.site:8443/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://23.225.44.67:2000/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://144.202.9.98/ca
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://192.168.0.127:1234/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://45.43.60.126/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://60.205.188.203:9999/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://185.251.233.24/ca
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://101.32.34.196:8443/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://167.88.177.243:8282/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://103.27.202.147/j.ad
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://119.45.102.150/logoo.png
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://177.67.101.81:51001/c/msdownload/update/others/2021/07/29136387
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://61.141.222.100:4431/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://pdd.h3cdns.com/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://141.164.58.196:8081/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.153.242.217/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://101.32.34.196:8888/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://192.168.132.136:7777/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://193.176.78.239/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://139.198.175.232:84/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://service-5pluzh36-1251537940.gz.apigw.tencentcs.com/api/getinfo
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://35.229.250.230:8088/ptj
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://89.163.251.143:3580/oscp/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://51.254.151.189/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://40.78.17.102/load
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://a.wvwvwv.cf:8880/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://109.234.39.130:6003/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://23.254.201.146:808/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://119.91.86.46/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://101.200.163.219/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://service-inhv15ly-1251982200.gz.apigw.tencentcs.com/api/x
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://74.119.192.122/
Raccoon botnet C2 (confidence level: 100%)
urlhttp://89.41.182.62/link/v1.57/5yvg1h2m
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://42.194.189.233/ptj
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://103.152.132.96:8080/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.117.86.121:9901/api/x
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://www.tary.tk:2095/load
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://103.208.179.35:8080/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://service-9jr15zxf-1305699962.sh.apigw.tencentcs.com/api/x
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://134.175.101.75/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://47.242.255.165:8088/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://160.251.42.249:8088/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://pdd.h3cdns.com/ptj
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://144.91.67.147:8080/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://103.14.35.76:440/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://212.95.133.234:10010/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://139.224.234.194:8080/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://103.30.203.41:8081/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://cdn-msdn.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)

Threat ID: 682b7b9fd3ddd8cef2e653c7

Added to database: 5/19/2025, 6:42:39 PM

Last enriched: 6/18/2025, 7:02:49 PM

Last updated: 8/13/2025, 3:21:46 PM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats