ThreatFox IOCs for 2024-10-19
ThreatFox IOCs for 2024-10-19
AI Analysis
Technical Summary
The provided threat intelligence relates to a malware category entry titled "ThreatFox IOCs for 2024-10-19," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The entry is classified under "type:osint" and "tlp:white," indicating that the information is open and intended for broad sharing. The product is listed as "osint," suggesting that the threat intelligence primarily involves open-source intelligence data rather than a specific software product or version. No specific affected versions or products are identified, and there are no associated Common Weakness Enumerations (CWEs) or patch links, which implies that this entry is more of a general intelligence update rather than a report on a specific vulnerability or exploit. The technical details include a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, which may indicate moderate threat presence and dissemination. There are no known exploits in the wild, and no specific Indicators of Compromise (IOCs) are provided within this entry. Overall, this appears to be a medium-severity malware-related intelligence update focusing on open-source threat data without concrete exploit or vulnerability details.
Potential Impact
Given the lack of specific affected products, versions, or exploit details, the direct impact on European organizations is currently limited and primarily informational. However, the presence of malware-related IOCs in open-source intelligence can signal emerging threats or campaigns that could evolve into targeted attacks. European organizations relying on OSINT for threat detection and situational awareness may benefit from integrating these IOCs to enhance their defensive posture. The medium severity suggests a moderate risk level, potentially affecting confidentiality, integrity, or availability if the malware were to be deployed effectively. Without concrete exploit details or known active campaigns, the immediate operational impact is low, but vigilance is warranted to detect any future developments. Organizations in critical infrastructure, finance, and government sectors in Europe should monitor for updates related to these IOCs to preempt potential targeted malware campaigns.
Mitigation Recommendations
1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. 2. Regularly update threat intelligence feeds and ensure automated ingestion of new IOCs to maintain situational awareness. 3. Conduct proactive threat hunting exercises focusing on malware behaviors associated with the shared IOCs. 4. Enhance employee awareness training on malware risks, emphasizing the importance of recognizing phishing and social engineering tactics that often deliver malware. 5. Implement network segmentation and strict access controls to limit malware propagation if an infection occurs. 6. Maintain up-to-date backups and verify recovery procedures to mitigate potential ransomware or destructive malware impacts. 7. Collaborate with national and European cybersecurity centers (e.g., ENISA) to share and receive timely threat intelligence updates. 8. Since no patches or specific vulnerabilities are identified, focus on general malware defense best practices, including endpoint hardening and application whitelisting.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Finland
Indicators of Compromise
- url: https://saveourmalta.com/work/original.js
- url: https://saveourmalta.com/work/index.php
- url: https://saveourmalta.com/work/fix.php
- url: https://saveourmalta.com/work/das.php
- domain: saveourmalta.com
- file: 91.240.202.172
- hash: 443
- url: https://vjkillianco.com/work/original.js
- url: https://vjkillianco.com/work/index.php
- url: https://vjkillianco.com/work/fix.php
- url: https://vjkillianco.com/work/das.php
- domain: vjkillianco.com
- file: 34.90.60.144
- hash: 80
- domain: udignost01.ddns.net
- file: 47.106.67.138
- hash: 60000
- file: 18.153.198.123
- hash: 14005
- file: 3.71.225.231
- hash: 14005
- file: 3.74.27.83
- hash: 14673
- file: 18.192.31.30
- hash: 18377
- file: 52.57.120.10
- hash: 14987
- file: 3.125.188.168
- hash: 17304
- file: 3.68.56.232
- hash: 17304
- file: 3.67.15.169
- hash: 17304
- file: 192.169.69.25
- hash: 11767
- file: 181.235.11.133
- hash: 2019
- domain: peinadorafael777.duckdns.org
- domain: carlitosmoreno1791.duckdns.org
- file: 147.185.221.23
- hash: 19242
- domain: buying-programs.gl.at.ply.gg
- file: 162.251.122.86
- hash: 5798
- file: 107.172.133.197
- hash: 80
- file: 154.205.156.221
- hash: 1433
- file: 120.79.64.164
- hash: 58232
- file: 103.186.117.76
- hash: 9373
- file: 93.123.39.50
- hash: 7717
- file: 179.14.8.215
- hash: 2404
- file: 172.111.250.17
- hash: 2022
- file: 164.90.226.139
- hash: 443
- file: 41.251.208.176
- hash: 8080
- file: 51.38.70.133
- hash: 7443
- file: 64.227.79.222
- hash: 443
- file: 43.130.252.32
- hash: 80
- file: 52.30.31.54
- hash: 80
- file: 143.198.238.204
- hash: 443
- file: 2.58.56.39
- hash: 8080
- domain: x1337.ooguy.com
- file: 112.78.3.100
- hash: 434
- url: http://a1040350.xsph.ru/2a88de23.php
- file: 204.10.161.140
- hash: 27667
- file: 150.158.37.254
- hash: 8888
- file: 101.34.79.85
- hash: 4444
- file: 170.130.165.85
- hash: 444
- file: 109.248.6.206
- hash: 443
- file: 46.246.6.10
- hash: 2404
- file: 92.255.85.63
- hash: 5000
- file: 87.120.117.215
- hash: 7717
- file: 24.144.76.30
- hash: 443
- file: 51.38.70.133
- hash: 443
- file: 94.141.122.177
- hash: 8089
- file: 87.120.125.100
- hash: 80
- file: 185.193.126.192
- hash: 443
- file: 212.23.222.212
- hash: 80
- domain: howtotopics.com
- file: 154.216.19.229
- hash: 80
- file: 146.56.243.217
- hash: 8080
- file: 43.134.142.61
- hash: 8443
- file: 101.35.211.50
- hash: 80
- file: 43.139.48.25
- hash: 8181
- file: 122.51.180.58
- hash: 8001
- file: 58.87.65.164
- hash: 443
- file: 120.78.155.42
- hash: 81
- file: 154.216.19.231
- hash: 80
- file: 52.57.120.10
- hash: 14390
- file: 18.153.198.123
- hash: 14390
- file: 47.103.147.200
- hash: 80
- file: 121.199.175.4
- hash: 8888
- file: 124.222.23.253
- hash: 443
- file: 111.173.104.246
- hash: 8888
- file: 106.14.184.8
- hash: 443
- file: 118.178.134.226
- hash: 6789
- file: 41.43.194.246
- hash: 4444
- file: 78.70.235.238
- hash: 5000
- file: 36.24.21.199
- hash: 2000
- file: 198.167.199.207
- hash: 19132
- domain: tenbj10ht.top
- domain: elevbb11ht.top
- domain: thirtbb13ht.top
- domain: twelbb12ht.top
- domain: nichthaze1337.ddns.net
- file: 91.222.173.80
- hash: 80
- url: http://45.202.35.101/plqvfd4d5/index.php
- file: 87.120.116.115
- hash: 1391
- url: http://45.88.76.205/951cb8efb87ef43a.php
- domain: eightbb8pt.top
- domain: forbb4ht.top
- domain: neinbd9ht.top
- domain: ninbb19sr.top
- domain: sevtbb17ht.top
- domain: sevtbb17sr.top
- domain: sixbb16sr.top
- domain: tventbb20pht.top
- domain: tventbb20psr.top
- domain: fiftbb15sr.top
- domain: forbb4sr.top
- domain: ninbb19ht.top
- url: https://wanderibd.cfd/api
- url: https://worryofficwi.cfd/api
- url: https://litigatin.cfd/api
- url: https://sensitiveuw.cfd/api
- url: https://plasticyere.cfd/api
- url: https://lasstylinage.cfd/api
- domain: lasstylinage.cfd
- domain: plasticyere.cfd
- domain: sensitiveuw.cfd
- domain: litigatin.cfd
- domain: worryofficwi.cfd
- domain: wanderibd.cfd
- url: https://scratgyy.biz/api
- domain: scratgyy.biz
- url: https://learnedwk.store/api
- url: https://magnificwo.store/api
- url: https://spooteddecow.store/api
- url: https://selfishhri.store/api
- url: https://trashefool.store/api
- domain: magnificwo.store
- domain: spooteddecow.store
- domain: trashefool.store
- url: https://threespecio.site/api
- url: https://flavflavourk.site/api
- url: https://probablekl.site/api
- url: https://collectbuffetfilylew.site/api
- domain: collectbuffetfilylew.site
- domain: flavflavourk.site
- domain: threespecio.site
- domain: fivebj5ht.top
- domain: elevenvr11ht.top
- domain: sivbb6vt.top
- domain: twobb2vt.top
- domain: onebb1vt.top
- domain: fivebb5vt.top
- domain: twelvevx12pt.top
- domain: neinvx9ht.top
- domain: forvx14sb.top
- domain: sevenvf7ht.top
- domain: sevtvx17sb.top
- domain: sevenvx7pt.top
- domain: twelvevt12ht.top
- domain: thirtvu13ht.top
- domain: thirtvr13pn.top
- domain: twelvevt12pn.top
- domain: onevr1vs.top
- domain: fivevc5pt.top
- domain: elevenvr11vs.top
- domain: tzsev7sb.top
- domain: tenvr10vs.top
- domain: sevenvr7vs.top
- domain: onevf1ht.top
- domain: neinvx9pt.top
- domain: twovc2pt.top
- domain: sivhc6pt.top
- domain: tenvc10pt.top
- domain: onevc1pt.top
- domain: elevenvb11pt.top
- domain: twovc2ht.top
- domain: sevexvl7vt.top
- domain: forgg4sr.top
- domain: onevh1sr.top
- domain: twovh2vs.top
- domain: neinvf9ht.top
- domain: onevf1vt.top
- domain: threvf3ht.top
- domain: fivevd5vt.top
- domain: neinvd9vt.top
- domain: sivd6vt.top
- domain: tenvd10vt.top
- file: 43.133.39.207
- hash: 80
- file: 198.23.137.138
- hash: 6001
- file: 47.100.218.33
- hash: 8888
- file: 43.130.35.70
- hash: 80
- file: 103.116.8.66
- hash: 80
- file: 106.14.113.245
- hash: 35485
- file: 124.156.200.15
- hash: 42387
- file: 89.23.107.27
- hash: 443
- file: 39.101.170.107
- hash: 8888
- file: 192.248.154.28
- hash: 80
- url: http://45.202.35.101/plqvfd4d5/login.php
- file: 194.120.116.148
- hash: 5555
- file: 46.8.70.168
- hash: 5555
- file: 1.92.127.210
- hash: 40880
- file: 1.12.226.143
- hash: 8888
- file: 128.199.113.0
- hash: 1343
- file: 165.22.62.189
- hash: 1292
- file: 185.117.72.140
- hash: 1299
- file: 138.68.66.39
- hash: 1296
- file: 157.245.110.224
- hash: 1290
- file: 185.117.72.139
- hash: 1323
- file: 138.197.155.229
- hash: 1307
- file: 138.197.7.36
- hash: 1297
- file: 139.59.59.19
- hash: 1303
- file: 138.197.141.146
- hash: 1299
- file: 178.128.99.13
- hash: 1320
- file: 139.59.247.93
- hash: 1306
- file: 46.23.108.62
- hash: 1521
- file: 46.23.108.161
- hash: 1521
- file: 46.23.108.61
- hash: 1521
- file: 46.23.108.159
- hash: 1345
- file: 46.23.108.109
- hash: 1303
- file: 46.23.108.58
- hash: 1521
- file: 45.148.10.51
- hash: 1345
- file: 46.23.108.111
- hash: 1313
- file: 46.23.108.110
- hash: 1317
- file: 46.23.108.64
- hash: 1431
- file: 46.23.108.65
- hash: 1312
- file: 185.174.135.118
- hash: 1302
- file: 154.216.20.58
- hash: 1500
- url: http://abdulbek.top/externalvideoprotectdefaultsqlwindowsdleprivate.php
- url: http://penisgw9.beget.tech/l1nc0in.php
- file: 82.9.14.4
- hash: 4646
- file: 147.45.44.61
- hash: 42517
- url: http://82.146.53.9/2public/updatetrack3/packet/imagemulti/default/api/flowerapi/eternalto_lowcpuservermultitrackcentraldownloads.php
- file: 113.44.66.107
- hash: 6666
- file: 1.94.199.183
- hash: 2010
- file: 87.16.58.214
- hash: 2404
- file: 185.208.159.211
- hash: 2404
- file: 185.241.208.64
- hash: 2404
- file: 34.122.21.68
- hash: 31337
- file: 45.207.55.197
- hash: 8080
- file: 179.61.181.159
- hash: 80
- file: 104.238.35.155
- hash: 12345
- url: http://lflgklpx.beget.tech/l1nc0in.php
- file: 198.154.99.162
- hash: 6615
- file: 198.154.99.162
- hash: 6606
- file: 198.154.99.162
- hash: 6607
- file: 198.154.99.162
- hash: 6608
- file: 198.154.99.162
- hash: 6609
- file: 198.154.99.162
- hash: 6610
- file: 198.154.99.162
- hash: 6611
- file: 198.154.99.162
- hash: 6612
- file: 198.154.99.162
- hash: 6613
- file: 198.154.99.162
- hash: 6614
- file: 198.154.99.162
- hash: 6616
- file: 198.154.99.162
- hash: 6617
- file: 198.154.99.162
- hash: 6618
- file: 198.154.99.162
- hash: 6619
- file: 198.154.99.162
- hash: 6620
- file: 198.154.99.162
- hash: 6621
- file: 198.154.99.162
- hash: 6622
- file: 198.154.99.162
- hash: 6623
- file: 198.154.99.162
- hash: 6624
- file: 198.154.99.162
- hash: 6625
- file: 198.154.99.162
- hash: 6626
- file: 198.154.99.162
- hash: 6627
- file: 198.154.99.162
- hash: 6628
- file: 198.154.99.162
- hash: 6629
- file: 198.154.99.162
- hash: 6630
- file: 198.154.99.162
- hash: 6631
- file: 198.154.99.162
- hash: 6632
- file: 198.154.99.162
- hash: 6633
- file: 198.154.99.162
- hash: 6634
- file: 198.154.99.162
- hash: 6635
- file: 198.154.99.162
- hash: 6636
- file: 198.154.99.162
- hash: 6637
- file: 198.154.99.162
- hash: 6638
- file: 198.154.99.162
- hash: 6639
- file: 198.154.99.162
- hash: 6640
- file: 141.98.233.52
- hash: 4433
- file: 47.108.57.1
- hash: 80
- file: 103.56.113.221
- hash: 443
- file: 172.111.139.34
- hash: 2404
- file: 185.196.8.98
- hash: 9583
- file: 103.56.113.221
- hash: 1723
- file: 148.135.76.59
- hash: 8888
- domain: domainc2.xyz
- file: 93.123.85.253
- hash: 80
- domain: beatverse.shop
- url: http://45.88.76.205/30f6901d21ae0dd7.php
- file: 62.60.236.215
- hash: 3210
- file: 157.20.182.183
- hash: 4449
ThreatFox IOCs for 2024-10-19
Description
ThreatFox IOCs for 2024-10-19
AI-Powered Analysis
Technical Analysis
The provided threat intelligence relates to a malware category entry titled "ThreatFox IOCs for 2024-10-19," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The entry is classified under "type:osint" and "tlp:white," indicating that the information is open and intended for broad sharing. The product is listed as "osint," suggesting that the threat intelligence primarily involves open-source intelligence data rather than a specific software product or version. No specific affected versions or products are identified, and there are no associated Common Weakness Enumerations (CWEs) or patch links, which implies that this entry is more of a general intelligence update rather than a report on a specific vulnerability or exploit. The technical details include a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, which may indicate moderate threat presence and dissemination. There are no known exploits in the wild, and no specific Indicators of Compromise (IOCs) are provided within this entry. Overall, this appears to be a medium-severity malware-related intelligence update focusing on open-source threat data without concrete exploit or vulnerability details.
Potential Impact
Given the lack of specific affected products, versions, or exploit details, the direct impact on European organizations is currently limited and primarily informational. However, the presence of malware-related IOCs in open-source intelligence can signal emerging threats or campaigns that could evolve into targeted attacks. European organizations relying on OSINT for threat detection and situational awareness may benefit from integrating these IOCs to enhance their defensive posture. The medium severity suggests a moderate risk level, potentially affecting confidentiality, integrity, or availability if the malware were to be deployed effectively. Without concrete exploit details or known active campaigns, the immediate operational impact is low, but vigilance is warranted to detect any future developments. Organizations in critical infrastructure, finance, and government sectors in Europe should monitor for updates related to these IOCs to preempt potential targeted malware campaigns.
Mitigation Recommendations
1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. 2. Regularly update threat intelligence feeds and ensure automated ingestion of new IOCs to maintain situational awareness. 3. Conduct proactive threat hunting exercises focusing on malware behaviors associated with the shared IOCs. 4. Enhance employee awareness training on malware risks, emphasizing the importance of recognizing phishing and social engineering tactics that often deliver malware. 5. Implement network segmentation and strict access controls to limit malware propagation if an infection occurs. 6. Maintain up-to-date backups and verify recovery procedures to mitigate potential ransomware or destructive malware impacts. 7. Collaborate with national and European cybersecurity centers (e.g., ENISA) to share and receive timely threat intelligence updates. 8. Since no patches or specific vulnerabilities are identified, focus on general malware defense best practices, including endpoint hardening and application whitelisting.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 0e74c90a-ec37-4aee-9cf1-0c35f64cde6c
- Original Timestamp
- 1729382587
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://saveourmalta.com/work/original.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://saveourmalta.com/work/index.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://saveourmalta.com/work/fix.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://saveourmalta.com/work/das.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://vjkillianco.com/work/original.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://vjkillianco.com/work/index.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://vjkillianco.com/work/fix.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://vjkillianco.com/work/das.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttp://a1040350.xsph.ru/2a88de23.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://45.202.35.101/plqvfd4d5/index.php | Amadey botnet C2 (confidence level: 100%) | |
urlhttp://45.88.76.205/951cb8efb87ef43a.php | Stealc botnet C2 (confidence level: 100%) | |
urlhttps://wanderibd.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://worryofficwi.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://litigatin.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://sensitiveuw.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://plasticyere.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://lasstylinage.cfd/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://scratgyy.biz/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://learnedwk.store/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://magnificwo.store/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://spooteddecow.store/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://selfishhri.store/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://trashefool.store/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://threespecio.site/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://flavflavourk.site/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://probablekl.site/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://collectbuffetfilylew.site/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttp://45.202.35.101/plqvfd4d5/login.php | Amadey botnet C2 (confidence level: 100%) | |
urlhttp://abdulbek.top/externalvideoprotectdefaultsqlwindowsdleprivate.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://penisgw9.beget.tech/l1nc0in.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://82.146.53.9/2public/updatetrack3/packet/imagemulti/default/api/flowerapi/eternalto_lowcpuservermultitrackcentraldownloads.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://lflgklpx.beget.tech/l1nc0in.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://45.88.76.205/30f6901d21ae0dd7.php | Stealc botnet C2 (confidence level: 100%) |
Domain
Value | Description | Copy |
---|---|---|
domainsaveourmalta.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainvjkillianco.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainudignost01.ddns.net | Nanocore RAT botnet C2 domain (confidence level: 100%) | |
domainpeinadorafael777.duckdns.org | NjRAT botnet C2 domain (confidence level: 75%) | |
domaincarlitosmoreno1791.duckdns.org | NjRAT botnet C2 domain (confidence level: 75%) | |
domainbuying-programs.gl.at.ply.gg | NjRAT botnet C2 domain (confidence level: 75%) | |
domainx1337.ooguy.com | Meduza Stealer botnet C2 domain (confidence level: 100%) | |
domainhowtotopics.com | PlugX botnet C2 domain (confidence level: 75%) | |
domaintenbj10ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelevbb11ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthirtbb13ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwelbb12ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainnichthaze1337.ddns.net | XWorm botnet C2 domain (confidence level: 100%) | |
domaineightbb8pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainforbb4ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainneinbd9ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainninbb19sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevtbb17ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevtbb17sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsixbb16sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintventbb20pht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintventbb20psr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainfiftbb15sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainforbb4sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainninbb19ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainlasstylinage.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainplasticyere.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainsensitiveuw.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainlitigatin.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainworryofficwi.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainwanderibd.cfd | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainscratgyy.biz | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainmagnificwo.store | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainspooteddecow.store | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaintrashefool.store | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaincollectbuffetfilylew.site | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainflavflavourk.site | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainthreespecio.site | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainfivebj5ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelevenvr11ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsivbb6vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwobb2vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonebb1vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainfivebb5vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwelvevx12pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainneinvx9ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainforvx14sb.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevenvf7ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevtvx17sb.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevenvx7pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwelvevt12ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthirtvu13ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthirtvr13pn.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwelvevt12pn.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonevr1vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainfivevc5pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelevenvr11vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintzsev7sb.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintenvr10vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevenvr7vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonevf1ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainneinvx9pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwovc2pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsivhc6pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintenvc10pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonevc1pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelevenvb11pt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwovc2ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsevexvl7vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainforgg4sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonevh1sr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwovh2vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainneinvf9ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainonevf1vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthrevf3ht.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainfivevd5vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainneinvd9vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainsivd6vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintenvd10vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaindomainc2.xyz | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainbeatverse.shop | Unknown malware botnet C2 domain (confidence level: 100%) |
File
Value | Description | Copy |
---|---|---|
file91.240.202.172 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file34.90.60.144 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
file47.106.67.138 | Viper RAT botnet C2 server (confidence level: 100%) | |
file18.153.198.123 | NjRAT botnet C2 server (confidence level: 75%) | |
file3.71.225.231 | NjRAT botnet C2 server (confidence level: 75%) | |
file3.74.27.83 | NjRAT botnet C2 server (confidence level: 75%) | |
file18.192.31.30 | NjRAT botnet C2 server (confidence level: 75%) | |
file52.57.120.10 | NjRAT botnet C2 server (confidence level: 75%) | |
file3.125.188.168 | NjRAT botnet C2 server (confidence level: 75%) | |
file3.68.56.232 | NjRAT botnet C2 server (confidence level: 75%) | |
file3.67.15.169 | NjRAT botnet C2 server (confidence level: 75%) | |
file192.169.69.25 | NjRAT botnet C2 server (confidence level: 75%) | |
file181.235.11.133 | NjRAT botnet C2 server (confidence level: 75%) | |
file147.185.221.23 | NjRAT botnet C2 server (confidence level: 75%) | |
file162.251.122.86 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file107.172.133.197 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.205.156.221 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file120.79.64.164 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file103.186.117.76 | Remcos botnet C2 server (confidence level: 100%) | |
file93.123.39.50 | Remcos botnet C2 server (confidence level: 100%) | |
file179.14.8.215 | Remcos botnet C2 server (confidence level: 100%) | |
file172.111.250.17 | Remcos botnet C2 server (confidence level: 100%) | |
file164.90.226.139 | Sliver botnet C2 server (confidence level: 100%) | |
file41.251.208.176 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file51.38.70.133 | Unknown malware botnet C2 server (confidence level: 100%) | |
file64.227.79.222 | Unknown malware botnet C2 server (confidence level: 100%) | |
file43.130.252.32 | Hook botnet C2 server (confidence level: 100%) | |
file52.30.31.54 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file143.198.238.204 | Havoc botnet C2 server (confidence level: 100%) | |
file2.58.56.39 | ERMAC botnet C2 server (confidence level: 100%) | |
file112.78.3.100 | Unknown malware botnet C2 server (confidence level: 100%) | |
file204.10.161.140 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file150.158.37.254 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file101.34.79.85 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file170.130.165.85 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file109.248.6.206 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file46.246.6.10 | Remcos botnet C2 server (confidence level: 100%) | |
file92.255.85.63 | Remcos botnet C2 server (confidence level: 100%) | |
file87.120.117.215 | Remcos botnet C2 server (confidence level: 100%) | |
file24.144.76.30 | Unknown malware botnet C2 server (confidence level: 100%) | |
file51.38.70.133 | Unknown malware botnet C2 server (confidence level: 100%) | |
file94.141.122.177 | Hook botnet C2 server (confidence level: 100%) | |
file87.120.125.100 | Hook botnet C2 server (confidence level: 100%) | |
file185.193.126.192 | Havoc botnet C2 server (confidence level: 100%) | |
file212.23.222.212 | Meduza Stealer botnet C2 server (confidence level: 100%) | |
file154.216.19.229 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file146.56.243.217 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.134.142.61 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file101.35.211.50 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.139.48.25 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file122.51.180.58 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file58.87.65.164 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file120.78.155.42 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.216.19.231 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file52.57.120.10 | NjRAT botnet C2 server (confidence level: 75%) | |
file18.153.198.123 | NjRAT botnet C2 server (confidence level: 75%) | |
file47.103.147.200 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file121.199.175.4 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file124.222.23.253 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file111.173.104.246 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file106.14.184.8 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file118.178.134.226 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file41.43.194.246 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file78.70.235.238 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file36.24.21.199 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file198.167.199.207 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file91.222.173.80 | DarkGate botnet C2 server (confidence level: 100%) | |
file87.120.116.115 | XenoRAT botnet C2 server (confidence level: 100%) | |
file43.133.39.207 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file198.23.137.138 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.100.218.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.130.35.70 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file103.116.8.66 | Unknown malware botnet C2 server (confidence level: 100%) | |
file106.14.113.245 | Sliver botnet C2 server (confidence level: 100%) | |
file124.156.200.15 | Sliver botnet C2 server (confidence level: 100%) | |
file89.23.107.27 | Havoc botnet C2 server (confidence level: 100%) | |
file39.101.170.107 | MimiKatz botnet C2 server (confidence level: 100%) | |
file192.248.154.28 | MimiKatz botnet C2 server (confidence level: 100%) | |
file194.120.116.148 | Bashlite botnet C2 server (confidence level: 100%) | |
file46.8.70.168 | Bashlite botnet C2 server (confidence level: 100%) | |
file1.92.127.210 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file1.12.226.143 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file128.199.113.0 | Mirai botnet C2 server (confidence level: 100%) | |
file165.22.62.189 | Mirai botnet C2 server (confidence level: 100%) | |
file185.117.72.140 | Mirai botnet C2 server (confidence level: 100%) | |
file138.68.66.39 | Mirai botnet C2 server (confidence level: 100%) | |
file157.245.110.224 | Mirai botnet C2 server (confidence level: 100%) | |
file185.117.72.139 | Mirai botnet C2 server (confidence level: 100%) | |
file138.197.155.229 | Mirai botnet C2 server (confidence level: 100%) | |
file138.197.7.36 | Mirai botnet C2 server (confidence level: 100%) | |
file139.59.59.19 | Mirai botnet C2 server (confidence level: 100%) | |
file138.197.141.146 | Mirai botnet C2 server (confidence level: 100%) | |
file178.128.99.13 | Mirai botnet C2 server (confidence level: 100%) | |
file139.59.247.93 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.62 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.161 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.61 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.159 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.109 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.58 | Mirai botnet C2 server (confidence level: 100%) | |
file45.148.10.51 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.111 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.110 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.64 | Mirai botnet C2 server (confidence level: 100%) | |
file46.23.108.65 | Mirai botnet C2 server (confidence level: 100%) | |
file185.174.135.118 | Mirai botnet C2 server (confidence level: 100%) | |
file154.216.20.58 | Mirai botnet C2 server (confidence level: 100%) | |
file82.9.14.4 | NjRAT botnet C2 server (confidence level: 75%) | |
file147.45.44.61 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file113.44.66.107 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file1.94.199.183 | Ghost RAT botnet C2 server (confidence level: 100%) | |
file87.16.58.214 | Remcos botnet C2 server (confidence level: 100%) | |
file185.208.159.211 | Remcos botnet C2 server (confidence level: 100%) | |
file185.241.208.64 | Remcos botnet C2 server (confidence level: 100%) | |
file34.122.21.68 | Sliver botnet C2 server (confidence level: 100%) | |
file45.207.55.197 | Venom RAT botnet C2 server (confidence level: 100%) | |
file179.61.181.159 | MooBot botnet C2 server (confidence level: 100%) | |
file104.238.35.155 | Unknown malware botnet C2 server (confidence level: 100%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.154.99.162 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file141.98.233.52 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.108.57.1 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file103.56.113.221 | DarkComet botnet C2 server (confidence level: 100%) | |
file172.111.139.34 | Remcos botnet C2 server (confidence level: 100%) | |
file185.196.8.98 | Remcos botnet C2 server (confidence level: 100%) | |
file103.56.113.221 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file148.135.76.59 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file93.123.85.253 | MooBot botnet C2 server (confidence level: 100%) | |
file62.60.236.215 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file157.20.182.183 | AsyncRAT botnet C2 server (confidence level: 75%) |
Hash
Value | Description | Copy |
---|---|---|
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash80 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
hash60000 | Viper RAT botnet C2 server (confidence level: 100%) | |
hash14005 | NjRAT botnet C2 server (confidence level: 75%) | |
hash14005 | NjRAT botnet C2 server (confidence level: 75%) | |
hash14673 | NjRAT botnet C2 server (confidence level: 75%) | |
hash18377 | NjRAT botnet C2 server (confidence level: 75%) | |
hash14987 | NjRAT botnet C2 server (confidence level: 75%) | |
hash17304 | NjRAT botnet C2 server (confidence level: 75%) | |
hash17304 | NjRAT botnet C2 server (confidence level: 75%) | |
hash17304 | NjRAT botnet C2 server (confidence level: 75%) | |
hash11767 | NjRAT botnet C2 server (confidence level: 75%) | |
hash2019 | NjRAT botnet C2 server (confidence level: 75%) | |
hash19242 | NjRAT botnet C2 server (confidence level: 75%) | |
hash5798 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash1433 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash58232 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9373 | Remcos botnet C2 server (confidence level: 100%) | |
hash7717 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2022 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash8080 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash80 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash8080 | ERMAC botnet C2 server (confidence level: 100%) | |
hash434 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash27667 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash4444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash5000 | Remcos botnet C2 server (confidence level: 100%) | |
hash7717 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8089 | Hook botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash80 | Meduza Stealer botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8181 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8001 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash81 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash14390 | NjRAT botnet C2 server (confidence level: 75%) | |
hash14390 | NjRAT botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash6789 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash4444 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash5000 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash2000 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash19132 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash80 | DarkGate botnet C2 server (confidence level: 100%) | |
hash1391 | XenoRAT botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash6001 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash35485 | Sliver botnet C2 server (confidence level: 100%) | |
hash42387 | Sliver botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash8888 | MimiKatz botnet C2 server (confidence level: 100%) | |
hash80 | MimiKatz botnet C2 server (confidence level: 100%) | |
hash5555 | Bashlite botnet C2 server (confidence level: 100%) | |
hash5555 | Bashlite botnet C2 server (confidence level: 100%) | |
hash40880 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash1343 | Mirai botnet C2 server (confidence level: 100%) | |
hash1292 | Mirai botnet C2 server (confidence level: 100%) | |
hash1299 | Mirai botnet C2 server (confidence level: 100%) | |
hash1296 | Mirai botnet C2 server (confidence level: 100%) | |
hash1290 | Mirai botnet C2 server (confidence level: 100%) | |
hash1323 | Mirai botnet C2 server (confidence level: 100%) | |
hash1307 | Mirai botnet C2 server (confidence level: 100%) | |
hash1297 | Mirai botnet C2 server (confidence level: 100%) | |
hash1303 | Mirai botnet C2 server (confidence level: 100%) | |
hash1299 | Mirai botnet C2 server (confidence level: 100%) | |
hash1320 | Mirai botnet C2 server (confidence level: 100%) | |
hash1306 | Mirai botnet C2 server (confidence level: 100%) | |
hash1521 | Mirai botnet C2 server (confidence level: 100%) | |
hash1521 | Mirai botnet C2 server (confidence level: 100%) | |
hash1521 | Mirai botnet C2 server (confidence level: 100%) | |
hash1345 | Mirai botnet C2 server (confidence level: 100%) | |
hash1303 | Mirai botnet C2 server (confidence level: 100%) | |
hash1521 | Mirai botnet C2 server (confidence level: 100%) | |
hash1345 | Mirai botnet C2 server (confidence level: 100%) | |
hash1313 | Mirai botnet C2 server (confidence level: 100%) | |
hash1317 | Mirai botnet C2 server (confidence level: 100%) | |
hash1431 | Mirai botnet C2 server (confidence level: 100%) | |
hash1312 | Mirai botnet C2 server (confidence level: 100%) | |
hash1302 | Mirai botnet C2 server (confidence level: 100%) | |
hash1500 | Mirai botnet C2 server (confidence level: 100%) | |
hash4646 | NjRAT botnet C2 server (confidence level: 75%) | |
hash42517 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash6666 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2010 | Ghost RAT botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash8080 | Venom RAT botnet C2 server (confidence level: 100%) | |
hash80 | MooBot botnet C2 server (confidence level: 100%) | |
hash12345 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash6615 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash6606 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6607 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6608 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6609 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6610 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6611 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6612 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6613 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6614 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6616 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6617 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6618 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6619 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6620 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6621 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6622 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6623 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6624 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6625 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6626 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6627 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6628 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6629 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6630 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6631 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6632 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6633 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6634 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6635 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6636 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6637 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6638 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6639 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6640 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash4433 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | DarkComet botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash9583 | Remcos botnet C2 server (confidence level: 100%) | |
hash1723 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8888 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash80 | MooBot botnet C2 server (confidence level: 100%) | |
hash3210 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash4449 | AsyncRAT botnet C2 server (confidence level: 75%) |
Threat ID: 682b7ba2d3ddd8cef2e76e36
Added to database: 5/19/2025, 6:42:42 PM
Last enriched: 6/18/2025, 7:05:24 PM
Last updated: 8/13/2025, 10:13:30 PM
Views: 11
Related Threats
'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumKawabunga, Dude, You've Been Ransomed!
MediumERMAC V3.0 Banking Trojan: Full Source Code Leak and Infrastructure Analysis
MediumThreat Bulletin: Fire in the Woods – A New Variant of FireWood
MediumThis 'SAP Ariba Quote' Isn't What It Seems—It's Ransomware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.