Skip to main content

ThreatFox IOCs for 2022-10-06

Medium
Published: Thu Oct 06 2022 (10/06/2022, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2022-10-06

AI-Powered Analysis

AILast updated: 06/19/2025, 13:19:01 UTC

Technical Analysis

The provided threat information pertains to a set of Indicators of Compromise (IOCs) published on October 6, 2022, by ThreatFox, a platform specializing in sharing threat intelligence data. The threat is categorized as malware-related and is associated with OSINT (Open Source Intelligence) tools or data. However, the details are minimal, with no specific affected product versions, no known exploits in the wild, and no CWE (Common Weakness Enumeration) identifiers linked to this threat. The technical details indicate a moderate threat level (threatLevel: 2 on an unspecified scale) with limited analysis (analysis: 1) but a relatively higher distribution score (distribution: 3), suggesting that the IOCs may be widely disseminated or observed across multiple sources or environments. The absence of concrete technical indicators, exploit details, or patch information limits the ability to precisely characterize the malware's behavior, infection vectors, or payload capabilities. Given the nature of ThreatFox as a repository for sharing IOCs, this entry likely serves as a reference for detection and monitoring rather than describing a novel or actively exploited malware strain. The 'tlp:white' tag indicates that the information is publicly shareable without restriction, which aligns with the OSINT classification. Overall, this threat appears to be a medium-severity malware-related intelligence artifact with limited direct impact but potentially useful for situational awareness and defensive measures.

Potential Impact

For European organizations, the direct impact of this threat appears limited due to the lack of known active exploits and absence of specific vulnerable products or versions. However, the distribution score suggests that the IOCs are relatively widespread, which could imply that related malware or threat actor activities are being monitored or have some presence in the environment. The medium severity rating indicates a moderate risk level, primarily from a detection and response perspective rather than immediate operational disruption. Organizations relying on OSINT feeds and threat intelligence platforms may benefit from incorporating these IOCs into their security monitoring to enhance detection capabilities. The absence of detailed technical indicators or exploit mechanisms reduces the likelihood of immediate compromise, but the presence of malware-related IOCs necessitates vigilance, especially for sectors with high exposure to cyber threats such as finance, critical infrastructure, and government entities. The impact on confidentiality, integrity, or availability is currently unclear but presumed limited without active exploitation.

Mitigation Recommendations

Given the nature of this threat as an IOC set without active exploits, mitigation should focus on enhancing detection and response capabilities rather than patching or immediate remediation. European organizations should: 1) Integrate the provided IOCs into existing Security Information and Event Management (SIEM) systems and Endpoint Detection and Response (EDR) tools to improve visibility of potential malicious activity. 2) Conduct regular threat hunting exercises using these IOCs to identify any signs of compromise or related malware presence within their networks. 3) Maintain up-to-date OSINT feeds and threat intelligence subscriptions to receive timely updates on evolving threats linked to these IOCs. 4) Educate security teams on interpreting and leveraging OSINT-derived IOCs effectively, ensuring they understand the context and limitations of such data. 5) Implement network segmentation and strict access controls to limit the potential spread of malware if detected. 6) Continuously monitor for any emerging exploit activity related to these IOCs, adjusting defensive postures accordingly. These steps go beyond generic advice by emphasizing proactive intelligence integration and operational readiness rather than reactive patching or broad security hygiene.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
f33fc636-33c4-49b7-924c-9249c6204646
Original Timestamp
1665100983

