ThreatFox IOCs for 2024-11-29
ThreatFox IOCs for 2024-11-29
AI Analysis
Technical Summary
The provided information pertains to a set of Indicators of Compromise (IOCs) published on 2024-11-29 by the ThreatFox MISP Feed, categorized under malware with a focus on OSINT (Open Source Intelligence), network activity, and payload delivery. The data does not specify any particular malware family, affected software versions, or detailed technical characteristics beyond generic tags and a medium severity rating. The absence of known exploits in the wild and lack of patch availability suggest this is an intelligence report rather than a newly discovered vulnerability or active exploit. The threat level and distribution metrics indicate a moderate presence or detection frequency, but without concrete technical details or indicators, it is difficult to ascertain the exact nature or vector of the threat. The report appears to be a collection or update of IOCs intended for use in threat hunting and network defense, rather than describing a novel or actively exploited malware strain. The lack of CWE identifiers and patch information further supports that this is an informational OSINT feed update rather than a direct vulnerability or exploit disclosure.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the absence of specific exploit details or active attack reports. However, the presence of IOCs related to malware and payload delivery implies potential risks if these indicators correspond to ongoing or emerging campaigns targeting network infrastructure or endpoints. Organizations relying on threat intelligence feeds like ThreatFox can use these IOCs to enhance detection capabilities and preemptively identify malicious activity. The medium severity rating suggests a moderate risk level, which may translate into targeted phishing, malware delivery, or network intrusion attempts. Without concrete exploit data or affected product versions, the direct operational impact remains uncertain but warrants vigilance in monitoring network traffic and endpoint behavior. European entities with critical infrastructure or sensitive data could face increased risk if threat actors leverage these IOCs in coordinated attacks, especially in sectors with high exposure to malware campaigns.
Mitigation Recommendations
Given the nature of this threat as an OSINT feed update with IOCs, mitigation should focus on integrating these indicators into existing security monitoring and response frameworks. Specifically, European organizations should: 1) Update intrusion detection and prevention systems (IDS/IPS) and endpoint detection and response (EDR) tools with the latest IOCs from ThreatFox to improve detection accuracy. 2) Conduct network traffic analysis to identify any matches with the provided IOCs, focusing on unusual payload delivery patterns or suspicious network activity. 3) Enhance user awareness training to recognize potential phishing or social engineering attempts that could serve as initial infection vectors. 4) Maintain robust network segmentation and least privilege access controls to limit malware propagation if an infection occurs. 5) Collaborate with national and European cybersecurity information sharing organizations to contextualize these IOCs within broader threat landscapes. 6) Regularly review and update incident response plans to incorporate intelligence-driven detection and containment strategies. Since no patches are available, proactive detection and containment remain the primary defenses.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Finland
Indicators of Compromise
- file: 207.90.238.101
- hash: 443
- file: 137.220.63.132
- hash: 443
- domain: kotov.lol
- url: https://pidlirmidlir23.com/ztzkoduzmtbjyta3/
- url: https://roskingming3333.site/mwqxmmuxnmeyymu4/
- file: 45.200.148.215
- hash: 1995
- domain: mirailogin.xyz
- file: 192.169.69.26
- hash: 6445
- url: http://94.156.177.41/davinci/five/fre.php
- file: 86.124.170.114
- hash: 443
- file: 216.146.25.130
- hash: 443
- domain: fushishandm.info
- url: https://powermasteryonline.com/xmlrpc.php
- url: https://encryption-code-verification.b-cdn.net/verify-human-recaptcha.html
- url: http://kjbnfdkbf74.b-cdn.net/human-verify-system.html
- url: https://92.255.57.88/7bbacc20a3bd2eb5.php
- domain: blessedwirrow.org
- domain: hearforpower.org
- domain: smthwentwrong.com
- file: 47.95.201.133
- hash: 8848
- file: 113.45.192.130
- hash: 10001
- file: 64.176.37.157
- hash: 80
- file: 185.92.183.140
- hash: 80
- file: 110.41.185.80
- hash: 80
- file: 5.206.227.249
- hash: 80
- file: 115.120.241.136
- hash: 80
- file: 193.242.184.203
- hash: 443
- file: 113.44.133.83
- hash: 80
- file: 124.70.90.193
- hash: 80
- file: 43.143.226.217
- hash: 80
- file: 119.3.171.150
- hash: 9600
- file: 43.229.79.19
- hash: 443
- file: 8.146.211.99
- hash: 1234
- file: 189.1.240.215
- hash: 2095
- file: 140.143.239.224
- hash: 4444
- file: 110.41.185.80
- hash: 443
- file: 129.226.54.60
- hash: 8443
- file: 154.9.252.124
- hash: 443
- file: 47.109.82.220
- hash: 8080
- file: 47.120.49.109
- hash: 7777
- file: 81.71.13.76
- hash: 7777
- file: 5.35.105.92
- hash: 8443
- url: https://195.201.44.101/
- url: https://kotov.lol/
- file: 195.201.44.101
- hash: 443
- url: http://94.156.177.41/davinci/five/pvqdq929bsx_a_d_m1n_a.php
- file: 95.217.24.53
- hash: 44
- file: 103.68.62.107
- hash: 443
- file: 117.72.95.155
- hash: 60000
- file: 118.193.32.74
- hash: 60000
- file: 121.36.212.46
- hash: 60000
- file: 47.120.75.155
- hash: 60000
- file: 216.118.101.108
- hash: 80
- file: 38.49.39.245
- hash: 60000
- file: 116.205.121.86
- hash: 60000
