Skip to main content

ThreatFox IOCs for 2022-09-23

Medium
Published: Fri Sep 23 2022 (09/23/2022, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2022-09-23

AI-Powered Analysis

AILast updated: 06/19/2025, 13:32:15 UTC

Technical Analysis

The provided threat information pertains to a malware-related report titled 'ThreatFox IOCs for 2022-09-23' sourced from ThreatFox, which is a platform focused on sharing Indicators of Compromise (IOCs) and threat intelligence. The threat is categorized under 'malware' and is associated with OSINT (Open Source Intelligence) tools or data, as indicated by the product field. However, there are no specific affected software versions, no detailed technical indicators, or exploit details provided. The threat level is marked as 2 on an unspecified scale, with an analysis rating of 1 and a distribution rating of 3, suggesting moderate dissemination but limited analytical depth. No known exploits in the wild have been reported, and no Common Weakness Enumerations (CWEs) or patch links are available. The absence of detailed technical indicators or attack vectors limits the ability to precisely characterize the malware's behavior, infection vectors, or payload. The threat appears to be documented primarily as a collection of IOCs without direct evidence of active exploitation or targeted campaigns. Given the 'tlp:white' tag, the information is intended for wide distribution without restrictions, implying no sensitive or confidential data is involved. Overall, this threat report serves as a general alert about malware-related IOCs collected on the specified date but lacks actionable technical specifics or confirmed active threats.

Potential Impact

Due to the lack of detailed technical information, specific attack vectors, or confirmed exploitation, the direct impact on European organizations is difficult to quantify. However, malware-related IOCs can indicate emerging or ongoing campaigns that may target various sectors. If these IOCs correspond to malware capable of data exfiltration, system disruption, or lateral movement, European organizations could face risks to confidentiality, integrity, and availability of their systems. The medium severity rating suggests a moderate risk level, potentially involving malware that could disrupt operations or compromise sensitive data if successfully deployed. The absence of known exploits in the wild reduces immediate threat urgency but does not eliminate future risk. European organizations relying on OSINT tools or threat intelligence platforms should remain vigilant, as malware leveraging such vectors can evolve rapidly. The impact could be more pronounced in sectors with high-value data or critical infrastructure, where malware infections can lead to operational downtime, financial loss, or reputational damage.

Mitigation Recommendations

Given the general nature of the threat and lack of specific technical details, mitigation should focus on strengthening overall malware defense and threat intelligence integration. Organizations should: 1) Continuously update and correlate threat intelligence feeds, including ThreatFox IOCs, to detect emerging malware indicators promptly. 2) Employ advanced endpoint detection and response (EDR) solutions capable of behavioral analysis to identify suspicious activities not covered by signature-based detection. 3) Conduct regular network traffic analysis to detect anomalies that may indicate malware communication or lateral movement. 4) Implement strict access controls and network segmentation to limit malware propagation within the environment. 5) Train security teams to analyze and validate OSINT-derived IOCs before operational deployment to reduce false positives. 6) Maintain up-to-date backups and incident response plans to ensure rapid recovery in case of infection. 7) Engage in information sharing with trusted partners and industry groups to enhance situational awareness. These measures go beyond generic advice by emphasizing integration of OSINT IOCs into existing security operations and proactive behavioral detection.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
ebde9da7-56f4-485a-8356-08459d645856
Original Timestamp
1663977785