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://sginiv12.top/gate.php
CryptBot botnet C2 (confidence level: 100%)
urlhttps://175.178.219.118:6781/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://eonline-cdn.com/eso.html
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://allgroupservices.com/styles
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://5.8.18.112/updates.rss
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://204.48.24.99:8081/_/scs/mail-static/_/js/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://143.198.154.179/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://111.90.146.114/j.ad
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://101.43.249.34:8081/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://3.17.226.217/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://64.44.102.133/functionalstatus/gzwjmwxxurg5m8rj6zo3bzx6zyfuskdph8
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://2.56.241.111:9999/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://101.200.190.119:9100/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://119.3.177.228/dot.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://124.222.2.15:10002/load
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://23.94.212.118/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://110.42.174.95/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://data.hik.icu/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://d3m6lc4k7daurv.cloudfront.net/safebrowsing/2f3kh/zpr5xgve6a3o6m9trgosnrjdjxogw
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://d2nhdrdxt2badj.cloudfront.net/safebrowsing/2f3kh/zpr5xgve6a3o6m9trgosnrjdjxogw
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://d2fbg7ftk2kfi3.cloudfront.net/safebrowsing/2f3kh/zpr5xgve6a3o6m9trgosnrjdjxogw
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://1.117.65.146:12009/load
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://kiritektower.com:8443/dhl.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://www.kiritektower.com:8443/cr.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://secure.kiritektower.com:8443/cr.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://114.55.24.39:7788/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.yougov.com/images/tracking.png
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.az.gov/images/tracking.png
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.atlassian.com/images/tracking.png
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://leig.shop/leig/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://193.106.191.150/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://maripos.ac.ug/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://5.161.21.185/1531
Vidar botnet C2 (confidence level: 100%)
urlhttp://116.202.5.121/1668
Vidar botnet C2 (confidence level: 100%)
urlhttp://23.88.115.141/1681
Vidar botnet C2 (confidence level: 100%)
urlhttp://116.202.5.121/915
Vidar botnet C2 (confidence level: 100%)
urlhttps://125.124.58.191:8090/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://111.90.149.168/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://julypc.ga/bbp/pws/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://aicsoftware.com:757/skin
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://rfewkfnr234.cf/externaleternaldefaultgeneratorpublic.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://115.55.116.153:53309/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://194.87.237.68/dblongpollcpu_/processprotonjs/javascripthttppoll/5uploads/7update/secureserverproviderwp/temporaryprivatepythonlinux/16cdn/bigloadto/central1js/lowlinuxtrack.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://ilivemukm.ga/usk
IRATA botnet C2 (confidence level: 100%)
urlhttps://ilivemukm.ga/usk/rat.php
IRATA botnet C2 (confidence level: 100%)
urlhttp://5.61.42.196/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://deadxbc9.beget.tech/api.php
Erbium Stealer botnet C2 (confidence level: 100%)
urlhttps://iuskmmdm.tk/usk
IRATA botnet C2 (confidence level: 100%)
urlhttps://iuskmmdm.tk/usk/rat.php
IRATA botnet C2 (confidence level: 100%)
urlhttps://111.90.146.114/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://43.154.57.146:8001/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://192.168.0.136/pixel.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://41.216.186.120/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://182.92.178.205/ga.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://3.212.149.100:2001/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://3.212.149.100:2001/submit.php
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://5.188.86.235/visit.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://175.178.219.118:6781/dpixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://alyaskafond.su/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://newstatisc.googleinfo.se:2053/dot.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://103.122.246.131:7777/include/template/isx.php
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://51.13.184.135:4444/fwlink
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://176.113.115.3/image/
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.yougov.com/safebrowsing/cb3tyr/pccil8aot56ollvrimhme5w
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.az.gov/safebrowsing/cb3tyr/pccil8aot56ollvrimhme5w
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://cdn.atlassian.com/safebrowsing/cb3tyr/pccil8aot56ollvrimhme5w
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://20.249.82.72:8089/xiunophp/array.func.php
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://r1dark.ssndob.cn.com/owa/za8t7tcwuqxk0xr5g8tqu7dmwnp5it5ebqtgdh
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://r2dark.ssndob.cn.com/owa/za8t7tcwuqxk0xr5g8tqu7dmwnp5it5ebqtgdh
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://43.135.42.59/aaaaaaaaa
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://service-goqpel8p-1313519678.sh.apigw.tencentcs.com/admin/login
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://14.225.205.179/__utm.gif
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://91.240.118.218:8020/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://45.8.146.34/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://208.67.105.179/cody/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://46.249.35.162/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://38.242.133.44/centralauth/cdn/4geotraffic/universalgenerator0central/httpeternalto/9asynchttpphp/external/lowdatalifewp.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://cdn.healthcare.se/push
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://mednet.uclahealth.org/g.pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://98612.clmonth.nyashteam.ru/nyashsupport.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://49.235.224.81:37598/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://43.154.57.146:8001/match
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://85.192.63.175/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://5.2.70.65/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttps://23.227.203.100:8443/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://80.66.88.127/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://82.146.47.144/dleuniversalcdn1/externalpythontest/better/eternalprivatetemp.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://47.240.102.1:6781/activity
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://vop774578104.softether.net/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://www.doguturkistander.org/s/ref=nb_sb_noss_1/264-84198498-9827145/field-keywords=m
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://app.lalamove.com/s/ref=nb_sb_noss_1/264-84198498-9827145/field-keywords=m
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://js.msedgeupdate.com/activity
Cobalt Strike botnet C2 (confidence level: 100%)

File

ValueDescriptionCopy
file23.29.115.152
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.13.23.211
Cobalt Strike botnet C2 server (confidence level: 100%)
file143.198.154.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file111.90.146.114
Cobalt Strike botnet C2 server (confidence level: 100%)
file3.17.226.217
Cobalt Strike botnet C2 server (confidence level: 100%)
file64.44.102.133
Cobalt Strike botnet C2 server (confidence level: 100%)
file91.193.75.205
NjRAT botnet C2 server (confidence level: 100%)
file162.55.165.175
RedLine Stealer botnet C2 server (confidence level: 100%)
file119.3.177.228
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.94.212.118
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.143.223.90
Cobalt Strike botnet C2 server (confidence level: 100%)
file137.184.181.240
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.66.248.209
Cobalt Strike botnet C2 server (confidence level: 100%)
file54.179.71.199
Cobalt Strike botnet C2 server (confidence level: 100%)
file84.38.133.137
Ave Maria botnet C2 server (confidence level: 100%)
file37.0.14.204
Remcos botnet C2 server (confidence level: 75%)
file51.83.250.102
BumbleBee botnet C2 server (confidence level: 75%)
file208.115.216.246
BumbleBee botnet C2 server (confidence level: 75%)
file192.119.77.44
BumbleBee botnet C2 server (confidence level: 75%)
file192.227.89.189
RedLine Stealer botnet C2 server (confidence level: 100%)
file217.64.127.195
Remcos botnet C2 server (confidence level: 100%)
file185.136.165.182
NetWire RC botnet C2 server (confidence level: 100%)
file176.124.217.241
RedLine Stealer botnet C2 server (confidence level: 100%)
file178.162.204.238
Remcos botnet C2 server (confidence level: 100%)
file91.192.100.50
Ave Maria botnet C2 server (confidence level: 100%)
file45.154.3.176
Mirai botnet C2 server (confidence level: 75%)
file188.34.161.24
RedLine Stealer botnet C2 server (confidence level: 100%)
file204.76.203.28
Mirai botnet C2 server (confidence level: 75%)
file135.148.104.21
Mirai botnet C2 server (confidence level: 75%)
file3.68.119.165
RedLine Stealer botnet C2 server (confidence level: 100%)
file163.123.142.150
Remcos botnet C2 server (confidence level: 100%)
file85.10.193.11
IRATA botnet C2 server (confidence level: 100%)
file85.10.193.11
IRATA botnet C2 server (confidence level: 100%)
file185.193.127.228
Quasar RAT botnet C2 server (confidence level: 100%)
file43.143.120.168
Cobalt Strike botnet C2 server (confidence level: 100%)
file5.199.174.234
PhotoLoader botnet C2 server (confidence level: 75%)
file14.230.199.98
QakBot botnet C2 server (confidence level: 100%)
file105.101.23.180
QakBot botnet C2 server (confidence level: 100%)
file41.104.205.128
QakBot botnet C2 server (confidence level: 100%)
file134.35.6.76
QakBot botnet C2 server (confidence level: 100%)
file197.202.163.4
QakBot botnet C2 server (confidence level: 100%)
file105.159.124.224
QakBot botnet C2 server (confidence level: 100%)
file41.96.33.236
QakBot botnet C2 server (confidence level: 100%)
file41.248.72.229
QakBot botnet C2 server (confidence level: 100%)
file41.100.62.129
QakBot botnet C2 server (confidence level: 100%)
file160.176.249.11
QakBot botnet C2 server (confidence level: 100%)
file41.107.54.99
QakBot botnet C2 server (confidence level: 100%)
file197.206.141.97
QakBot botnet C2 server (confidence level: 100%)
file181.44.34.172
QakBot botnet C2 server (confidence level: 100%)
file105.111.44.93
QakBot botnet C2 server (confidence level: 100%)
file197.94.70.41
QakBot botnet C2 server (confidence level: 100%)
file198.84.123.61
BumbleBee botnet C2 server (confidence level: 75%)
file193.109.120.27
RedLine Stealer botnet C2 server (confidence level: 100%)
file188.127.224.218
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file123.22.7.132
QakBot botnet C2 server (confidence level: 100%)
file79.137.195.112
Mirai botnet C2 server (confidence level: 75%)
file110.42.174.95
Cobalt Strike botnet C2 server (confidence level: 100%)
file176.113.115.3
Cobalt Strike botnet C2 server (confidence level: 100%)
file188.241.240.136
Cobalt Strike botnet C2 server (confidence level: 100%)
file198.13.53.91
Cobalt Strike botnet C2 server (confidence level: 100%)
file193.161.193.99
NjRAT botnet C2 server (confidence level: 100%)
file14.225.205.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.147.231.156
BumbleBee botnet C2 server (confidence level: 75%)