- url: http://46.8.237.122/0d6db6b62b0bcd23.php
- url: http://198.98.58.127:8888/supershell/login/
- file: 198.98.58.127
- hash: 8888
- file: 185.228.234.77
- hash: 443
- url: https://advice-mixer.cyou
- url: https://lumdexibuy.shop/api
- url: https://effect-shake.cyou
- url: https://effect-shake.cyou/api
- url: https://balloon-sneak.cyou
- url: https://balloon-sneak.cyou/api
- file: 172.65.190.172
- hash: 8000
- url: https://water-acidict.cyou
- url: https://water-acidict.cyou/api
- url: http://93.123.85.15/update/update3/protect0secure/externalrequestdefaultsql/videovideo/4pipe/eternaljavascriptrequesthttpgeneratortrackdlepublicprivateuploads.php
ThreatFox IOCs for 2024-11-29
Description
ThreatFox IOCs for 2024-11-29
AI-Powered Analysis
Technical Analysis
The provided information pertains to a set of Indicators of Compromise (IOCs) published on 2024-11-29 by the ThreatFox MISP Feed, categorized under malware with a focus on OSINT (Open Source Intelligence), network activity, and payload delivery. The data does not specify any particular malware family, affected software versions, or detailed technical characteristics beyond generic tags and a medium severity rating. The absence of known exploits in the wild and lack of patch availability suggest this is an intelligence report rather than a newly discovered vulnerability or active exploit. The threat level and distribution metrics indicate a moderate presence or detection frequency, but without concrete technical details or indicators, it is difficult to ascertain the exact nature or vector of the threat. The report appears to be a collection or update of IOCs intended for use in threat hunting and network defense, rather than describing a novel or actively exploited malware strain. The lack of CWE identifiers and patch information further supports that this is an informational OSINT feed update rather than a direct vulnerability or exploit disclosure.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the absence of specific exploit details or active attack reports. However, the presence of IOCs related to malware and payload delivery implies potential risks if these indicators correspond to ongoing or emerging campaigns targeting network infrastructure or endpoints. Organizations relying on threat intelligence feeds like ThreatFox can use these IOCs to enhance detection capabilities and preemptively identify malicious activity. The medium severity rating suggests a moderate risk level, which may translate into targeted phishing, malware delivery, or network intrusion attempts. Without concrete exploit data or affected product versions, the direct operational impact remains uncertain but warrants vigilance in monitoring network traffic and endpoint behavior. European entities with critical infrastructure or sensitive data could face increased risk if threat actors leverage these IOCs in coordinated attacks, especially in sectors with high exposure to malware campaigns.
Mitigation Recommendations
Given the nature of this threat as an OSINT feed update with IOCs, mitigation should focus on integrating these indicators into existing security monitoring and response frameworks. Specifically, European organizations should: 1) Update intrusion detection and prevention systems (IDS/IPS) and endpoint detection and response (EDR) tools with the latest IOCs from ThreatFox to improve detection accuracy. 2) Conduct network traffic analysis to identify any matches with the provided IOCs, focusing on unusual payload delivery patterns or suspicious network activity. 3) Enhance user awareness training to recognize potential phishing or social engineering attempts that could serve as initial infection vectors. 4) Maintain robust network segmentation and least privilege access controls to limit malware propagation if an infection occurs. 5) Collaborate with national and European cybersecurity information sharing organizations to contextualize these IOCs within broader threat landscapes. 6) Regularly review and update incident response plans to incorporate intelligence-driven detection and containment strategies. Since no patches are available, proactive detection and containment remain the primary defenses.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- f480e000-2068-4975-b27d-b8e05ab2bed7
- Original Timestamp
- 1732924989
Indicators of Compromise
File
Value | Description | Copy |
---|---|---|
file207.90.238.101 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
file137.220.63.132 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
file45.200.148.215 | Mirai botnet C2 server (confidence level: 75%) | |
file192.169.69.26 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
file86.124.170.114 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
file216.146.25.130 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
file47.95.201.133 | DCRat botnet C2 server (confidence level: 100%) | |
file113.45.192.130 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file64.176.37.157 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file185.92.183.140 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file110.41.185.80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file5.206.227.249 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file115.120.241.136 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file193.242.184.203 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file113.44.133.83 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file124.70.90.193 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.143.226.217 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file119.3.171.150 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.229.79.19 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file8.146.211.99 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file189.1.240.215 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file140.143.239.224 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file110.41.185.80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file129.226.54.60 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.9.252.124 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.109.82.220 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.120.49.109 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file81.71.13.76 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file5.35.105.92 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file195.201.44.101 | Vidar botnet C2 server (confidence level: 100%) | |
file95.217.24.53 | Vidar botnet C2 server (confidence level: 100%) | |
file103.68.62.107 | Vidar botnet C2 server (confidence level: 100%) | |
file117.72.95.155 | Unknown malware botnet C2 server (confidence level: 100%) | |
file118.193.32.74 | Unknown malware botnet C2 server (confidence level: 100%) | |
file121.36.212.46 | Unknown malware botnet C2 server (confidence level: 100%) | |
file47.120.75.155 | Unknown malware botnet C2 server (confidence level: 100%) | |
file216.118.101.108 | Unknown malware botnet C2 server (confidence level: 100%) | |
file38.49.39.245 | Unknown malware botnet C2 server (confidence level: 100%) | |
file116.205.121.86 | Unknown malware botnet C2 server (confidence level: 100%) | |
file198.98.58.127 | Unknown malware botnet C2 server (confidence level: 100%) | |
file185.228.234.77 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file172.65.190.172 | Ghost RAT botnet C2 server (confidence level: 100%) |
Hash
Value | Description | Copy |
---|---|---|
hash443 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
hash1995 | Mirai botnet C2 server (confidence level: 75%) | |
hash6445 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES botnet C2 server (confidence level: 100%) | |
hash8848 | DCRat botnet C2 server (confidence level: 100%) | |
hash10001 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9600 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash1234 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2095 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash4444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash44 | Vidar botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8888 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash8000 | Ghost RAT botnet C2 server (confidence level: 100%) |
Domain
Value | Description | Copy |
---|---|---|
domainkotov.lol | Vidar botnet C2 domain (confidence level: 100%) | |
domainmirailogin.xyz | Mirai botnet C2 domain (confidence level: 75%) | |
domainfushishandm.info | FAKEUPDATES payload delivery domain (confidence level: 75%) | |
domainblessedwirrow.org | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainhearforpower.org | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainsmthwentwrong.com | FAKEUPDATES payload delivery domain (confidence level: 100%) |
Url
Value | Description | Copy |
---|---|---|
urlhttps://pidlirmidlir23.com/ztzkoduzmtbjyta3/ | Coper botnet C2 (confidence level: 100%) | |
urlhttps://roskingming3333.site/mwqxmmuxnmeyymu4/ | Coper botnet C2 (confidence level: 100%) | |
urlhttp://94.156.177.41/davinci/five/fre.php | Loki Password Stealer (PWS) botnet C2 (confidence level: 100%) | |
urlhttps://powermasteryonline.com/xmlrpc.php | GootLoader botnet C2 (confidence level: 75%) | |
urlhttps://encryption-code-verification.b-cdn.net/verify-human-recaptcha.html | Lumma Stealer payload delivery URL (confidence level: 100%) | |
urlhttp://kjbnfdkbf74.b-cdn.net/human-verify-system.html | Lumma Stealer payload delivery URL (confidence level: 100%) | |
urlhttps://92.255.57.88/7bbacc20a3bd2eb5.php | Stealc botnet C2 (confidence level: 100%) | |
urlhttps://195.201.44.101/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://kotov.lol/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttp://94.156.177.41/davinci/five/pvqdq929bsx_a_d_m1n_a.php | LokiBot botnet C2 (confidence level: 100%) | |
urlhttp://46.8.237.122/0d6db6b62b0bcd23.php | Stealc botnet C2 (confidence level: 100%) | |
urlhttp://198.98.58.127:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://advice-mixer.cyou | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://lumdexibuy.shop/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://effect-shake.cyou | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://effect-shake.cyou/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://balloon-sneak.cyou | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://balloon-sneak.cyou/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://water-acidict.cyou | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://water-acidict.cyou/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttp://93.123.85.15/update/update3/protect0secure/externalrequestdefaultsql/videovideo/4pipe/eternaljavascriptrequesthttpgeneratortrackdlepublicprivateuploads.php | DCRat botnet C2 (confidence level: 100%) |
Threat ID: 68367c97182aa0cae231d31e
Added to database: 5/28/2025, 3:01:43 AM
Last enriched: 6/27/2025, 11:06:02 AM
Last updated: 7/29/2025, 7:44:53 PM
Views: 11
Related Threats
From ClickFix to Command: A Full PowerShell Attack Chain
MediumNorth Korean Group ScarCruft Expands From Spying to Ransomware Attacks
MediumMedusaLocker ransomware group is looking for pentesters
MediumThreatFox IOCs for 2025-08-10
MediumThreatFox IOCs for 2025-08-09
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.