ThreatFox IOCs for 2024-11-15
ThreatFox IOCs for 2024-11-15
AI Analysis
Technical Summary
The provided information pertains to a malware-related threat identified as "ThreatFox IOCs for 2024-11-15," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "type:osint," indicating that it is related to open-source intelligence gathering or dissemination rather than a specific software product or vulnerability. No specific affected versions or products are listed, and there are no associated Common Weakness Enumerations (CWEs) or patch links, suggesting this is not tied to a particular software vulnerability but rather to malware activity identified through OSINT methods. The technical details indicate a threat level of 2 (on an unspecified scale), with an analysis rating of 1 and a distribution rating of 3, which may imply moderate threat presence and dissemination. The absence of known exploits in the wild and lack of indicators of compromise (IOCs) in the data suggest that this threat is either emerging or not yet widely exploited. The severity is marked as medium by the source, but no CVSS score is provided. Overall, this threat appears to be a malware-related intelligence report focusing on detection and monitoring rather than an active exploit targeting specific software or hardware systems.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of known exploits in the wild and absence of specific affected products or versions. However, as a malware-related OSINT report, it may indicate emerging malware campaigns or new IOCs that could be used to detect or prevent attacks. The medium severity suggests a moderate risk, potentially involving data confidentiality or system integrity if the malware were to be deployed. Given the lack of detailed technical indicators, the immediate operational impact is likely low, but organizations should remain vigilant as such threats can evolve rapidly. The distribution rating of 3 hints at some level of spread or targeting, which could affect organizations handling sensitive data or critical infrastructure. European entities involved in cybersecurity monitoring, threat intelligence, or incident response may find this information useful for enhancing detection capabilities and preparing defenses against future malware campaigns.
Mitigation Recommendations
1. Enhance Threat Intelligence Integration: European organizations should integrate ThreatFox and similar OSINT feeds into their Security Information and Event Management (SIEM) and threat detection platforms to stay updated on emerging IOCs and malware trends. 2. Proactive Monitoring: Implement continuous monitoring for unusual network activity or indicators that align with emerging malware patterns, even if specific IOCs are not yet available. 3. Incident Response Preparedness: Update incident response plans to include procedures for handling newly identified malware threats, emphasizing rapid containment and forensic analysis. 4. Employee Awareness and Training: Conduct regular training sessions focusing on recognizing malware infection vectors, especially those identified through OSINT channels. 5. Collaboration with CERTs and ISACs: Engage with European Computer Emergency Response Teams (CERTs) and Information Sharing and Analysis Centers (ISACs) to share intelligence and coordinate defensive measures. 6. Network Segmentation and Least Privilege: Maintain strict network segmentation and enforce least privilege access controls to limit potential malware spread if an infection occurs. 7. Regular Backups and Recovery Testing: Ensure that critical data backups are performed regularly and recovery procedures are tested to mitigate the impact of potential malware-related data loss or corruption.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- url: https://ngt-techs.com/work/original.js
- url: https://ngt-techs.com/work/index.php
- url: https://ngt-techs.com/work/fix.php
- url: https://ngt-techs.com/work/das.php
- domain: ngt-techs.com
- domain: brake-effect.cyou
- url: https://pillowforman.b-cdn.net/mu8etrx.html
- url: http://pillowforman.b-cdn.net/rmxq14/buyx7ms.html
- domain: gidcldeaccadneh.top
- file: 103.75.180.125
- hash: 7373
- domain: gum4t.sbs
- url: http://124.222.57.94:8888/supershell/login/
- url: http://124.221.2.15:8888/supershell/login/
- file: 198.46.178.152
- hash: 2025
- domain: igosoccer.cn
- file: 192.3.120.119
- hash: 443
- file: 23.95.209.116
- hash: 443
- file: 122.51.243.47
- hash: 443
- file: 202.181.24.231
- hash: 8090
- file: 1.94.206.54
- hash: 80
- file: 43.156.248.33
- hash: 8088
- file: 47.121.132.28
- hash: 443
- file: 156.234.42.33
- hash: 8080
- file: 159.75.189.103
- hash: 443
- file: 45.207.216.12
- hash: 2096
- file: 47.92.143.136
- hash: 2095
- file: 192.3.248.27
- hash: 80
- file: 154.44.10.140
- hash: 80
- file: 39.101.176.177
- hash: 80
- file: 154.21.200.49
- hash: 80
- file: 47.92.37.255
- hash: 443
- file: 8.137.70.196
- hash: 7777
- url: https://dudtybresah.cyou/api
- file: 93.123.85.19
- hash: 43957
- file: 93.123.85.221
- hash: 10000
- file: 93.123.85.244
- hash: 1336
- file: 91.149.242.222
- hash: 443
- file: 195.10.205.12
- hash: 100
- file: 195.10.205.37
- hash: 100
- file: 195.10.205.54
- hash: 100
- file: 147.45.45.192
- hash: 100
- file: 5.42.92.86
- hash: 100
- file: 193.233.113.241
- hash: 100
- file: 193.233.113.244
- hash: 100
- url: https://goldenstream.shop/api
- file: 107.175.145.21
- hash: 5000
ThreatFox IOCs for 2024-11-15
Description
ThreatFox IOCs for 2024-11-15
AI-Powered Analysis
Technical Analysis
The provided information pertains to a malware-related threat identified as "ThreatFox IOCs for 2024-11-15," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "type:osint," indicating that it is related to open-source intelligence gathering or dissemination rather than a specific software product or vulnerability. No specific affected versions or products are listed, and there are no associated Common Weakness Enumerations (CWEs) or patch links, suggesting this is not tied to a particular software vulnerability but rather to malware activity identified through OSINT methods. The technical details indicate a threat level of 2 (on an unspecified scale), with an analysis rating of 1 and a distribution rating of 3, which may imply moderate threat presence and dissemination. The absence of known exploits in the wild and lack of indicators of compromise (IOCs) in the data suggest that this threat is either emerging or not yet widely exploited. The severity is marked as medium by the source, but no CVSS score is provided. Overall, this threat appears to be a malware-related intelligence report focusing on detection and monitoring rather than an active exploit targeting specific software or hardware systems.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of known exploits in the wild and absence of specific affected products or versions. However, as a malware-related OSINT report, it may indicate emerging malware campaigns or new IOCs that could be used to detect or prevent attacks. The medium severity suggests a moderate risk, potentially involving data confidentiality or system integrity if the malware were to be deployed. Given the lack of detailed technical indicators, the immediate operational impact is likely low, but organizations should remain vigilant as such threats can evolve rapidly. The distribution rating of 3 hints at some level of spread or targeting, which could affect organizations handling sensitive data or critical infrastructure. European entities involved in cybersecurity monitoring, threat intelligence, or incident response may find this information useful for enhancing detection capabilities and preparing defenses against future malware campaigns.
Mitigation Recommendations
1. Enhance Threat Intelligence Integration: European organizations should integrate ThreatFox and similar OSINT feeds into their Security Information and Event Management (SIEM) and threat detection platforms to stay updated on emerging IOCs and malware trends. 2. Proactive Monitoring: Implement continuous monitoring for unusual network activity or indicators that align with emerging malware patterns, even if specific IOCs are not yet available. 3. Incident Response Preparedness: Update incident response plans to include procedures for handling newly identified malware threats, emphasizing rapid containment and forensic analysis. 4. Employee Awareness and Training: Conduct regular training sessions focusing on recognizing malware infection vectors, especially those identified through OSINT channels. 5. Collaboration with CERTs and ISACs: Engage with European Computer Emergency Response Teams (CERTs) and Information Sharing and Analysis Centers (ISACs) to share intelligence and coordinate defensive measures. 6. Network Segmentation and Least Privilege: Maintain strict network segmentation and enforce least privilege access controls to limit potential malware spread if an infection occurs. 7. Regular Backups and Recovery Testing: Ensure that critical data backups are performed regularly and recovery procedures are tested to mitigate the impact of potential malware-related data loss or corruption.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- f0cd8a23-0e55-46de-b620-b0e98f54a070
- Original Timestamp
- 1731715388
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://ngt-techs.com/work/original.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/index.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/fix.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/das.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://pillowforman.b-cdn.net/mu8etrx.html | Vidar payload delivery URL (confidence level: 100%) | |
urlhttp://pillowforman.b-cdn.net/rmxq14/buyx7ms.html | Vidar payload delivery URL (confidence level: 100%) | |
urlhttp://124.222.57.94:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttp://124.221.2.15:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://dudtybresah.cyou/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://goldenstream.shop/api | Lumma Stealer botnet C2 (confidence level: 75%) |
Domain
Value | Description | Copy |
---|---|---|
domainngt-techs.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainbrake-effect.cyou | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaingidcldeaccadneh.top | MintsLoader botnet C2 domain (confidence level: 100%) | |
domaingum4t.sbs | Vidar botnet C2 domain (confidence level: 100%) | |
domainigosoccer.cn | PlugX botnet C2 domain (confidence level: 75%) |
File
Value | Description | Copy |
---|---|---|
file103.75.180.125 | Havoc botnet C2 server (confidence level: 100%) | |
file198.46.178.152 | Remcos botnet C2 server (confidence level: 100%) | |
file192.3.120.119 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file23.95.209.116 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file122.51.243.47 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file202.181.24.231 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file1.94.206.54 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.156.248.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.121.132.28 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file156.234.42.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file159.75.189.103 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file45.207.216.12 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.92.143.136 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file192.3.248.27 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.44.10.140 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file39.101.176.177 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.21.200.49 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.92.37.255 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file8.137.70.196 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file93.123.85.19 | MooBot botnet C2 server (confidence level: 75%) | |
file93.123.85.221 | Unknown malware botnet C2 server (confidence level: 75%) | |
file93.123.85.244 | Unknown malware botnet C2 server (confidence level: 75%) | |
file91.149.242.222 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file195.10.205.12 | SpyBanker botnet C2 server (confidence level: 100%) | |
file195.10.205.37 | SpyBanker botnet C2 server (confidence level: 100%) | |
file195.10.205.54 | SpyBanker botnet C2 server (confidence level: 100%) | |
file147.45.45.192 | SpyBanker botnet C2 server (confidence level: 100%) | |
file5.42.92.86 | SpyBanker botnet C2 server (confidence level: 100%) | |
file193.233.113.241 | SpyBanker botnet C2 server (confidence level: 100%) | |
file193.233.113.244 | SpyBanker botnet C2 server (confidence level: 100%) | |
file107.175.145.21 | PlugX botnet C2 server (confidence level: 60%) |
Hash
Value | Description | Copy |
---|---|---|
hash7373 | Havoc botnet C2 server (confidence level: 100%) | |
hash2025 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8090 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8088 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2096 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2095 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash43957 | MooBot botnet C2 server (confidence level: 75%) | |
hash10000 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash1336 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash5000 | PlugX botnet C2 server (confidence level: 60%) |
Threat ID: 682c7abce3e6de8ceb751b67
Added to database: 5/20/2025, 12:51:08 PM
Last enriched: 6/19/2025, 2:18:16 PM
Last updated: 7/30/2025, 8:30:16 AM
Views: 6
Related Threats
'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumKawabunga, Dude, You've Been Ransomed!
MediumERMAC V3.0 Banking Trojan: Full Source Code Leak and Infrastructure Analysis
MediumThreat Bulletin: Fire in the Woods – A New Variant of FireWood
MediumThis 'SAP Ariba Quote' Isn't What It Seems—It's Ransomware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.