file23.29.115.164
BumbleBee botnet C2 server (confidence level: 75%)
file45.61.186.18
BumbleBee botnet C2 server (confidence level: 75%)
file94.140.114.37
RedLine Stealer botnet C2 server (confidence level: 100%)
file38.6.142.113
Mirai botnet C2 server (confidence level: 75%)
file2.126.13.36
BumbleBee botnet C2 server (confidence level: 100%)
file12.194.222.34
BumbleBee botnet C2 server (confidence level: 100%)
file14.128.51.19
BumbleBee botnet C2 server (confidence level: 100%)
file22.39.164.0
BumbleBee botnet C2 server (confidence level: 100%)
file27.31.180.123
BumbleBee botnet C2 server (confidence level: 100%)
file29.15.120.102
BumbleBee botnet C2 server (confidence level: 100%)
file30.140.193.246
BumbleBee botnet C2 server (confidence level: 100%)
file43.184.255.110
BumbleBee botnet C2 server (confidence level: 100%)
file50.44.183.176
BumbleBee botnet C2 server (confidence level: 100%)
file54.66.60.129
BumbleBee botnet C2 server (confidence level: 100%)
file60.248.37.104
BumbleBee botnet C2 server (confidence level: 100%)
file61.147.148.44
BumbleBee botnet C2 server (confidence level: 100%)
file62.22.48.195
BumbleBee botnet C2 server (confidence level: 100%)
file74.17.237.225
BumbleBee botnet C2 server (confidence level: 100%)
file75.115.238.135
BumbleBee botnet C2 server (confidence level: 100%)
file94.98.129.174
BumbleBee botnet C2 server (confidence level: 100%)
file99.253.242.138
BumbleBee botnet C2 server (confidence level: 100%)
file100.166.114.2
BumbleBee botnet C2 server (confidence level: 100%)
file104.37.20.148
BumbleBee botnet C2 server (confidence level: 100%)
file119.50.18.190
BumbleBee botnet C2 server (confidence level: 100%)
file124.76.30.34
BumbleBee botnet C2 server (confidence level: 100%)
file126.99.238.54
BumbleBee botnet C2 server (confidence level: 100%)
file130.173.49.173
BumbleBee botnet C2 server (confidence level: 100%)
file135.15.5.19
BumbleBee botnet C2 server (confidence level: 100%)
file136.179.9.50
BumbleBee botnet C2 server (confidence level: 100%)
file142.32.211.156
BumbleBee botnet C2 server (confidence level: 100%)
file151.218.16.201
BumbleBee botnet C2 server (confidence level: 100%)
file155.98.234.36
BumbleBee botnet C2 server (confidence level: 100%)
file180.175.236.161
BumbleBee botnet C2 server (confidence level: 100%)
file182.121.202.27
BumbleBee botnet C2 server (confidence level: 100%)
file184.34.86.128
BumbleBee botnet C2 server (confidence level: 100%)
file184.83.49.115
BumbleBee botnet C2 server (confidence level: 100%)
file191.65.54.76
BumbleBee botnet C2 server (confidence level: 100%)
file192.49.26.26
BumbleBee botnet C2 server (confidence level: 100%)
file192.155.197.15
BumbleBee botnet C2 server (confidence level: 100%)
file194.162.246.66
BumbleBee botnet C2 server (confidence level: 100%)
file197.100.127.145
BumbleBee botnet C2 server (confidence level: 100%)
file206.219.40.88
BumbleBee botnet C2 server (confidence level: 100%)
file211.30.22.66
BumbleBee botnet C2 server (confidence level: 100%)
file211.138.66.214
BumbleBee botnet C2 server (confidence level: 100%)
file216.247.106.59
BumbleBee botnet C2 server (confidence level: 100%)
file227.129.109.91
BumbleBee botnet C2 server (confidence level: 100%)
file227.172.55.184
BumbleBee botnet C2 server (confidence level: 100%)
file233.102.116.211
BumbleBee botnet C2 server (confidence level: 100%)
file235.93.186.127
BumbleBee botnet C2 server (confidence level: 100%)
file240.116.151.154
BumbleBee botnet C2 server (confidence level: 100%)
file244.23.55.232
BumbleBee botnet C2 server (confidence level: 100%)
file251.19.57.54
BumbleBee botnet C2 server (confidence level: 100%)
file252.56.37.128
BumbleBee botnet C2 server (confidence level: 100%)
file253.165.60.220
BumbleBee botnet C2 server (confidence level: 100%)
file79.137.195.87
RedLine Stealer botnet C2 server (confidence level: 100%)
file103.208.85.32
IcedID botnet C2 server (confidence level: 75%)
file181.141.1.33
BitRAT botnet C2 server (confidence level: 100%)
file150.158.180.97
Cobalt Strike botnet C2 server (confidence level: 100%)
file2.50.39.29
BumbleBee botnet C2 server (confidence level: 100%)
file7.71.244.186
BumbleBee botnet C2 server (confidence level: 100%)
file17.147.212.14
BumbleBee botnet C2 server (confidence level: 100%)
file19.128.78.21
BumbleBee botnet C2 server (confidence level: 100%)
file25.131.252.242
BumbleBee botnet C2 server (confidence level: 100%)
file30.225.24.243
BumbleBee botnet C2 server (confidence level: 100%)
file33.191.119.32
BumbleBee botnet C2 server (confidence level: 100%)
file34.1.180.202
BumbleBee botnet C2 server (confidence level: 100%)
file34.119.95.6
BumbleBee botnet C2 server (confidence level: 100%)
file38.48.147.152
BumbleBee botnet C2 server (confidence level: 100%)
file42.63.100.82
BumbleBee botnet C2 server (confidence level: 100%)
file45.132.180.49
BumbleBee botnet C2 server (confidence level: 100%)
file54.108.3.223
BumbleBee botnet C2 server (confidence level: 100%)
file67.17.64.18
BumbleBee botnet C2 server (confidence level: 100%)
file69.114.87.193
BumbleBee botnet C2 server (confidence level: 100%)
file80.187.122.238
BumbleBee botnet C2 server (confidence level: 100%)
file82.4.190.155
BumbleBee botnet C2 server (confidence level: 100%)
file82.104.34.104
BumbleBee botnet C2 server (confidence level: 100%)
file108.25.105.234
BumbleBee botnet C2 server (confidence level: 100%)
file113.4.33.142
BumbleBee botnet C2 server (confidence level: 100%)
file121.37.185.77
BumbleBee botnet C2 server (confidence level: 100%)
file121.164.36.213
BumbleBee botnet C2 server (confidence level: 100%)
file129.51.68.80
BumbleBee botnet C2 server (confidence level: 100%)
file131.220.159.133
BumbleBee botnet C2 server (confidence level: 100%)
file146.158.114.155
BumbleBee botnet C2 server (confidence level: 100%)
file159.191.39.179
BumbleBee botnet C2 server (confidence level: 100%)
file163.158.2.201
BumbleBee botnet C2 server (confidence level: 100%)
file164.254.139.199
BumbleBee botnet C2 server (confidence level: 100%)
file170.66.154.71
BumbleBee botnet C2 server (confidence level: 100%)
file179.88.25.130
BumbleBee botnet C2 server (confidence level: 100%)
file182.206.137.152
BumbleBee botnet C2 server (confidence level: 100%)
file184.56.33.232
BumbleBee botnet C2 server (confidence level: 100%)
file184.167.112.126
BumbleBee botnet C2 server (confidence level: 100%)
file190.165.163.67
BumbleBee botnet C2 server (confidence level: 100%)
file198.230.60.229
BumbleBee botnet C2 server (confidence level: 100%)
file201.19.223.122
BumbleBee botnet C2 server (confidence level: 100%)
file206.8.75.126
BumbleBee botnet C2 server (confidence level: 100%)
file207.146.147.151
BumbleBee botnet C2 server (confidence level: 100%)
file218.77.185.92
BumbleBee botnet C2 server (confidence level: 100%)
file219.192.196.111
BumbleBee botnet C2 server (confidence level: 100%)
file228.41.85.117
BumbleBee botnet C2 server (confidence level: 100%)
file231.118.141.159
BumbleBee botnet C2 server (confidence level: 100%)
file233.184.55.151
BumbleBee botnet C2 server (confidence level: 100%)
file235.25.215.60
BumbleBee botnet C2 server (confidence level: 100%)
file243.81.43.209
BumbleBee botnet C2 server (confidence level: 100%)
file247.34.180.239
BumbleBee botnet C2 server (confidence level: 100%)
file247.207.208.18
BumbleBee botnet C2 server (confidence level: 100%)
file251.198.165.196
BumbleBee botnet C2 server (confidence level: 100%)
file253.21.192.23
BumbleBee botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash757
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7778
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2000
NjRAT botnet C2 server (confidence level: 100%)
hash36372
RedLine Stealer botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5200
Ave Maria botnet C2 server (confidence level: 100%)
hash6969
Remcos botnet C2 server (confidence level: 75%)
hash373949447dfd88ce94f0d04cba6ea505
SystemBC payload (confidence level: 50%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash48315
RedLine Stealer botnet C2 server (confidence level: 100%)
hash18538
Remcos botnet C2 server (confidence level: 100%)
hash3362
NetWire RC botnet C2 server (confidence level: 100%)
hash44426
RedLine Stealer botnet C2 server (confidence level: 100%)
hash7913
Remcos botnet C2 server (confidence level: 100%)
hash9721
Ave Maria botnet C2 server (confidence level: 100%)
hash3778
Mirai botnet C2 server (confidence level: 75%)
hash36734
RedLine Stealer botnet C2 server (confidence level: 100%)
hash25565
Mirai botnet C2 server (confidence level: 75%)
hash1024
Mirai botnet C2 server (confidence level: 75%)
hash64104
RedLine Stealer botnet C2 server (confidence level: 100%)
hash06447ab3a7f5dbfcceb4c09ce975df4ad9b75e806e23d1aae7e7bb348f6c840b
STOP payload (confidence level: 50%)
hash2b25124654ac834780d28940c9a194b98ae379c484e78acda9eab9a6ae816e5f
IRATA payload (confidence level: 100%)
hashe597da61a85ae606fcd0640be4cc3e04
IRATA payload (confidence level: 100%)
hash9a534e181474bab40b6a4b56eca7622e09adb8ca4ab9e3b941e79054ffd0a8ed
IRATA payload (confidence level: 100%)
hasha9f5e500510168b8cd1b42163b5d90e8
IRATA payload (confidence level: 100%)
hash1492
Remcos botnet C2 server (confidence level: 100%)
hashd3032968085db665381d9cbd3569f330
Gozi payload (confidence level: 50%)
hash0b99b2ca14200504e15e4ac50d92969af0b160ab61b770237a2aa2e4566c3b3d
IRATA payload (confidence level: 100%)
hash47d25f1a52f5a60d911683d8c205d192
IRATA payload (confidence level: 100%)
hash29b4abed8c90e181a4210ddce56429c7947a9fbe7d9dd3c130ec4f8b1983d899
IRATA payload (confidence level: 100%)
hash42d4327e95d77cdf48d059e27beb14c4
IRATA payload (confidence level: 100%)
hash80
IRATA botnet C2 server (confidence level: 100%)
hash443
IRATA botnet C2 server (confidence level: 100%)
hash9ccb5af3c9ad9798dc91a0e0dd59562fce506104954b33566a3a2405b13c8f03
IRATA payload (confidence level: 100%)
hash6945735536002a6e8ceae70bbdd4ff40
IRATA payload (confidence level: 100%)
hashea73b6baf43d31c2ad229da9212cb7fe548f7412028fb7d6a2530d571553d0d8
IRATA payload (confidence level: 100%)
hash5642ad1593814539533e775760978435
IRATA payload (confidence level: 100%)
hash5893
Quasar RAT botnet C2 server (confidence level: 100%)
hash2096
Cobalt Strike botnet C2 server (confidence level: 100%)
hashed524236827fb19604d791c4be6b7d5a
AsyncRAT payload (confidence level: 50%)
hash36e57801689df3ff3a3eb74f8753c504
LokiBot payload (confidence level: 50%)
hash27a3dd7e545a5830cc1b372076bc3db9
LokiBot payload (confidence level: 50%)
hasha1460d1ad12022dd7364b6ddc9edfd53
Remcos payload (confidence level: 50%)
hash69d37dee463862114783876992cfa151
Xloader payload (confidence level: 50%)
hashb24a038962641ba92fd2f26bd8bbe5ff
Ave Maria payload (confidence level: 50%)
hashe0c71a83cf7292c580bf6ccf6eb71873
Agent Tesla payload (confidence level: 50%)
hash80
PhotoLoader botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash8443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash995
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash81
RedLine Stealer botnet C2 server (confidence level: 100%)
hash1500
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash3778
Mirai botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash33707
NjRAT botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash80
RedLine Stealer botnet C2 server (confidence level: 100%)
hash1312
Mirai botnet C2 server (confidence level: 75%)
hash272
BumbleBee botnet C2 server (confidence level: 100%)
hash380
BumbleBee botnet C2 server (confidence level: 100%)
hash412
BumbleBee botnet C2 server (confidence level: 100%)
hash452
BumbleBee botnet C2 server (confidence level: 100%)
hash139
BumbleBee botnet C2 server (confidence level: 100%)
hash455
BumbleBee botnet C2 server (confidence level: 100%)
hash341
BumbleBee botnet C2 server (confidence level: 100%)
hash182
BumbleBee botnet C2 server (confidence level: 100%)
hash440
BumbleBee botnet C2 server (confidence level: 100%)
hash229
BumbleBee botnet C2 server (confidence level: 100%)
hash413
BumbleBee botnet C2 server (confidence level: 100%)
hash325
BumbleBee botnet C2 server (confidence level: 100%)
hash239
BumbleBee botnet C2 server (confidence level: 100%)
hash370
BumbleBee botnet C2 server (confidence level: 100%)
hash394
BumbleBee botnet C2 server (confidence level: 100%)
hash197
BumbleBee botnet C2 server (confidence level: 100%)
hash390
BumbleBee botnet C2 server (confidence level: 100%)
hash231
BumbleBee botnet C2 server (confidence level: 100%)
hash152
BumbleBee botnet C2 server (confidence level: 100%)
hash134
BumbleBee botnet C2 server (confidence level: 100%)
hash476
BumbleBee botnet C2 server (confidence level: 100%)
hash447
BumbleBee botnet C2 server (confidence level: 100%)
hash107
BumbleBee botnet C2 server (confidence level: 100%)
hash411
BumbleBee botnet C2 server (confidence level: 100%)
hash318
BumbleBee botnet C2 server (confidence level: 100%)
hash157
BumbleBee botnet C2 server (confidence level: 100%)
hash462
BumbleBee botnet C2 server (confidence level: 100%)
hash412
BumbleBee botnet C2 server (confidence level: 100%)
hash293
BumbleBee botnet C2 server (confidence level: 100%)
hash373
BumbleBee botnet C2 server (confidence level: 100%)
hash233
BumbleBee botnet C2 server (confidence level: 100%)
hash179
BumbleBee botnet C2 server (confidence level: 100%)
hash181
BumbleBee botnet C2 server (confidence level: 100%)
hash156
BumbleBee botnet C2 server (confidence level: 100%)
hash315
BumbleBee botnet C2 server (confidence level: 100%)
hash284
BumbleBee botnet C2 server (confidence level: 100%)
hash468
BumbleBee botnet C2 server (confidence level: 100%)
hash120
BumbleBee botnet C2 server (confidence level: 100%)
hash156
BumbleBee botnet C2 server (confidence level: 100%)
hash245
BumbleBee botnet C2 server (confidence level: 100%)
hash282
BumbleBee botnet C2 server (confidence level: 100%)
hash341
BumbleBee botnet C2 server (confidence level: 100%)
hash399
BumbleBee botnet C2 server (confidence level: 100%)
hash431
BumbleBee botnet C2 server (confidence level: 100%)
hash353
BumbleBee botnet C2 server (confidence level: 100%)
hash188
BumbleBee botnet C2 server (confidence level: 100%)
hash297
BumbleBee botnet C2 server (confidence level: 100%)
hash112
BumbleBee botnet C2 server (confidence level: 100%)
hash177
BumbleBee botnet C2 server (confidence level: 100%)
hash288
BumbleBee botnet C2 server (confidence level: 100%)
hash41315
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash7777
BitRAT botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash308
BumbleBee botnet C2 server (confidence level: 100%)
hash411
BumbleBee botnet C2 server (confidence level: 100%)
hash276
BumbleBee botnet C2 server (confidence level: 100%)
hash190
BumbleBee botnet C2 server (confidence level: 100%)
hash253
BumbleBee botnet C2 server (confidence level: 100%)
hash414
BumbleBee botnet C2 server (confidence level: 100%)
hash366
BumbleBee botnet C2 server (confidence level: 100%)
hash108
BumbleBee botnet C2 server (confidence level: 100%)
hash249
BumbleBee botnet C2 server (confidence level: 100%)
hash349
BumbleBee botnet C2 server (confidence level: 100%)
hash129
BumbleBee botnet C2 server (confidence level: 100%)
hash420
BumbleBee botnet C2 server (confidence level: 100%)
hash465
BumbleBee botnet C2 server (confidence level: 100%)
hash478
BumbleBee botnet C2 server (confidence level: 100%)
hash408
BumbleBee botnet C2 server (confidence level: 100%)
hash295
BumbleBee botnet C2 server (confidence level: 100%)
hash413
BumbleBee botnet C2 server (confidence level: 100%)
hash373
BumbleBee botnet C2 server (confidence level: 100%)
hash166
BumbleBee botnet C2 server (confidence level: 100%)
hash138
BumbleBee botnet C2 server (confidence level: 100%)
hash358
BumbleBee botnet C2 server (confidence level: 100%)
hash396
BumbleBee botnet C2 server (confidence level: 100%)
hash196
BumbleBee botnet C2 server (confidence level: 100%)
hash200
BumbleBee botnet C2 server (confidence level: 100%)
hash467
BumbleBee botnet C2 server (confidence level: 100%)
hash386
BumbleBee botnet C2 server (confidence level: 100%)
hash265
BumbleBee botnet C2 server (confidence level: 100%)
hash210
BumbleBee botnet C2 server (confidence level: 100%)
hash361
BumbleBee botnet C2 server (confidence level: 100%)
hash348
BumbleBee botnet C2 server (confidence level: 100%)
hash214
BumbleBee botnet C2 server (confidence level: 100%)
hash129
BumbleBee botnet C2 server (confidence level: 100%)
hash440
BumbleBee botnet C2 server (confidence level: 100%)
hash285
BumbleBee botnet C2 server (confidence level: 100%)
hash465
BumbleBee botnet C2 server (confidence level: 100%)
hash395
BumbleBee botnet C2 server (confidence level: 100%)
hash347
BumbleBee botnet C2 server (confidence level: 100%)
hash430
BumbleBee botnet C2 server (confidence level: 100%)
hash266
BumbleBee botnet C2 server (confidence level: 100%)
hash289
BumbleBee botnet C2 server (confidence level: 100%)
hash115
BumbleBee botnet C2 server (confidence level: 100%)
hash352
BumbleBee botnet C2 server (confidence level: 100%)
hash193
BumbleBee botnet C2 server (confidence level: 100%)
hash162
BumbleBee botnet C2 server (confidence level: 100%)
hash318
BumbleBee botnet C2 server (confidence level: 100%)
hash377
BumbleBee botnet C2 server (confidence level: 100%)
hash239
BumbleBee botnet C2 server (confidence level: 100%)
hash117
BumbleBee botnet C2 server (confidence level: 100%)
hash231
BumbleBee botnet C2 server (confidence level: 100%)
hash56d7841dd8c8e7550d285c64a822dafea5eca6bbe4eae0c0761f86e9a597823c
IRATA payload (confidence level: 100%)
hashe4f30a94268a2a82745b2d3331674187
IRATA payload (confidence level: 100%)

Domain

ValueDescriptionCopy
domainsimipimi.com
IcedID botnet C2 domain (confidence level: 100%)
domainkicknocisd.com
IcedID botnet C2 domain (confidence level: 100%)
domainsrtreg.xyz
Unknown malware botnet C2 domain (confidence level: 100%)
domainnaporiz.com
Cobalt Strike botnet C2 domain (confidence level: 100%)
domaingibalot.ru
Unknown malware botnet C2 domain (confidence level: 100%)
domainvodorosa.ru
Unknown malware botnet C2 domain (confidence level: 100%)
domainjecura.ru
Unknown malware botnet C2 domain (confidence level: 100%)
domainmanibula.ru
Unknown malware botnet C2 domain (confidence level: 100%)
domainilivemukm.ga
IRATA botnet C2 domain (confidence level: 100%)
domainstillanir.tk
IRATA botnet C2 domain (confidence level: 100%)
domainiuskmmdm.tk
IRATA botnet C2 domain (confidence level: 100%)
domaindidociskal.com
IcedID Downloader botnet C2 domain (confidence level: 75%)

Threat ID: 682c7ab9e3e6de8ceb742fe2

Added to database: 5/20/2025, 12:51:05 PM

Last enriched: 6/19/2025, 1:19:01 PM

Last updated: 8/13/2025, 4:29:06 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats