ThreatFox IOCs for 2024-11-15
ThreatFox IOCs for 2024-11-15
AI Analysis
Technical Summary
The provided information pertains to a security threat categorized as malware, specifically related to ThreatFox Indicators of Compromise (IOCs) dated 2024-11-15. ThreatFox is a community-driven platform that aggregates and shares threat intelligence, particularly IOCs related to malware and other cyber threats. The threat is tagged under OSINT (Open Source Intelligence), payload delivery, and network activity, indicating that it involves malicious payload distribution and network-based operations. However, the details are sparse: no specific affected software versions, no known exploits in the wild, and no patch availability. The threat level is rated as medium with a threatLevel metric of 2 (on an unspecified scale), and distribution is relatively high (3), suggesting that the malware or its indicators are somewhat widespread or actively distributed. The absence of concrete technical details, such as specific malware family, attack vectors, or exploitation methods, limits the depth of analysis. The lack of indicators in the report also suggests that this is a general IOC update rather than a newly discovered or actively exploited vulnerability. Overall, this represents a medium-severity malware threat primarily involving payload delivery mechanisms and network activity, with an emphasis on OSINT-based detection and sharing of threat intelligence rather than a novel or critical vulnerability exploit.
Potential Impact
For European organizations, the impact of this threat is moderate but non-negligible. Since the threat involves malware payload delivery and network activity, it could lead to unauthorized access, data exfiltration, or disruption of network services if successfully deployed. The absence of known exploits in the wild and no patch availability indicate that this threat is currently more of an intelligence indicator rather than an active widespread attack vector. However, organizations relying on OSINT feeds like ThreatFox for threat detection should consider this information to enhance their monitoring and incident response capabilities. Potential impacts include increased risk of malware infections that could compromise confidentiality and integrity of data, especially in sectors with high network exposure or those targeted by advanced persistent threats (APTs). The medium severity suggests that while immediate critical disruption is unlikely, persistent exposure without mitigation could lead to operational risks and data breaches.
Mitigation Recommendations
1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and endpoint detection and response (EDR) systems to enhance detection capabilities. 2. Conduct regular network traffic analysis to identify unusual payload delivery attempts or suspicious network activity consistent with the threat profile. 3. Employ threat hunting exercises focused on the updated IOCs to proactively identify potential infections or compromise. 4. Maintain updated and comprehensive endpoint protection solutions that can detect and block malware payloads even in the absence of specific patches. 5. Enhance user awareness training to recognize phishing or social engineering attempts that could serve as initial infection vectors. 6. Collaborate with national and European cybersecurity centers to share intelligence and receive timely updates on evolving threats. 7. Implement network segmentation and strict access controls to limit the lateral movement of malware within organizational networks.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland
Indicators of Compromise
- url: https://ngt-techs.com/work/original.js
- url: https://ngt-techs.com/work/index.php
- url: https://ngt-techs.com/work/fix.php
- url: https://ngt-techs.com/work/das.php
- domain: ngt-techs.com
- domain: brake-effect.cyou
- url: https://pillowforman.b-cdn.net/mu8etrx.html
- url: http://pillowforman.b-cdn.net/rmxq14/buyx7ms.html
- domain: gidcldeaccadneh.top
- file: 103.75.180.125
- hash: 7373
- domain: gum4t.sbs
- url: http://124.222.57.94:8888/supershell/login/
- url: http://124.221.2.15:8888/supershell/login/
- file: 198.46.178.152
- hash: 2025
- domain: igosoccer.cn
- file: 192.3.120.119
- hash: 443
- file: 23.95.209.116
- hash: 443
- file: 122.51.243.47
- hash: 443
- file: 202.181.24.231
- hash: 8090
- file: 1.94.206.54
- hash: 80
- file: 43.156.248.33
- hash: 8088
- file: 47.121.132.28
- hash: 443
- file: 156.234.42.33
- hash: 8080
- file: 159.75.189.103
- hash: 443
- file: 45.207.216.12
- hash: 2096
- file: 47.92.143.136
- hash: 2095
- file: 192.3.248.27
- hash: 80
- file: 154.44.10.140
- hash: 80
- file: 39.101.176.177
- hash: 80
- file: 154.21.200.49
- hash: 80
- file: 47.92.37.255
- hash: 443
- file: 8.137.70.196
- hash: 7777
- url: https://dudtybresah.cyou/api
- file: 93.123.85.19
- hash: 43957
- file: 93.123.85.221
- hash: 10000
- file: 93.123.85.244
- hash: 1336
- file: 91.149.242.222
- hash: 443
- file: 195.10.205.12
- hash: 100
- file: 195.10.205.37
- hash: 100
- file: 195.10.205.54
- hash: 100
- file: 147.45.45.192
- hash: 100
- file: 5.42.92.86
- hash: 100
- file: 193.233.113.241
- hash: 100
- file: 193.233.113.244
- hash: 100
- url: https://goldenstream.shop/api
- file: 107.175.145.21
- hash: 5000
ThreatFox IOCs for 2024-11-15
Description
ThreatFox IOCs for 2024-11-15
AI-Powered Analysis
Technical Analysis
The provided information pertains to a security threat categorized as malware, specifically related to ThreatFox Indicators of Compromise (IOCs) dated 2024-11-15. ThreatFox is a community-driven platform that aggregates and shares threat intelligence, particularly IOCs related to malware and other cyber threats. The threat is tagged under OSINT (Open Source Intelligence), payload delivery, and network activity, indicating that it involves malicious payload distribution and network-based operations. However, the details are sparse: no specific affected software versions, no known exploits in the wild, and no patch availability. The threat level is rated as medium with a threatLevel metric of 2 (on an unspecified scale), and distribution is relatively high (3), suggesting that the malware or its indicators are somewhat widespread or actively distributed. The absence of concrete technical details, such as specific malware family, attack vectors, or exploitation methods, limits the depth of analysis. The lack of indicators in the report also suggests that this is a general IOC update rather than a newly discovered or actively exploited vulnerability. Overall, this represents a medium-severity malware threat primarily involving payload delivery mechanisms and network activity, with an emphasis on OSINT-based detection and sharing of threat intelligence rather than a novel or critical vulnerability exploit.
Potential Impact
For European organizations, the impact of this threat is moderate but non-negligible. Since the threat involves malware payload delivery and network activity, it could lead to unauthorized access, data exfiltration, or disruption of network services if successfully deployed. The absence of known exploits in the wild and no patch availability indicate that this threat is currently more of an intelligence indicator rather than an active widespread attack vector. However, organizations relying on OSINT feeds like ThreatFox for threat detection should consider this information to enhance their monitoring and incident response capabilities. Potential impacts include increased risk of malware infections that could compromise confidentiality and integrity of data, especially in sectors with high network exposure or those targeted by advanced persistent threats (APTs). The medium severity suggests that while immediate critical disruption is unlikely, persistent exposure without mitigation could lead to operational risks and data breaches.
Mitigation Recommendations
1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and endpoint detection and response (EDR) systems to enhance detection capabilities. 2. Conduct regular network traffic analysis to identify unusual payload delivery attempts or suspicious network activity consistent with the threat profile. 3. Employ threat hunting exercises focused on the updated IOCs to proactively identify potential infections or compromise. 4. Maintain updated and comprehensive endpoint protection solutions that can detect and block malware payloads even in the absence of specific patches. 5. Enhance user awareness training to recognize phishing or social engineering attempts that could serve as initial infection vectors. 6. Collaborate with national and European cybersecurity centers to share intelligence and receive timely updates on evolving threats. 7. Implement network segmentation and strict access controls to limit the lateral movement of malware within organizational networks.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- f0cd8a23-0e55-46de-b620-b0e98f54a070
- Original Timestamp
- 1731715388
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://ngt-techs.com/work/original.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/index.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/fix.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ngt-techs.com/work/das.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://pillowforman.b-cdn.net/mu8etrx.html | Vidar payload delivery URL (confidence level: 100%) | |
urlhttp://pillowforman.b-cdn.net/rmxq14/buyx7ms.html | Vidar payload delivery URL (confidence level: 100%) | |
urlhttp://124.222.57.94:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttp://124.221.2.15:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://dudtybresah.cyou/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://goldenstream.shop/api | Lumma Stealer botnet C2 (confidence level: 75%) |
Domain
Value | Description | Copy |
---|---|---|
domainngt-techs.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainbrake-effect.cyou | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaingidcldeaccadneh.top | MintsLoader botnet C2 domain (confidence level: 100%) | |
domaingum4t.sbs | Vidar botnet C2 domain (confidence level: 100%) | |
domainigosoccer.cn | PlugX botnet C2 domain (confidence level: 75%) |
File
Value | Description | Copy |
---|---|---|
file103.75.180.125 | Havoc botnet C2 server (confidence level: 100%) | |
file198.46.178.152 | Remcos botnet C2 server (confidence level: 100%) | |
file192.3.120.119 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file23.95.209.116 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file122.51.243.47 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file202.181.24.231 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file1.94.206.54 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.156.248.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.121.132.28 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file156.234.42.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file159.75.189.103 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file45.207.216.12 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.92.143.136 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file192.3.248.27 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.44.10.140 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file39.101.176.177 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.21.200.49 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.92.37.255 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file8.137.70.196 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file93.123.85.19 | MooBot botnet C2 server (confidence level: 75%) | |
file93.123.85.221 | Unknown malware botnet C2 server (confidence level: 75%) | |
file93.123.85.244 | Unknown malware botnet C2 server (confidence level: 75%) | |
file91.149.242.222 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file195.10.205.12 | SpyBanker botnet C2 server (confidence level: 100%) | |
file195.10.205.37 | SpyBanker botnet C2 server (confidence level: 100%) | |
file195.10.205.54 | SpyBanker botnet C2 server (confidence level: 100%) | |
file147.45.45.192 | SpyBanker botnet C2 server (confidence level: 100%) | |
file5.42.92.86 | SpyBanker botnet C2 server (confidence level: 100%) | |
file193.233.113.241 | SpyBanker botnet C2 server (confidence level: 100%) | |
file193.233.113.244 | SpyBanker botnet C2 server (confidence level: 100%) | |
file107.175.145.21 | PlugX botnet C2 server (confidence level: 60%) |
Hash
Value | Description | Copy |
---|---|---|
hash7373 | Havoc botnet C2 server (confidence level: 100%) | |
hash2025 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8090 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8088 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2096 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2095 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash43957 | MooBot botnet C2 server (confidence level: 75%) | |
hash10000 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash1336 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash100 | SpyBanker botnet C2 server (confidence level: 100%) | |
hash5000 | PlugX botnet C2 server (confidence level: 60%) |
Threat ID: 68367c98182aa0cae231ea9d
Added to database: 5/28/2025, 3:01:44 AM
Last enriched: 6/27/2025, 10:51:32 AM
Last updated: 7/31/2025, 3:53:44 PM
Views: 6
Related Threats
ThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumThreatFox IOCs for 2025-08-15
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.