Skip to main content

ThreatFox IOCs for 2023-12-09

Medium
Published: Sat Dec 09 2023 (12/09/2023, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2023-12-09

AI-Powered Analysis

AILast updated: 06/19/2025, 14:32:23 UTC

Technical Analysis

The provided information pertains to a security threat categorized as malware, specifically related to ThreatFox Indicators of Compromise (IOCs) published on December 9, 2023. ThreatFox is a platform that aggregates and shares threat intelligence, including IOCs, which are artifacts observed on a network or in operating systems that indicate a potential intrusion. This particular entry is tagged as 'type:osint' and 'tlp:white', indicating that it is open-source intelligence and is freely shareable without restrictions. The threat is classified with a medium severity level and a threat level rating of 2 on an unspecified scale, with an analysis rating of 1 and distribution rating of 3, suggesting moderate dissemination and analysis confidence. No specific affected product versions or CWE (Common Weakness Enumeration) identifiers are provided, and there are no known exploits in the wild associated with this malware at the time of publication. The absence of detailed technical indicators or exploit information limits the ability to precisely characterize the malware's behavior, infection vectors, or payload. However, the classification as malware and the presence of IOCs imply that this threat involves malicious software that could be used to compromise systems, exfiltrate data, or disrupt operations. The lack of patch links or mitigation details suggests that this is an intelligence report rather than a vulnerability advisory. Overall, this entry serves as a situational awareness update for security teams to monitor for related IOCs and prepare defensive measures accordingly.

Potential Impact

For European organizations, the impact of this malware threat depends largely on the nature of the malware and its distribution mechanisms, which are not explicitly detailed in the provided information. Given the medium severity rating and the absence of known exploits in the wild, immediate widespread disruption is unlikely. However, the presence of IOCs indicates that some level of malicious activity has been observed or anticipated. Potential impacts include unauthorized access, data theft, or system compromise if the malware is successfully deployed. Organizations relying on open-source intelligence feeds and threat sharing platforms like ThreatFox may be better positioned to detect and respond to this threat. The lack of specific affected products or versions suggests a broad or generic malware type, which could target multiple platforms or environments. European entities with robust cybersecurity monitoring and incident response capabilities can mitigate impact by integrating these IOCs into their detection systems. Conversely, organizations with limited threat intelligence capabilities may face increased risk of undetected compromise. The threat's medium severity implies that while it is not currently critical, vigilance is necessary to prevent escalation or exploitation in targeted attacks.

Mitigation Recommendations

1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. 2. Conduct regular threat hunting exercises using the latest IOCs to identify potential infections early. 3. Maintain up-to-date backups and ensure they are isolated from network access to enable recovery in case of compromise. 4. Implement network segmentation to limit malware propagation within organizational infrastructure. 5. Educate security teams on monitoring open-source intelligence feeds like ThreatFox to stay informed about emerging threats. 6. Perform regular vulnerability assessments and patch management, even though no specific patches are linked to this threat, to reduce attack surface. 7. Establish incident response playbooks that include procedures for handling malware infections identified through OSINT sources. 8. Collaborate with national and European cybersecurity centers to share intelligence and receive guidance tailored to regional threat landscapes.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
e7c22259-4e01-4c89-9d7b-3c5d946daa47
Original Timestamp
1702166587

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttps://vippivok.top/ztzkntjjntkwyzk3/
Coper botnet C2 (confidence level: 80%)
urlhttps://juzacaver.store/ywfim2vkmmfmnwfh/
Coper botnet C2 (confidence level: 80%)
urlhttps://frekelobasder.com/ywfim2vkmmfmnwfh/
Coper botnet C2 (confidence level: 80%)
urlhttps://abehimenoyar.xyz/ywfim2vkmmfmnwfh/
Coper botnet C2 (confidence level: 80%)
urlhttp://conventionleaflew.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://acidevenstrisj.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://belongblowrelatefw.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://communicationpalaoow.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://reviveincapablewew.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://cakecoldsplurgrewe.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://opposesicknessopw.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://politefrightenpowoa.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://f0892975.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://882394cm.nyashland.top/linepollserver.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://5.42.92.212/wordpress/datalife/pollprovider/default/protonprotoncentral/trafficvideotemptrack/universalto5/6generatorhttprequest/privateproviderphp/authimage/1/temp/0auth/game2_/1dleexternal/betterprovider1/providervideoserverserver/cpubigload/pipepythonrequestsecuregamelongpollbigloadgeneratortrafficpublic.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://krutnotupg.temp.swtest.ru/processflowerasync.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://79.174.94.41/bigload1python/requestpacket8flower/4touniversalauth/httpflower/tobigload5/authprotect6php/apipublic0sql/public/lineprivate.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://eukpukpup0.temp.swtest.ru/_defaultwindows.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://m9re1.shop/m9341/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://gorgodlm.beget.tech/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://1.15.154.133/ca
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://43.136.40.179/enable/v9.35/oteizvy9gdn
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://74.119.192.110/fam_newspaper
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://greatkingtravel8200.duckdns.org:8200/
XWorm botnet C2 (confidence level: 100%)
urlhttp://43.143.168.10/pixel
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://62.109.10.76/server6public/5vm/pipe/wplow/wordpressupdate/protect3/temptestphp/7longpoll/mariadbupdatepublictemporary/generator/lineserver/lowtrackdb/dlecdnsecure/processor/pythontestcentral.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://societylaboratoryuw.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://115.159.102.112:8999/recite/v9.52/6fcq3uvd9
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://43.137.5.20/match
Cobalt Strike botnet C2 (confidence level: 100%)

File

ValueDescriptionCopy
file45.40.96.241
Mekotio botnet C2 server (confidence level: 100%)
file77.105.132.87
RedLine Stealer botnet C2 server (confidence level: 100%)
file43.136.40.179
Cobalt Strike botnet C2 server (confidence level: 80%)
file91.92.248.48
AsyncRAT botnet C2 server (confidence level: 100%)
file44.211.191.212
Cobalt Strike botnet C2 server (confidence level: 80%)
file69.164.192.46
Meterpreter botnet C2 server (confidence level: 80%)
file74.119.192.110
Cobalt Strike botnet C2 server (confidence level: 80%)
file85.208.109.15
Cobalt Strike botnet C2 server (confidence level: 80%)
file193.233.132.16
RedLine Stealer botnet C2 server (confidence level: 100%)
file91.215.85.23
RedLine Stealer botnet C2 server (confidence level: 100%)
file178.68.16.136
Brute Ratel C4 botnet C2 server (confidence level: 50%)
file38.180.44.56
Unknown malware botnet C2 server (confidence level: 50%)
file168.138.174.216
Deimos botnet C2 server (confidence level: 50%)
file151.236.22.48
BianLian botnet C2 server (confidence level: 50%)
file151.236.22.48
BianLian botnet C2 server (confidence level: 50%)
file151.236.22.48
BianLian botnet C2 server (confidence level: 50%)
file151.236.22.48
BianLian botnet C2 server (confidence level: 50%)
file104.238.60.76
BianLian botnet C2 server (confidence level: 50%)
file104.238.60.76
BianLian botnet C2 server (confidence level: 50%)
file54.202.249.105
Responder botnet C2 server (confidence level: 50%)
file72.11.156.74
Ave Maria botnet C2 server (confidence level: 100%)
file86.38.203.94
Unknown malware botnet C2 server (confidence level: 50%)
file3.125.102.39
NjRAT botnet C2 server (confidence level: 100%)
file18.192.31.165
NjRAT botnet C2 server (confidence level: 100%)
file3.124.142.205
NjRAT botnet C2 server (confidence level: 100%)
file3.125.209.94
NjRAT botnet C2 server (confidence level: 100%)
file46.246.4.20
NjRAT botnet C2 server (confidence level: 100%)
file104.131.3.3
Cobalt Strike botnet C2 server (confidence level: 100%)
file88.251.137.26
DarkComet botnet C2 server (confidence level: 80%)
file1.15.154.133
Cobalt Strike botnet C2 server (confidence level: 100%)
file91.92.243.83
STRRAT botnet C2 server (confidence level: 100%)
file82.147.84.248
RedLine Stealer botnet C2 server (confidence level: 100%)
file8.130.79.38
Cobalt Strike botnet C2 server (confidence level: 80%)
file120.78.206.231
Cobalt Strike botnet C2 server (confidence level: 80%)
file123.56.194.52
Cobalt Strike botnet C2 server (confidence level: 80%)
file182.92.216.47
Cobalt Strike botnet C2 server (confidence level: 80%)
file39.105.191.1
Cobalt Strike botnet C2 server (confidence level: 80%)
file62.234.54.38
Cobalt Strike botnet C2 server (confidence level: 80%)
file47.96.229.84
Cobalt Strike botnet C2 server (confidence level: 80%)
file51.68.58.153
Cobalt Strike botnet C2 server (confidence level: 80%)
file8.142.5.148
Cobalt Strike botnet C2 server (confidence level: 80%)
file93.123.85.35
Bashlite botnet C2 server (confidence level: 75%)
file91.92.243.245
Ave Maria botnet C2 server (confidence level: 100%)
file135.181.13.128
RedLine Stealer botnet C2 server (confidence level: 100%)
file91.92.251.22
Ave Maria botnet C2 server (confidence level: 100%)
file78.47.48.76
Meterpreter botnet C2 server (confidence level: 80%)
file82.115.223.152
RedLine Stealer botnet C2 server (confidence level: 100%)
file217.76.59.48
Remcos botnet C2 server (confidence level: 100%)
file5.161.74.235
SystemBC botnet C2 server (confidence level: 100%)
file91.92.250.47
Ave Maria botnet C2 server (confidence level: 100%)
file45.79.6.132
Havoc botnet C2 server (confidence level: 50%)
file13.52.214.225
Responder botnet C2 server (confidence level: 50%)
file109.248.6.225
Responder botnet C2 server (confidence level: 50%)
file186.105.102.94
QakBot botnet C2 server (confidence level: 50%)
file78.18.235.102
QakBot botnet C2 server (confidence level: 50%)
file158.220.90.199
Pikabot botnet C2 server (confidence level: 50%)
file45.15.156.187
RedLine Stealer botnet C2 server (confidence level: 100%)
file45.155.121.137
IcedID botnet C2 server (confidence level: 75%)
file85.208.109.15
Cobalt Strike botnet C2 server (confidence level: 80%)
file163.5.64.65
Cobalt Strike botnet C2 server (confidence level: 80%)
file39.100.77.97
Cobalt Strike botnet C2 server (confidence level: 80%)
file195.246.230.231
Cobalt Strike botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash8800
Mekotio botnet C2 server (confidence level: 100%)
hash20104
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 80%)
hash5552
AsyncRAT botnet C2 server (confidence level: 100%)
hash8087
Cobalt Strike botnet C2 server (confidence level: 80%)
hash3790
Meterpreter botnet C2 server (confidence level: 80%)
hash443
Cobalt Strike botnet C2 server (confidence level: 80%)
hash80
Cobalt Strike botnet C2 server (confidence level: 80%)
hash31129
RedLine Stealer botnet C2 server (confidence level: 100%)
hash39923
RedLine Stealer botnet C2 server (confidence level: 100%)
hash65357
Brute Ratel C4 botnet C2 server (confidence level: 50%)
hash7443
Unknown malware botnet C2 server (confidence level: 50%)
hash9443
Deimos botnet C2 server (confidence level: 50%)
hash80
BianLian botnet C2 server (confidence level: 50%)
hash443
BianLian botnet C2 server (confidence level: 50%)
hash8080
BianLian botnet C2 server (confidence level: 50%)
hash8443
BianLian botnet C2 server (confidence level: 50%)
hash80
BianLian botnet C2 server (confidence level: 50%)
hash8080
BianLian botnet C2 server (confidence level: 50%)
hash445
Responder botnet C2 server (confidence level: 50%)
hash5199
Ave Maria botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 50%)
hash15713
NjRAT botnet C2 server (confidence level: 100%)
hash15713
NjRAT botnet C2 server (confidence level: 100%)
hash15713
NjRAT botnet C2 server (confidence level: 100%)
hash15713
NjRAT botnet C2 server (confidence level: 100%)
hash9988
NjRAT botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1604
DarkComet botnet C2 server (confidence level: 80%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7888
STRRAT botnet C2 server (confidence level: 100%)
hash80
RedLine Stealer botnet C2 server (confidence level: 100%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash9080
Cobalt Strike botnet C2 server (confidence level: 80%)
hash50050
Cobalt Strike botnet C2 server (confidence level: 80%)
hash1889
Bashlite botnet C2 server (confidence level: 75%)
hash3245
Ave Maria botnet C2 server (confidence level: 100%)
hash29053
RedLine Stealer botnet C2 server (confidence level: 100%)
hash5122
Ave Maria botnet C2 server (confidence level: 100%)
hash3790
Meterpreter botnet C2 server (confidence level: 80%)
hash3838
RedLine Stealer botnet C2 server (confidence level: 100%)
hash24251
Remcos botnet C2 server (confidence level: 100%)
hash4001
SystemBC botnet C2 server (confidence level: 100%)
hash2025
Ave Maria botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 50%)
hash445
Responder botnet C2 server (confidence level: 50%)
hash445
Responder botnet C2 server (confidence level: 50%)
hash443
QakBot botnet C2 server (confidence level: 50%)
hash2222
QakBot botnet C2 server (confidence level: 50%)
hash2083
Pikabot botnet C2 server (confidence level: 50%)
hash23929
RedLine Stealer botnet C2 server (confidence level: 100%)
hash80
IcedID botnet C2 server (confidence level: 75%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 80%)
hash80
Cobalt Strike botnet C2 server (confidence level: 80%)
hash80
Cobalt Strike botnet C2 server (confidence level: 80%)
hash8880
Cobalt Strike botnet C2 server (confidence level: 100%)

Domain

ValueDescriptionCopy
domainkelenoproc.cc.ua
Mars Stealer botnet C2 domain (confidence level: 50%)
domainlucifer14341.000webhostapp.com
Lucifer botnet C2 domain (confidence level: 50%)
domaingreatkingtravel8200.duckdns.org
XWorm botnet C2 domain (confidence level: 100%)
domainlestencrypt.dnset.com
STRRAT botnet C2 domain (confidence level: 100%)

Threat ID: 682c7ac2e3e6de8ceb76bfec

Added to database: 5/20/2025, 12:51:14 PM

Last enriched: 6/19/2025, 2:32:23 PM

Last updated: 7/29/2025, 7:44:33 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats