ThreatFox IOCs for 2024-01-13
ThreatFox IOCs for 2024-01-13
AI Analysis
Technical Summary
The provided threat information pertains to a set of Indicators of Compromise (IOCs) published on January 13, 2024, by ThreatFox, a platform specializing in sharing threat intelligence data. The threat is categorized as malware-related, specifically under the umbrella of OSINT (Open Source Intelligence) tools or data. However, no specific malware family, variant, or affected software versions are identified, and no Common Weakness Enumerations (CWEs) or patch information are provided. The threat level is indicated as 2 on an unspecified scale, with a medium severity rating assigned. The technical details mention a threat level of 2, analysis level of 1, and distribution level of 3, which suggests moderate threat presence and distribution but limited detailed analysis. There are no known exploits in the wild associated with this threat at the time of publication, and no indicators such as hashes, IP addresses, or domains are included in the data. The tags indicate that the information is OSINT-related and classified as TLP:WHITE, meaning it is intended for public sharing without restrictions. Overall, this threat appears to be an early-stage or low-profile malware-related intelligence report focusing on sharing IOCs rather than describing an active or highly impactful malware campaign.
Potential Impact
Given the limited technical details and absence of specific affected products or vulnerabilities, the direct impact on European organizations is currently low to medium. The threat does not appear to exploit known vulnerabilities or target specific software versions, reducing the immediate risk of compromise. However, the distribution level of 3 suggests that the malware or related IOCs may be moderately widespread, potentially increasing the risk of exposure. European organizations relying on OSINT tools or threat intelligence platforms might encounter related indicators, which could be used by attackers for reconnaissance or initial access. The lack of known exploits in the wild further reduces the immediate threat level, but organizations should remain vigilant as the situation could evolve. The medium severity rating implies that while the threat is not critical, it warrants attention to prevent potential escalation or exploitation in the future.
Mitigation Recommendations
Integrate the provided IOCs into existing security monitoring and detection systems such as SIEMs and endpoint detection and response (EDR) tools to enhance visibility. Conduct regular threat hunting exercises focusing on OSINT-related malware indicators to identify any early signs of compromise within the network. Ensure that all OSINT and threat intelligence platforms used by the organization are kept up to date and configured securely to prevent misuse or data leakage. Implement network segmentation and strict access controls around systems handling threat intelligence data to limit lateral movement in case of compromise. Educate security teams on the nature of OSINT-related threats and encourage sharing of threat intelligence within trusted communities to improve collective defense. Monitor ThreatFox and similar platforms for updates or additional IOCs that may provide further insights or indicate evolving threat activity.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy
Indicators of Compromise
- url: https://analysisswellenterw.fun/api
- domain: dashboard.renovationsruth.com
- file: 66.135.17.87
- hash: 443
- url: https://webcachedata.com/app.min.js
- file: 20.79.30.95
- hash: 33223
- file: 103.176.178.88
- hash: 50050
- file: 141.95.211.148
- hash: 46011
- file: 5.75.165.62
- hash: 34937
- file: 167.99.75.81
- hash: 443
- url: http://1.94.97.134:85/j6yd
- url: http://147.45.196.103/imageupdateprotectasynctrafficdatalifecentral.php
- url: http://9entrevera.sa.com/o//6.jpg
- url: http://9entrevera.sa.com/o//1.jpg
- url: http://9entrevera.sa.com/o//2.jpg
- url: http://9entrevera.sa.com/o//3.jpg
- url: http://9entrevera.sa.com/o//4.jpg
- url: http://9entrevera.sa.com/o//5.jpg
- url: http://9entrevera.sa.com/o//7.jpg
- file: 47.236.244.14
- hash: 60001
- url: http://89.23.115.8/7linuxlinux/basedle/geojavascript7/8processsql/lineimagevideouniversal/testdump/cdn0/to1eternal/3uploadsasync/localbigloadlinux/phpbaseprocess/processpython/5/processexternalgenerator/_eternalprovider/authlongpoll/vmlinepipesecurecpuprotectwindows.php
- file: 137.184.185.109
- hash: 7443
- file: 94.198.50.195
- hash: 9200
- file: 13.235.248.157
- hash: 443
- file: 47.74.90.4
- hash: 443
- file: 164.92.79.49
- hash: 443
- file: 20.199.89.215
- hash: 443
- file: 193.222.96.163
- hash: 80
- file: 84.32.188.80
- hash: 65534
- file: 18.201.9.92
- hash: 445
- file: 90.4.110.126
- hash: 2222
- file: 41.97.246.37
- hash: 443
- file: 147.135.85.114
- hash: 4444
- file: 20.239.152.186
- hash: 8888
- file: 91.92.245.54
- hash: 443
- file: 66.204.14.246
- hash: 1099
- file: 45.154.24.14
- hash: 443
- url: https://167.99.75.81/updates.rss
- file: 31.117.169.56
- hash: 1604
- file: 3.84.20.87
- hash: 443
- file: 88.214.58.89
- hash: 80
- file: 15.207.223.7
- hash: 443
- file: 54.167.18.211
- hash: 444
- file: 89.147.111.188
- hash: 4455
- file: 54.167.18.211
- hash: 11337
- url: http://213.248.43.48/task/owysn2ysn2ysytasowusodysogmsotysnjqsn2ms
- url: http://213.248.43.48/loader/screen/owysn2ysn2ysytasowusodysogmsotysnjqsn2ms
- file: 213.248.43.48
- hash: 80
- file: 45.15.156.186
- hash: 29975
- file: 193.223.105.158
- hash: 1604
- file: 47.97.46.39
- hash: 6543
- domain: ns543320.ip-144-217-252.net
- file: 144.217.252.172
- hash: 8080
- file: 60.205.115.92
- hash: 50050
- file: 101.168.22.94
- hash: 50050
- url: http://8.218.123.22:7654/cx
- url: http://101.34.28.19/image/
- domain: ns1.cbhhb.com.cn
- file: 8.218.123.22
- hash: 12345
- url: http://8.218.123.22:7654/updates.rss
- url: http://ns1.cbhhb.com.cn:7654/cx
- url: http://ns1.cbhhb.com.cn:7654/updates.rss
- url: https://fashionlazynavyresewg.site/api
- url: http://185.172.128.63/v8sjh3hs8/index.php
- url: https://43.153.222.28/push
- url: https://106.54.209.36/ga.js
- file: 104.233.140.136
- hash: 3790
- url: http://154.197.99.65/en_us/all.js
- url: https://139.9.196.215/push
- url: http://139.9.196.215/cx
- file: 193.3.19.167
- hash: 8080
- file: 134.175.125.207
- hash: 8888
- file: 45.66.248.135
- hash: 3510
- file: 23.94.198.26
- hash: 443
- file: 90.46.97.127
- hash: 4443
- file: 141.94.69.198
- hash: 8443
- file: 13.235.248.157
- hash: 80
- file: 31.190.243.13
- hash: 443
- file: 41.96.4.108
- hash: 443
- file: 23.93.69.203
- hash: 443
- file: 98.66.161.180
- hash: 8848
- url: http://cz07639.tw1.ru/_defaultwindows.php
- file: 106.55.199.146
- hash: 6666
- file: 216.218.135.117
- hash: 90
- file: 5.101.1.60
- hash: 8081
- file: 5.101.0.60
- hash: 8081
- file: 47.115.220.95
- hash: 50050
ThreatFox IOCs for 2024-01-13
Description
ThreatFox IOCs for 2024-01-13
AI-Powered Analysis
Technical Analysis
The provided threat information pertains to a set of Indicators of Compromise (IOCs) published on January 13, 2024, by ThreatFox, a platform specializing in sharing threat intelligence data. The threat is categorized as malware-related, specifically under the umbrella of OSINT (Open Source Intelligence) tools or data. However, no specific malware family, variant, or affected software versions are identified, and no Common Weakness Enumerations (CWEs) or patch information are provided. The threat level is indicated as 2 on an unspecified scale, with a medium severity rating assigned. The technical details mention a threat level of 2, analysis level of 1, and distribution level of 3, which suggests moderate threat presence and distribution but limited detailed analysis. There are no known exploits in the wild associated with this threat at the time of publication, and no indicators such as hashes, IP addresses, or domains are included in the data. The tags indicate that the information is OSINT-related and classified as TLP:WHITE, meaning it is intended for public sharing without restrictions. Overall, this threat appears to be an early-stage or low-profile malware-related intelligence report focusing on sharing IOCs rather than describing an active or highly impactful malware campaign.
Potential Impact
Given the limited technical details and absence of specific affected products or vulnerabilities, the direct impact on European organizations is currently low to medium. The threat does not appear to exploit known vulnerabilities or target specific software versions, reducing the immediate risk of compromise. However, the distribution level of 3 suggests that the malware or related IOCs may be moderately widespread, potentially increasing the risk of exposure. European organizations relying on OSINT tools or threat intelligence platforms might encounter related indicators, which could be used by attackers for reconnaissance or initial access. The lack of known exploits in the wild further reduces the immediate threat level, but organizations should remain vigilant as the situation could evolve. The medium severity rating implies that while the threat is not critical, it warrants attention to prevent potential escalation or exploitation in the future.
Mitigation Recommendations
Integrate the provided IOCs into existing security monitoring and detection systems such as SIEMs and endpoint detection and response (EDR) tools to enhance visibility. Conduct regular threat hunting exercises focusing on OSINT-related malware indicators to identify any early signs of compromise within the network. Ensure that all OSINT and threat intelligence platforms used by the organization are kept up to date and configured securely to prevent misuse or data leakage. Implement network segmentation and strict access controls around systems handling threat intelligence data to limit lateral movement in case of compromise. Educate security teams on the nature of OSINT-related threats and encourage sharing of threat intelligence within trusted communities to improve collective defense. Monitor ThreatFox and similar platforms for updates or additional IOCs that may provide further insights or indicate evolving threat activity.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- f51239fa-d798-449e-bfa7-08d2fcf39be2
- Original Timestamp
- 1705190587
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://analysisswellenterw.fun/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://webcachedata.com/app.min.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttp://1.94.97.134:85/j6yd | Cobalt Strike botnet C2 (confidence level: 75%) | |
urlhttp://147.45.196.103/imageupdateprotectasynctrafficdatalifecentral.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//6.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//1.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//2.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//3.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//4.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//5.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://9entrevera.sa.com/o//7.jpg | Oski Stealer botnet C2 (confidence level: 100%) | |
urlhttp://89.23.115.8/7linuxlinux/basedle/geojavascript7/8processsql/lineimagevideouniversal/testdump/cdn0/to1eternal/3uploadsasync/localbigloadlinux/phpbaseprocess/processpython/5/processexternalgenerator/_eternalprovider/authlongpoll/vmlinepipesecurecpuprotectwindows.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttps://167.99.75.81/updates.rss | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://213.248.43.48/task/owysn2ysn2ysytasowusodysogmsotysnjqsn2ms | RedLine Stealer botnet C2 (confidence level: 100%) | |
urlhttp://213.248.43.48/loader/screen/owysn2ysn2ysytasowusodysogmsotysnjqsn2ms | RedLine Stealer botnet C2 (confidence level: 100%) | |
urlhttp://8.218.123.22:7654/cx | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://101.34.28.19/image/ | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://8.218.123.22:7654/updates.rss | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://ns1.cbhhb.com.cn:7654/cx | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://ns1.cbhhb.com.cn:7654/updates.rss | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttps://fashionlazynavyresewg.site/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttp://185.172.128.63/v8sjh3hs8/index.php | Amadey botnet C2 (confidence level: 100%) | |
urlhttps://43.153.222.28/push | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttps://106.54.209.36/ga.js | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://154.197.99.65/en_us/all.js | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttps://139.9.196.215/push | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://139.9.196.215/cx | Cobalt Strike botnet C2 (confidence level: 100%) | |
urlhttp://cz07639.tw1.ru/_defaultwindows.php | DCRat botnet C2 (confidence level: 100%) |
Domain
Value | Description | Copy |
---|---|---|
domaindashboard.renovationsruth.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainns543320.ip-144-217-252.net | Cobalt Strike botnet C2 domain (confidence level: 100%) | |
domainns1.cbhhb.com.cn | Cobalt Strike botnet C2 domain (confidence level: 100%) |
File
Value | Description | Copy |
---|---|---|
file66.135.17.87 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file20.79.30.95 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file103.176.178.88 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file141.95.211.148 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file5.75.165.62 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file167.99.75.81 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file47.236.244.14 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file137.184.185.109 | Unknown malware botnet C2 server (confidence level: 50%) | |
file94.198.50.195 | BianLian botnet C2 server (confidence level: 50%) | |
file13.235.248.157 | Havoc botnet C2 server (confidence level: 50%) | |
file47.74.90.4 | Havoc botnet C2 server (confidence level: 50%) | |
file164.92.79.49 | Havoc botnet C2 server (confidence level: 50%) | |
file20.199.89.215 | Havoc botnet C2 server (confidence level: 50%) | |
file193.222.96.163 | Havoc botnet C2 server (confidence level: 50%) | |
file84.32.188.80 | Havoc botnet C2 server (confidence level: 50%) | |
file18.201.9.92 | Responder botnet C2 server (confidence level: 50%) | |
file90.4.110.126 | QakBot botnet C2 server (confidence level: 50%) | |
file41.97.246.37 | QakBot botnet C2 server (confidence level: 50%) | |
file147.135.85.114 | DCRat botnet C2 server (confidence level: 50%) | |
file20.239.152.186 | Unknown malware botnet C2 server (confidence level: 50%) | |
file91.92.245.54 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file66.204.14.246 | Xtreme RAT botnet C2 server (confidence level: 80%) | |
file45.154.24.14 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file31.117.169.56 | DarkComet botnet C2 server (confidence level: 80%) | |
file3.84.20.87 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file88.214.58.89 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file15.207.223.7 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file54.167.18.211 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file89.147.111.188 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file54.167.18.211 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file213.248.43.48 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file45.15.156.186 | zgRAT botnet C2 server (confidence level: 100%) | |
file193.223.105.158 | DarkComet botnet C2 server (confidence level: 80%) | |
file47.97.46.39 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file144.217.252.172 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file60.205.115.92 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file101.168.22.94 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file8.218.123.22 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file104.233.140.136 | Meterpreter botnet C2 server (confidence level: 80%) | |
file193.3.19.167 | Sliver botnet C2 server (confidence level: 50%) | |
file134.175.125.207 | Sliver botnet C2 server (confidence level: 50%) | |
file45.66.248.135 | BianLian botnet C2 server (confidence level: 50%) | |
file23.94.198.26 | Havoc botnet C2 server (confidence level: 50%) | |
file90.46.97.127 | Havoc botnet C2 server (confidence level: 50%) | |
file141.94.69.198 | Havoc botnet C2 server (confidence level: 50%) | |
file13.235.248.157 | Havoc botnet C2 server (confidence level: 50%) | |
file31.190.243.13 | QakBot botnet C2 server (confidence level: 50%) | |
file41.96.4.108 | QakBot botnet C2 server (confidence level: 50%) | |
file23.93.69.203 | QakBot botnet C2 server (confidence level: 50%) | |
file98.66.161.180 | DCRat botnet C2 server (confidence level: 50%) | |
file106.55.199.146 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
file216.218.135.117 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
file5.101.1.60 | RisePro botnet C2 server (confidence level: 50%) | |
file5.101.0.60 | RisePro botnet C2 server (confidence level: 50%) | |
file47.115.220.95 | Cobalt Strike botnet C2 server (confidence level: 80%) |
Hash
Value | Description | Copy |
---|---|---|
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash33223 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash46011 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash34937 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash60001 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash9200 | BianLian botnet C2 server (confidence level: 50%) | |
hash443 | Havoc botnet C2 server (confidence level: 50%) | |
hash443 | Havoc botnet C2 server (confidence level: 50%) | |
hash443 | Havoc botnet C2 server (confidence level: 50%) | |
hash443 | Havoc botnet C2 server (confidence level: 50%) | |
hash80 | Havoc botnet C2 server (confidence level: 50%) | |
hash65534 | Havoc botnet C2 server (confidence level: 50%) | |
hash445 | Responder botnet C2 server (confidence level: 50%) | |
hash2222 | QakBot botnet C2 server (confidence level: 50%) | |
hash443 | QakBot botnet C2 server (confidence level: 50%) | |
hash4444 | DCRat botnet C2 server (confidence level: 50%) | |
hash8888 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash1099 | Xtreme RAT botnet C2 server (confidence level: 80%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash1604 | DarkComet botnet C2 server (confidence level: 80%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash4455 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash11337 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash29975 | zgRAT botnet C2 server (confidence level: 100%) | |
hash1604 | DarkComet botnet C2 server (confidence level: 80%) | |
hash6543 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash12345 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash3790 | Meterpreter botnet C2 server (confidence level: 80%) | |
hash8080 | Sliver botnet C2 server (confidence level: 50%) | |
hash8888 | Sliver botnet C2 server (confidence level: 50%) | |
hash3510 | BianLian botnet C2 server (confidence level: 50%) | |
hash443 | Havoc botnet C2 server (confidence level: 50%) | |
hash4443 | Havoc botnet C2 server (confidence level: 50%) | |
hash8443 | Havoc botnet C2 server (confidence level: 50%) | |
hash80 | Havoc botnet C2 server (confidence level: 50%) | |
hash443 | QakBot botnet C2 server (confidence level: 50%) | |
hash443 | QakBot botnet C2 server (confidence level: 50%) | |
hash443 | QakBot botnet C2 server (confidence level: 50%) | |
hash8848 | DCRat botnet C2 server (confidence level: 50%) | |
hash6666 | Cobalt Strike botnet C2 server (confidence level: 80%) | |
hash90 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
hash8081 | RisePro botnet C2 server (confidence level: 50%) | |
hash8081 | RisePro botnet C2 server (confidence level: 50%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 80%) |
Threat ID: 682c7ab9e3e6de8ceb73f99e
Added to database: 5/20/2025, 12:51:05 PM
Last enriched: 6/19/2025, 2:05:08 PM
Last updated: 8/3/2025, 5:37:01 AM
Views: 19
Related Threats
ThreatFox IOCs for 2025-08-05
MediumBumblebee Malware SEO Poisoning Campaign Leads to Akira Ransomware Deployment
MediumThreatFox IOCs for 2025-08-04
MediumNew JSCEAL Malware Targets Millions via Fake Crypto App Ads
MediumActive Exploitation of SonicWall VPNs
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.