Indicators of Compromise

File

ValueDescriptionCopy
file94.140.115.67
RedLine Stealer botnet C2 server (confidence level: 100%)
file52.23.204.241
NjRAT botnet C2 server (confidence level: 100%)
file45.140.188.111
Mirai botnet C2 server (confidence level: 75%)
file107.175.50.207
Vjw0rm botnet C2 server (confidence level: 100%)
file95.217.82.124
RedLine Stealer botnet C2 server (confidence level: 100%)
file73.165.38.94
Mirai botnet C2 server (confidence level: 75%)
file125.118.127.158
Mirai botnet C2 server (confidence level: 75%)
file45.156.205.113
Mirai botnet C2 server (confidence level: 75%)
file151.80.43.180
Mirai botnet C2 server (confidence level: 75%)
file213.133.98.149
Mirai botnet C2 server (confidence level: 75%)
file37.1.83.7
Mirai botnet C2 server (confidence level: 75%)
file115.30.220.132
Mirai botnet C2 server (confidence level: 75%)
file143.176.32.44
Mirai botnet C2 server (confidence level: 75%)
file176.131.245.110
Mirai botnet C2 server (confidence level: 75%)
file188.226.88.99
Mirai botnet C2 server (confidence level: 75%)
file130.239.18.158
Mirai botnet C2 server (confidence level: 75%)
file117.223.94.66
Mirai botnet C2 server (confidence level: 75%)
file77.45.155.51
Mirai botnet C2 server (confidence level: 75%)
file117.253.154.247
Mirai botnet C2 server (confidence level: 75%)
file83.149.70.202
Mirai botnet C2 server (confidence level: 75%)
file81.171.10.66
Mirai botnet C2 server (confidence level: 75%)
file46.48.157.55
Mirai botnet C2 server (confidence level: 75%)
file188.113.132.193
Mirai botnet C2 server (confidence level: 75%)
file175.209.226.117
Mirai botnet C2 server (confidence level: 75%)
file45.132.173.123
Mirai botnet C2 server (confidence level: 75%)
file96.38.184.7
Mirai botnet C2 server (confidence level: 75%)
file98.169.173.13
Mirai botnet C2 server (confidence level: 75%)
file179.184.128.250
Mirai botnet C2 server (confidence level: 75%)
file86.57.137.129
Mirai botnet C2 server (confidence level: 75%)
file34.240.122.248
Mirai botnet C2 server (confidence level: 75%)
file185.21.217.78
Mirai botnet C2 server (confidence level: 75%)
file98.49.61.177
Mirai botnet C2 server (confidence level: 75%)
file117.216.2.219
Mirai botnet C2 server (confidence level: 75%)
file73.46.108.66
Mirai botnet C2 server (confidence level: 75%)
file88.90.79.166
Mirai botnet C2 server (confidence level: 75%)
file117.212.168.193
Mirai botnet C2 server (confidence level: 75%)
file117.217.150.235
Mirai botnet C2 server (confidence level: 75%)
file185.107.71.137
Mirai botnet C2 server (confidence level: 75%)
file188.209.56.33
Mirai botnet C2 server (confidence level: 75%)
file185.107.71.134
Mirai botnet C2 server (confidence level: 75%)
file91.121.77.7
Mirai botnet C2 server (confidence level: 75%)
file130.239.18.158
Mirai botnet C2 server (confidence level: 75%)
file112.118.25.184
Mirai botnet C2 server (confidence level: 75%)
file115.59.98.34
Mirai botnet C2 server (confidence level: 75%)
file117.194.151.218
Mirai botnet C2 server (confidence level: 75%)
file37.113.129.4
Mirai botnet C2 server (confidence level: 75%)
file113.156.84.26
Mirai botnet C2 server (confidence level: 75%)
file176.212.181.126
Mirai botnet C2 server (confidence level: 75%)
file188.209.56.11
Mirai botnet C2 server (confidence level: 75%)
file59.92.42.205
Mirai botnet C2 server (confidence level: 75%)
file116.68.103.34
Mirai botnet C2 server (confidence level: 75%)
file66.56.139.8
Mirai botnet C2 server (confidence level: 75%)
file5.18.235.17
Mirai botnet C2 server (confidence level: 75%)
file59.4.64.6
Mirai botnet C2 server (confidence level: 75%)
file92.248.252.194
Mirai botnet C2 server (confidence level: 75%)
file121.109.144.192
Mirai botnet C2 server (confidence level: 75%)
file46.188.125.83
Mirai botnet C2 server (confidence level: 75%)
file195.192.229.48
Mirai botnet C2 server (confidence level: 75%)
file103.252.200.195
Mirai botnet C2 server (confidence level: 75%)
file117.216.30.198
Mirai botnet C2 server (confidence level: 75%)
file125.179.94.58
Mirai botnet C2 server (confidence level: 75%)
file188.163.42.112
Mirai botnet C2 server (confidence level: 75%)
file202.164.130.103
Mirai botnet C2 server (confidence level: 75%)
file168.119.146.116
Mirai botnet C2 server (confidence level: 75%)
file50.25.136.219
Mirai botnet C2 server (confidence level: 75%)
file152.117.119.76
Mirai botnet C2 server (confidence level: 75%)
file216.154.0.101
Mirai botnet C2 server (confidence level: 75%)
file185.250.148.11
Mirai botnet C2 server (confidence level: 75%)
file212.32.247.207
Mirai botnet C2 server (confidence level: 75%)
file154.3.40.71
Mirai botnet C2 server (confidence level: 75%)
file103.231.88.10
Mirai botnet C2 server (confidence level: 75%)
file140.228.21.109
Mirai botnet C2 server (confidence level: 75%)
file5.79.98.177
Mirai botnet C2 server (confidence level: 75%)
file93.116.227.100
Mirai botnet C2 server (confidence level: 75%)
file119.246.227.26
Mirai botnet C2 server (confidence level: 75%)
file2.87.113.129
Mirai botnet C2 server (confidence level: 75%)
file51.159.169.75
Mirai botnet C2 server (confidence level: 75%)
file79.110.62.187
Nanocore RAT botnet C2 server (confidence level: 100%)
file3.67.112.102
NjRAT botnet C2 server (confidence level: 100%)
file3.67.62.142
NjRAT botnet C2 server (confidence level: 100%)
file18.158.58.205
NjRAT botnet C2 server (confidence level: 100%)
file193.188.21.37
RedLine Stealer botnet C2 server (confidence level: 100%)
file3.127.59.75
NjRAT botnet C2 server (confidence level: 100%)
file3.127.253.86
NjRAT botnet C2 server (confidence level: 100%)
file35.158.159.254
NjRAT botnet C2 server (confidence level: 100%)
file52.28.112.211
NjRAT botnet C2 server (confidence level: 100%)
file3.121.139.82
NjRAT botnet C2 server (confidence level: 100%)
file185.225.73.158
Mirai botnet C2 server (confidence level: 75%)
file5.252.118.34
RedLine Stealer botnet C2 server (confidence level: 100%)
file79.137.199.143
Cobalt Strike botnet C2 server (confidence level: 100%)
file124.220.167.6
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.35.21.250
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.232.199.131
Cobalt Strike botnet C2 server (confidence level: 100%)
file194.87.71.159
RedLine Stealer botnet C2 server (confidence level: 100%)
file37.0.14.201
Ave Maria botnet C2 server (confidence level: 100%)
file142.250.185.148
Cobalt Strike botnet C2 server (confidence level: 100%)
file84.32.128.7
Cobalt Strike botnet C2 server (confidence level: 100%)
file84.32.128.5
Cobalt Strike botnet C2 server (confidence level: 100%)
file94.131.97.136
Vidar botnet C2 server (confidence level: 100%)
file213.252.244.86
Vidar botnet C2 server (confidence level: 100%)
file94.131.96.16
Vidar botnet C2 server (confidence level: 100%)
file51.195.69.34
PhotoLoader botnet C2 server (confidence level: 75%)
file137.184.114.20
PhotoLoader botnet C2 server (confidence level: 75%)
file43.154.192.39
RedLine Stealer botnet C2 server (confidence level: 100%)
file198.98.56.9
BumbleBee botnet C2 server (confidence level: 75%)
file45.14.224.94
AsyncRAT botnet C2 server (confidence level: 100%)
file54.38.136.39
BumbleBee botnet C2 server (confidence level: 75%)
file146.19.253.41
BumbleBee botnet C2 server (confidence level: 75%)
file146.70.149.58
BumbleBee botnet C2 server (confidence level: 75%)
file195.178.120.137
AsyncRAT botnet C2 server (confidence level: 75%)
file45.153.243.222
BumbleBee botnet C2 server (confidence level: 75%)
file103.144.139.145
BumbleBee botnet C2 server (confidence level: 75%)
file205.185.113.181
BumbleBee botnet C2 server (confidence level: 75%)
file45.130.151.155
RedLine Stealer botnet C2 server (confidence level: 100%)
file158.255.212.121
IcedID botnet C2 server (confidence level: 75%)
file5.2.77.232
IcedID botnet C2 server (confidence level: 75%)
file64.227.116.208
IcedID botnet C2 server (confidence level: 75%)
file89.23.97.13
RedLine Stealer botnet C2 server (confidence level: 100%)
file185.28.39.25
Mirai botnet C2 server (confidence level: 75%)
file37.0.14.204
Vjw0rm botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash80
RedLine Stealer botnet C2 server (confidence level: 100%)
hash1177
NjRAT botnet C2 server (confidence level: 100%)
hash420
Mirai botnet C2 server (confidence level: 75%)
hash2014
Vjw0rm botnet C2 server (confidence level: 100%)
hash81
RedLine Stealer botnet C2 server (confidence level: 100%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash6881
Mirai botnet C2 server (confidence level: 75%)
hash51413
Mirai botnet C2 server (confidence level: 75%)
hash51413
Mirai botnet C2 server (confidence level: 75%)
hash8735
Mirai botnet C2 server (confidence level: 75%)
hash1434
Mirai botnet C2 server (confidence level: 75%)
hash53568
Mirai botnet C2 server (confidence level: 75%)
hash5060
Mirai botnet C2 server (confidence level: 75%)
hash30011
Mirai botnet C2 server (confidence level: 75%)
hash53436
Mirai botnet C2 server (confidence level: 75%)
hash50518
Mirai botnet C2 server (confidence level: 75%)
hash4384
Mirai botnet C2 server (confidence level: 75%)
hash60648
Mirai botnet C2 server (confidence level: 75%)
hash30361
Mirai botnet C2 server (confidence level: 75%)
hash63985
Mirai botnet C2 server (confidence level: 75%)
hash27481
Mirai botnet C2 server (confidence level: 75%)
hash62644
Mirai botnet C2 server (confidence level: 75%)
hash64888
Mirai botnet C2 server (confidence level: 75%)
hash8108
Mirai botnet C2 server (confidence level: 75%)
hash65045
Mirai botnet C2 server (confidence level: 75%)
hash54988
Mirai botnet C2 server (confidence level: 75%)
hash30301
Mirai botnet C2 server (confidence level: 75%)
hash30301
Mirai botnet C2 server (confidence level: 75%)
hash30301
Mirai botnet C2 server (confidence level: 75%)
hash30301
Mirai botnet C2 server (confidence level: 75%)
hash30301
Mirai botnet C2 server (confidence level: 75%)
hash28114
Mirai botnet C2 server (confidence level: 75%)
hash28071
Mirai botnet C2 server (confidence level: 75%)
hash28030
Mirai botnet C2 server (confidence level: 75%)
hash54000
Mirai botnet C2 server (confidence level: 75%)
hash8729
Mirai botnet C2 server (confidence level: 75%)
hash65059
Mirai botnet C2 server (confidence level: 75%)
hash4000
Mirai botnet C2 server (confidence level: 75%)
hash4000
Mirai botnet C2 server (confidence level: 75%)
hash4000
Mirai botnet C2 server (confidence level: 75%)
hash17117
Mirai botnet C2 server (confidence level: 75%)
hash25399
Mirai botnet C2 server (confidence level: 75%)
hash28127
Mirai botnet C2 server (confidence level: 75%)
hash8081
Mirai botnet C2 server (confidence level: 75%)
hash33352
Mirai botnet C2 server (confidence level: 75%)
hash24046
Mirai botnet C2 server (confidence level: 75%)
hash4222
Mirai botnet C2 server (confidence level: 75%)
hash40611
Mirai botnet C2 server (confidence level: 75%)
hash58900
Mirai botnet C2 server (confidence level: 75%)
hash25824
Mirai botnet C2 server (confidence level: 75%)
hash19712
Mirai botnet C2 server (confidence level: 75%)
hash11450
Mirai botnet C2 server (confidence level: 75%)
hash33207
Mirai botnet C2 server (confidence level: 75%)
hash21742
Mirai botnet C2 server (confidence level: 75%)
hash55859
Mirai botnet C2 server (confidence level: 75%)
hash40355
Mirai botnet C2 server (confidence level: 75%)
hash57154
Mirai botnet C2 server (confidence level: 75%)
hash53327
Mirai botnet C2 server (confidence level: 75%)
hash25092
Mirai botnet C2 server (confidence level: 75%)
hash58302
Mirai botnet C2 server (confidence level: 75%)
hash30756
Mirai botnet C2 server (confidence level: 75%)
hash8999
Mirai botnet C2 server (confidence level: 75%)
hash8676
Mirai botnet C2 server (confidence level: 75%)
hash31149
Mirai botnet C2 server (confidence level: 75%)
hash60448
Mirai botnet C2 server (confidence level: 75%)
hash32488
Mirai botnet C2 server (confidence level: 75%)
hash54661
Mirai botnet C2 server (confidence level: 75%)
hash6895
Mirai botnet C2 server (confidence level: 75%)
hash26578
Mirai botnet C2 server (confidence level: 75%)
hash28399
Mirai botnet C2 server (confidence level: 75%)
hash12345
Mirai botnet C2 server (confidence level: 75%)
hash4032
Nanocore RAT botnet C2 server (confidence level: 100%)
hash81be2b6a4673dcae9823b1235f4370471a2cdbb48ad7cad14926b09ce0e3e488
Agent Tesla payload (confidence level: 50%)
hash398a3ecbe96e1b4d131f6d367e36aac8e42a89c0f3ddf075fb28f5c6f3921cea
Agent Tesla payload (confidence level: 50%)
hash19964
NjRAT botnet C2 server (confidence level: 100%)
hash19964
NjRAT botnet C2 server (confidence level: 100%)
hash19964
NjRAT botnet C2 server (confidence level: 100%)
hash16640
RedLine Stealer botnet C2 server (confidence level: 100%)
hash11814
NjRAT botnet C2 server (confidence level: 100%)
hash11814
NjRAT botnet C2 server (confidence level: 100%)
hash11814
NjRAT botnet C2 server (confidence level: 100%)
hash11814
NjRAT botnet C2 server (confidence level: 100%)
hash11814
NjRAT botnet C2 server (confidence level: 100%)
hash490
Mirai botnet C2 server (confidence level: 75%)
hash37991
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash449
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash19532
RedLine Stealer botnet C2 server (confidence level: 100%)
hash5200
Ave Maria botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Vidar botnet C2 server (confidence level: 100%)
hash80
Vidar botnet C2 server (confidence level: 100%)
hash80
Vidar botnet C2 server (confidence level: 100%)
hash80
PhotoLoader botnet C2 server (confidence level: 75%)
hash80
PhotoLoader botnet C2 server (confidence level: 75%)
hash17559
RedLine Stealer botnet C2 server (confidence level: 100%)
hash475519f550f6023c7673f07bd1a14164
Ave Maria payload (confidence level: 50%)
hash6df80e8a6bb8d7cd9cc48cdb57a5adcc
NetSupportManager RAT payload (confidence level: 50%)
hasha5e5b57cdf5de758260e5e76435eaa73
NetSupportManager RAT payload (confidence level: 50%)
hashd46f79f8ebe259dbfb2a2e9391081365
NetSupportManager RAT payload (confidence level: 50%)
hash4f3caefa5b8219d42913f89a3d7069862d2c7439270a468e2fc279f633030fcc
QakBot payload (confidence level: 100%)
hash7c32fe586adcc55d0b9b4a2944d22a8c5cb29894ef1ea6f30b074a2b1588c422
QakBot payload (confidence level: 100%)
hash5e5c55c133d644de044f5bcb782b618fd188a1c6ca707298815ab23295fb43c1
QakBot payload (confidence level: 100%)
hash01fd6e0c8393a5f4112ea19a26bedffb31d6a01f4d3fe5721ca20f479766208f
QakBot payload (confidence level: 100%)
hashe8871e0e2d64c2a2cda27d505e489cd85537c1d4a9359ba36b3b2d129e718377
QakBot payload (confidence level: 100%)
hashba2e03fe89956b865d3c26827fda3f3cc4dc5c8c2d1d82a4577f221535ebeb4d
QakBot payload (confidence level: 100%)
hash3245afd75347f88c9ee186d67a7d443d5486b4c28fde432f5284d4e4d5d6a22f
QakBot payload (confidence level: 100%)
hash8e9265fba8f03efd532c2a686f5adfbc203488570577210a16d87767125023d4
QakBot payload (confidence level: 100%)
hash06e04db81b6a55aea5f6cfb170859b0cb6b44683c8fe08dc4a3518da91c41a94
QakBot payload (confidence level: 100%)
hash3a31b4fb0f4064ae39c40c6dd0c38063b8f0e5fef764a326960fe9c45cd23114
QakBot payload (confidence level: 100%)
hash6f856c4e1a9b94df885c04c4a3503dc6e84c48a1ad0028921671c0842495eefb
QakBot payload (confidence level: 100%)
hash6465191003628b8962b9ae8a651a580c28458634d0e19f204a59cd639f3ada5b
QakBot payload (confidence level: 100%)
hash6101db66b6f6ff3e2dde06dbb36ff46225bb7e8ec090e5cfc89bd9bdd7b83c57
QakBot payload (confidence level: 100%)
hash7ffc1b725e8cf9510e75e298a024a1ffc29a01dddda144d0b731172062c83b2a
QakBot payload (confidence level: 100%)
hash7bb890bb5d4f00106ba10efb225df4f0a3a059fe7eb1585f3dc80bce52cee2ea
QakBot payload (confidence level: 100%)
hash4367ef10c26ce4b66be5a31f39529d7eb0a167da0321be894e43d4ed577385cf
QakBot payload (confidence level: 100%)
hashaa145b3c8aa3930fb6154a87310bd50069983ec8f7084e31a25da8f58d1a3695
QakBot payload (confidence level: 100%)
hashb6ec8cc3b531952f9e801cdaedc90c7f1f0b2f27c868c4349e243da8905ea90f
QakBot payload (confidence level: 100%)
hashce1903bc8e350a4e8d50444d1d743bf37d7d3b5b4427b7836ef31efaba47887f
QakBot payload (confidence level: 100%)
hashcc28b82a4bd7cfeac9b748b716cc9b664409f7d5be094b5b5be0132bcb3e144d
QakBot payload (confidence level: 100%)
hashdcbff5bb166a634e04540d67d96d42171394dd8ab6a1b3d6efae36b803b6ee0a
QakBot payload (confidence level: 100%)
hash42ad1e843f44a725a6666d3d27f10caaa2252a05e1bc0b9c3c315496728f9f25
QakBot payload (confidence level: 100%)
hash74e87e16337b4d73f194c71affb679eec6b96d688fc4a67e61e811f8eb5a720a
QakBot payload (confidence level: 100%)
hash928fd5ffdfce40c28bc79af4b688a986ee26ef7419e5f647f1b8e138b6e15aa3
QakBot payload (confidence level: 100%)
hashe2cf414871e798f430eb9e54ae5d955b6ada4315b3af7418d209ac887028427f
QakBot payload (confidence level: 100%)
hash0532bdfe501dba7ceaea7e40527aecea799e1e80d610a27cd2ae25e9c50cdc44
QakBot payload (confidence level: 100%)
hash82a3d11d1dc49c6dfe3c71c8aa0a5c255a1432ac5dd639d5bcd05d27645c3551
QakBot payload (confidence level: 100%)
hash0fa7a511c0bde3e3902060072a5acbe475c73171d1a882fc23b85e998f4f4a41
QakBot payload (confidence level: 100%)
hashfbd2dc0a38bc83e36600badb2e83bcc7440e68973e9f4b873bd7311dfc6a0f07
QakBot payload (confidence level: 100%)
hashfb55d149411f4ff33966f5f133a80ac74d90b234eb19bfb5e2c1f937ee2460ff
QakBot payload (confidence level: 100%)
hash9c1dd4e6fb2aab991b5e98ef51e513ebaff4b482f872ae55dca4b44859ed9b4a
QakBot payload (confidence level: 100%)
hashb8aeef392c7b9af6799fbc9dc33396786e052bf418c6f414851c1891c4f06319
QakBot payload (confidence level: 100%)
hashe792c146b197343860d705cacf1404daee519fc2ff2a42d735e16ab990f08f46
QakBot payload (confidence level: 100%)
hashc388c0ab3f7293e84e5fa178a8094ba056125f1a8d3fc9c775d24624e80d214e
QakBot payload (confidence level: 100%)
hasha48fda7cc1762cd41dd8074555d6d019152f10ce7b7cfe26a445de8e8efd4337
QakBot payload (confidence level: 100%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash5020
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash6071
AsyncRAT botnet C2 server (confidence level: 75%)
hash79ee481bad647ff7330d05141668a414
Mekotio payload (confidence level: 50%)
hashf9df0aabdb16b018537c514a112d4ec4
Mekotio payload (confidence level: 50%)
hash752a100cdb2198487e6026c3fffbecc2
Mekotio payload (confidence level: 50%)
hash75bff580312462f9723b88e9dd307307
Mekotio payload (confidence level: 50%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash81
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash23489
RedLine Stealer botnet C2 server (confidence level: 100%)
hash11337
Mirai botnet C2 server (confidence level: 75%)
hash1979
Vjw0rm botnet C2 server (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttp://45.153.230.5/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://62.109.31.158/uploadsvoiddbauth/processorcpueternalwindows/0/videoeternal9/vmvideo/public/6eternal/cpuimagewindows/eternalmariadbwindows/0/requestproviderdownloads/provider/dleasync/js/5packet/5/cdn/line/4trackmariadb/linehttpapiprivatecdn.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://162.0.223.13/?5387165893178318742
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://162.0.223.13/?0zbroqhjbxfrx54fnd4rbmzdylyfq8yr7ajva0oly4dv9iaxvfywbyaatigkqelxp4tz5i
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://61.52.213.123:42083/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://102.51.62.180:60872/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://mas.to/@kyriazhs1975
Vidar botnet C2 (confidence level: 100%)
urlhttp://t.me/huobiinside
Vidar botnet C2 (confidence level: 100%)
urlhttp://116.203.7.175/1672
Vidar botnet C2 (confidence level: 100%)
urlhttp://79.124.78.206/1672
Vidar botnet C2 (confidence level: 100%)
urlhttp://sedesadre.ga/pws/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://sedesadre.ga/pws/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttp://office-webpage-auth.ml/ud/logs/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://c-api.f5c3d8ac-aeb7-49ee-b1d3-d4721da03386.icu:8443/image/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://winnlinne.com/test1/get.php
TeamBot botnet C2 (confidence level: 100%)
urlhttps://cs.wwdecade.xyz:449/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://www.woaikansese.shop/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://139.224.137.154:8084/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://49.232.199.131/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://124.220.156.75:7771/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://fregiyu.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://redir-gcloud-app.lm.r.appspot.com/utm/appevent
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://sombrat.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://anbush.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://fregiyu.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://213.252.244.86/
Vidar botnet C2 (confidence level: 100%)
urlhttp://94.131.96.16/
Vidar botnet C2 (confidence level: 100%)
urlhttp://94.131.97.136/
Vidar botnet C2 (confidence level: 100%)
urlhttp://77.246.158.205/vmpackettrackwp.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://168.100.10.253/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://winnlinne.com/test3/get.php
TeamBot botnet C2 (confidence level: 100%)
urlhttp://f0715481.xsph.ru/vmdbwp.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://favour123.duckdns.org:1979/is-ready
Houdini botnet C2 (confidence level: 100%)

Threat ID: 682c7ac0e3e6de8ceb7620bc

Added to database: 5/20/2025, 12:51:12 PM

Last enriched: 6/19/2025, 1:32:15 PM

Last updated: 8/11/2025, 2:44:00 AM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats