Skip to main content

ThreatFox IOCs for 2025-01-03

Medium
Published: Fri Jan 03 2025 (01/03/2025, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-01-03

AI-Powered Analysis

AILast updated: 06/19/2025, 16:04:42 UTC

Technical Analysis

The provided threat intelligence pertains to a malware-related report titled 'ThreatFox IOCs for 2025-01-03,' sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The report is categorized under 'type:osint' and 'tlp:white,' indicating it is open-source intelligence with no restrictions on sharing. The technical details specify a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, suggesting moderate dissemination or reach. However, there are no specific affected product versions listed, no Common Weakness Enumerations (CWEs), no patch links, and no known exploits in the wild at the time of publication. The absence of detailed technical indicators, such as malware behavior, attack vectors, or payload specifics, limits the depth of technical analysis. The report appears to be a collection or update of IOCs related to malware activity as of January 3, 2025, but without concrete exploit data or targeted vulnerabilities. Given the 'medium' severity rating assigned by the source, the threat likely represents a moderate risk, potentially involving malware samples or campaigns that are emerging or under observation but not yet widely exploited or causing significant impact. The lack of authentication or user interaction details further constrains the assessment of exploitation complexity. Overall, this intelligence serves as an early warning or situational awareness input rather than a detailed incident report or vulnerability advisory.

Potential Impact

For European organizations, the potential impact of this threat is currently moderate due to the absence of known active exploits and specific affected products. However, as the threat involves malware IOCs, there is a risk of infection leading to typical malware consequences such as data exfiltration, system compromise, or disruption of services if the malware is deployed successfully. Organizations relying on OSINT tools or platforms similar to ThreatFox might be indirectly affected if these tools are leveraged by attackers for reconnaissance or distribution. The medium severity suggests that while immediate widespread damage is unlikely, targeted attacks could result in confidentiality breaches or operational disruptions. The lack of detailed indicators means organizations may face challenges in detection and response, potentially increasing dwell time if infections occur. European sectors with high-value data or critical infrastructure could be at risk if threat actors evolve these IOCs into active campaigns. Therefore, vigilance and proactive monitoring are essential to mitigate potential escalation.

Mitigation Recommendations

1. Integrate ThreatFox IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities for emerging malware indicators. 2. Conduct regular threat hunting exercises focusing on the latest OSINT-derived IOCs to identify potential infections early. 3. Maintain up-to-date backups and implement strict access controls to limit malware propagation and data loss. 4. Educate security teams on interpreting and operationalizing OSINT feeds to improve response times. 5. Collaborate with national Computer Emergency Response Teams (CERTs) and information sharing organizations to receive timely updates and contextual threat intelligence. 6. Since no patches are available, emphasize network segmentation and application whitelisting to reduce attack surface. 7. Monitor network traffic for unusual patterns or connections to known malicious infrastructure associated with the IOCs once they become available. 8. Prepare incident response playbooks tailored to malware infections that may arise from these IOCs, ensuring readiness for containment and eradication.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
6a4919a2-6f36-435c-a91b-38d96e0c5837
Original Timestamp
1735948985

Indicators of Compromise

File

ValueDescriptionCopy
file52.90.131.119
RedLine Stealer botnet C2 server (confidence level: 100%)
file171.113.136.127
Orcus RAT botnet C2 server (confidence level: 50%)
file103.97.179.27
NjRAT botnet C2 server (confidence level: 50%)
file147.50.253.155
NjRAT botnet C2 server (confidence level: 50%)
file154.197.69.21
NjRAT botnet C2 server (confidence level: 50%)
file205.234.144.157
NjRAT botnet C2 server (confidence level: 50%)
file147.50.253.241
NjRAT botnet C2 server (confidence level: 50%)
file128.140.113.250
Sliver botnet C2 server (confidence level: 50%)
file190.14.37.116
Sliver botnet C2 server (confidence level: 50%)
file134.122.176.216
Sliver botnet C2 server (confidence level: 50%)
file146.190.221.100
Sliver botnet C2 server (confidence level: 50%)
file194.59.30.140
Sliver botnet C2 server (confidence level: 50%)
file89.169.168.121
Sliver botnet C2 server (confidence level: 50%)
file45.126.125.144
Sliver botnet C2 server (confidence level: 50%)
file212.81.47.77
Sliver botnet C2 server (confidence level: 50%)
file149.28.157.236
Sliver botnet C2 server (confidence level: 50%)
file185.10.68.122
Sliver botnet C2 server (confidence level: 50%)
file192.71.166.235
Sliver botnet C2 server (confidence level: 50%)
file74.48.194.9
Sliver botnet C2 server (confidence level: 50%)
file185.106.123.104
Sliver botnet C2 server (confidence level: 50%)
file20.205.107.249
Sliver botnet C2 server (confidence level: 50%)
file146.185.159.140
Sliver botnet C2 server (confidence level: 50%)
file54.206.68.125
Sliver botnet C2 server (confidence level: 50%)
file142.202.190.162
Sliver botnet C2 server (confidence level: 50%)
file188.166.147.93
Sliver botnet C2 server (confidence level: 50%)
file66.70.202.84
Sliver botnet C2 server (confidence level: 50%)
file49.7.54.74
Sliver botnet C2 server (confidence level: 50%)
file31.220.80.82
Sliver botnet C2 server (confidence level: 50%)
file134.122.48.158
Sliver botnet C2 server (confidence level: 50%)
file76.74.127.146
Sliver botnet C2 server (confidence level: 50%)
file159.89.181.135
Sliver botnet C2 server (confidence level: 50%)
file87.106.230.64
Sliver botnet C2 server (confidence level: 50%)
file194.233.73.173
Sliver botnet C2 server (confidence level: 50%)
file138.68.170.98
Sliver botnet C2 server (confidence level: 50%)
file85.217.170.231
Sliver botnet C2 server (confidence level: 50%)
file5.230.39.211
Sliver botnet C2 server (confidence level: 50%)
file103.107.181.73
Sliver botnet C2 server (confidence level: 50%)
file51.91.99.21
Sliver botnet C2 server (confidence level: 50%)
file172.235.135.120
Sliver botnet C2 server (confidence level: 50%)
file212.50.251.18
Sliver botnet C2 server (confidence level: 50%)
file121.40.40.246
Sliver botnet C2 server (confidence level: 50%)
file5.253.59.167
Sliver botnet C2 server (confidence level: 50%)
file206.189.147.187
Sliver botnet C2 server (confidence level: 50%)
file141.94.104.181
Sliver botnet C2 server (confidence level: 50%)
file87.251.79.242
Sliver botnet C2 server (confidence level: 50%)
file5.252.176.3
Sliver botnet C2 server (confidence level: 50%)
file23.168.152.32
Sliver botnet C2 server (confidence level: 50%)
file36.212.254.213
Sliver botnet C2 server (confidence level: 50%)
file86.107.168.58
Sliver botnet C2 server (confidence level: 50%)
file64.95.10.95
Sliver botnet C2 server (confidence level: 50%)
file76.74.127.191
Sliver botnet C2 server (confidence level: 50%)
file5.161.59.216
Sliver botnet C2 server (confidence level: 50%)
file154.31.219.201
Sliver botnet C2 server (confidence level: 50%)
file191.232.182.0
Sliver botnet C2 server (confidence level: 50%)
file46.30.190.240
Sliver botnet C2 server (confidence level: 50%)
file64.226.101.105
Sliver botnet C2 server (confidence level: 50%)
file45.155.54.221
Sliver botnet C2 server (confidence level: 50%)
file87.120.112.141
Sliver botnet C2 server (confidence level: 50%)
file80.240.26.166
Sliver botnet C2 server (confidence level: 50%)
file103.147.22.155
Sliver botnet C2 server (confidence level: 50%)
file120.78.91.8
Sliver botnet C2 server (confidence level: 50%)
file209.38.31.142
Sliver botnet C2 server (confidence level: 50%)
file5.252.176.78
Sliver botnet C2 server (confidence level: 50%)
file80.78.27.76
Sliver botnet C2 server (confidence level: 50%)
file185.209.20.85
Sliver botnet C2 server (confidence level: 50%)
file94.136.189.145
Sliver botnet C2 server (confidence level: 50%)
file103.96.128.40
Sliver botnet C2 server (confidence level: 50%)
file137.184.175.3
Sliver botnet C2 server (confidence level: 50%)
file8.217.245.162
Sliver botnet C2 server (confidence level: 50%)
file61.28.233.21
Sliver botnet C2 server (confidence level: 50%)
file8.217.145.90
Sliver botnet C2 server (confidence level: 50%)
file49.13.163.25
Sliver botnet C2 server (confidence level: 50%)
file209.38.96.84
Sliver botnet C2 server (confidence level: 50%)
file174.137.57.240
Sliver botnet C2 server (confidence level: 50%)
file45.141.86.123
Sliver botnet C2 server (confidence level: 50%)
file172.235.37.27
Sliver botnet C2 server (confidence level: 50%)
file3.85.112.235
Sliver botnet C2 server (confidence level: 50%)
file154.64.252.183
Sliver botnet C2 server (confidence level: 50%)
file5.175.237.184
Sliver botnet C2 server (confidence level: 50%)
file51.178.81.137
Unknown malware botnet C2 server (confidence level: 100%)
file103.199.16.91
Unknown malware botnet C2 server (confidence level: 100%)
file45.152.67.128
Unknown malware botnet C2 server (confidence level: 100%)
file15.237.248.221
Unknown malware botnet C2 server (confidence level: 100%)
file105.158.230.236
QakBot botnet C2 server (confidence level: 100%)
file185.198.234.154
Sliver botnet C2 server (confidence level: 75%)
file154.38.172.243
Sliver botnet C2 server (confidence level: 75%)
file195.74.86.236
Sliver botnet C2 server (confidence level: 75%)
file103.163.208.252
Unknown malware botnet C2 server (confidence level: 100%)
file154.216.18.93
Hook botnet C2 server (confidence level: 100%)
file94.103.125.49
Hook botnet C2 server (confidence level: 100%)
file94.103.125.49
Hook botnet C2 server (confidence level: 100%)
file185.249.198.173
Quasar RAT botnet C2 server (confidence level: 100%)
file217.194.133.225
Cobalt Strike payload delivery server (confidence level: 75%)
file216.9.227.143
Bashlite botnet C2 server (confidence level: 75%)
file34.200.62.190
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.95.197.166
Cobalt Strike botnet C2 server (confidence level: 100%)
file110.41.43.248
Cobalt Strike botnet C2 server (confidence level: 100%)
file83.136.208.202
Remcos botnet C2 server (confidence level: 100%)
file103.37.40.75
AsyncRAT botnet C2 server (confidence level: 100%)
file103.37.40.75
AsyncRAT botnet C2 server (confidence level: 100%)
file102.117.174.45
Unknown malware botnet C2 server (confidence level: 100%)
file62.68.75.16
Unknown malware botnet C2 server (confidence level: 100%)
file202.95.12.234
Hook botnet C2 server (confidence level: 100%)
file198.167.199.239
Quasar RAT botnet C2 server (confidence level: 100%)
file165.154.32.94
Havoc botnet C2 server (confidence level: 100%)
file79.241.96.94
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file160.30.137.63
MooBot botnet C2 server (confidence level: 100%)
file193.200.78.39
Bashlite botnet C2 server (confidence level: 100%)
file45.141.26.234
XWorm botnet C2 server (confidence level: 100%)
file39.102.209.88
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.32.121.197
ShadowPad botnet C2 server (confidence level: 90%)
file154.83.16.8
Hook botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file86.124.24.8
Quasar RAT botnet C2 server (confidence level: 100%)
file185.10.68.146
Havoc botnet C2 server (confidence level: 100%)
file93.113.180.243
MooBot botnet C2 server (confidence level: 100%)
file194.26.192.167
Quasar RAT botnet C2 server (confidence level: 100%)
file85.239.34.134
Bashlite botnet C2 server (confidence level: 100%)
file43.156.63.124
Cobalt Strike botnet C2 server (confidence level: 100%)
file81.71.127.160
Cobalt Strike botnet C2 server (confidence level: 100%)
file110.42.53.18
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.224.254.69
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.134.58.195
Cobalt Strike botnet C2 server (confidence level: 100%)
file124.221.199.60
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.121.220.11
Cobalt Strike botnet C2 server (confidence level: 100%)
file111.229.63.190
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.204.217.98
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.140.239.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file124.221.35.96
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.201.247.232
Cobalt Strike botnet C2 server (confidence level: 100%)
file163.5.160.233
Remcos botnet C2 server (confidence level: 100%)
file101.99.75.173
Remcos botnet C2 server (confidence level: 100%)
file101.99.75.173
Remcos botnet C2 server (confidence level: 100%)
file46.246.14.7
Remcos botnet C2 server (confidence level: 100%)
file209.38.43.238
Sliver botnet C2 server (confidence level: 100%)
file123.4.33.218
Unknown malware botnet C2 server (confidence level: 100%)
file185.49.126.47
AsyncRAT botnet C2 server (confidence level: 100%)
file103.77.209.70
DCRat botnet C2 server (confidence level: 100%)
file45.95.169.129
MooBot botnet C2 server (confidence level: 100%)
file47.57.0.220
Unknown malware botnet C2 server (confidence level: 100%)
file134.122.135.95
ValleyRAT botnet C2 server (confidence level: 100%)
file86.124.25.57
Quasar RAT botnet C2 server (confidence level: 50%)
file86.124.25.57
Quasar RAT botnet C2 server (confidence level: 50%)
file129.211.212.43
Unknown malware botnet C2 server (confidence level: 50%)
file154.216.17.90
Unknown malware botnet C2 server (confidence level: 50%)
file102.117.161.127
Unknown malware botnet C2 server (confidence level: 50%)
file178.128.220.125
Empire Downloader botnet C2 server (confidence level: 50%)
file158.58.207.165
DarkComet botnet C2 server (confidence level: 50%)
file80.5.244.130
DarkComet botnet C2 server (confidence level: 50%)
file185.196.9.29
DarkComet botnet C2 server (confidence level: 50%)
file87.158.19.250
Ghost RAT botnet C2 server (confidence level: 50%)
file149.210.56.153
Ghost RAT botnet C2 server (confidence level: 50%)
file94.98.226.122
Poison Ivy botnet C2 server (confidence level: 50%)
file124.70.134.194
Cobalt Strike botnet C2 server (confidence level: 100%)
file158.247.240.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file158.247.240.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file158.58.207.165
DarkComet botnet C2 server (confidence level: 100%)
file107.173.143.31
Remcos botnet C2 server (confidence level: 100%)
file195.66.214.7
Remcos botnet C2 server (confidence level: 100%)
file139.84.221.245
Sliver botnet C2 server (confidence level: 100%)
file176.188.105.70
Sliver botnet C2 server (confidence level: 100%)
file39.103.60.51
Unknown malware botnet C2 server (confidence level: 100%)
file69.166.230.98
AsyncRAT botnet C2 server (confidence level: 100%)
file45.149.241.16
Quasar RAT botnet C2 server (confidence level: 100%)
file181.162.145.85
Quasar RAT botnet C2 server (confidence level: 100%)
file45.139.225.45
Havoc botnet C2 server (confidence level: 100%)
file13.245.198.21
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file15.188.76.53
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file94.156.167.30
XWorm botnet C2 server (confidence level: 100%)
file172.84.76.231
xmrig botnet C2 server (confidence level: 100%)
file172.84.76.231
xmrig botnet C2 server (confidence level: 100%)
file52.12.243.110
BianLian botnet C2 server (confidence level: 100%)
file87.120.125.47
XWorm botnet C2 server (confidence level: 100%)
file36.137.91.198
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.89.89.200
NjRAT botnet C2 server (confidence level: 50%)
file133.18.213.214
NjRAT botnet C2 server (confidence level: 50%)
file13.60.89.232
Unknown malware botnet C2 server (confidence level: 50%)
file98.110.203.122
Unknown malware botnet C2 server (confidence level: 50%)
file51.17.120.230
Unknown malware botnet C2 server (confidence level: 50%)
file3.110.103.238
Unknown malware botnet C2 server (confidence level: 50%)
file52.32.212.78
Unknown malware botnet C2 server (confidence level: 50%)
file154.216.17.90
Stealc botnet C2 server (confidence level: 100%)
file216.244.95.18
Xtreme RAT botnet C2 server (confidence level: 50%)
file60.204.222.79
Xtreme RAT botnet C2 server (confidence level: 50%)
file157.245.82.125
Xtreme RAT botnet C2 server (confidence level: 50%)
file190.160.37.243
Xtreme RAT botnet C2 server (confidence level: 50%)
file110.43.68.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file47.236.50.236
Xtreme RAT botnet C2 server (confidence level: 50%)
file121.196.37.112
Xtreme RAT botnet C2 server (confidence level: 50%)
file45.174.16.122
Xtreme RAT botnet C2 server (confidence level: 50%)
file178.255.24.28
Xtreme RAT botnet C2 server (confidence level: 50%)
file111.68.8.194
ValleyRAT botnet C2 server (confidence level: 100%)
file43.154.153.84
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.163.81.66
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.79.218.7
Sliver botnet C2 server (confidence level: 100%)
file144.126.149.221
AsyncRAT botnet C2 server (confidence level: 100%)
file103.37.40.78
AsyncRAT botnet C2 server (confidence level: 100%)
file96.19.120.230
Unknown malware botnet C2 server (confidence level: 100%)
file3.27.150.236
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file178.124.176.209
Unknown malware botnet C2 server (confidence level: 100%)
file51.250.76.242
Bashlite botnet C2 server (confidence level: 100%)
file188.68.229.55
Havoc botnet C2 server (confidence level: 50%)
file27.124.4.60
ValleyRAT botnet C2 server (confidence level: 100%)
file147.124.212.125
InvisibleFerret payload delivery server (confidence level: 100%)
file5.135.5.48
InvisibleFerret payload delivery server (confidence level: 100%)
file67.203.7.200
InvisibleFerret payload delivery server (confidence level: 100%)
file206.238.220.50
ValleyRAT botnet C2 server (confidence level: 100%)
file69.16.230.165
NjRAT botnet C2 server (confidence level: 75%)
file64.52.80.67
XenoRAT botnet C2 server (confidence level: 100%)
file91.208.240.194
ValleyRAT botnet C2 server (confidence level: 100%)
file213.142.159.59
AsyncRAT botnet C2 server (confidence level: 100%)
file185.234.72.215
Remcos botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash10134
Orcus RAT botnet C2 server (confidence level: 50%)
hash80
NjRAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash5000
Unknown malware botnet C2 server (confidence level: 100%)
hash4430
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash995
QakBot botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 75%)
hash31337
Sliver botnet C2 server (confidence level: 75%)
hash31337
Sliver botnet C2 server (confidence level: 75%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash2
Quasar RAT botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike payload delivery server (confidence level: 75%)
hash9168
Bashlite botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4054
Remcos botnet C2 server (confidence level: 100%)
hash56003
AsyncRAT botnet C2 server (confidence level: 100%)
hash56005
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash19132
Quasar RAT botnet C2 server (confidence level: 100%)
hash8443
Havoc botnet C2 server (confidence level: 100%)
hash82
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash23
Bashlite botnet C2 server (confidence level: 100%)
hash80
XWorm botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
ShadowPad botnet C2 server (confidence level: 90%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash60000
Quasar RAT botnet C2 server (confidence level: 100%)
hash2706
Quasar RAT botnet C2 server (confidence level: 100%)
hash6362
Quasar RAT botnet C2 server (confidence level: 100%)
hash5671
Quasar RAT botnet C2 server (confidence level: 100%)
hash39132
Quasar RAT botnet C2 server (confidence level: 100%)
hash16
Quasar RAT botnet C2 server (confidence level: 100%)
hash15745
Quasar RAT botnet C2 server (confidence level: 100%)
hash64149
Quasar RAT botnet C2 server (confidence level: 100%)
hash13013
Quasar RAT botnet C2 server (confidence level: 100%)
hash49152
Quasar RAT botnet C2 server (confidence level: 100%)
hash53189
Quasar RAT botnet C2 server (confidence level: 100%)
hash9201
Quasar RAT botnet C2 server (confidence level: 100%)
hash1433
Quasar RAT botnet C2 server (confidence level: 100%)
hash39052
Quasar RAT botnet C2 server (confidence level: 100%)
hash42286
Quasar RAT botnet C2 server (confidence level: 100%)
hash10258
Quasar RAT botnet C2 server (confidence level: 100%)
hash18245
Quasar RAT botnet C2 server (confidence level: 100%)
hash1491
Quasar RAT botnet C2 server (confidence level: 100%)
hash19599
Quasar RAT botnet C2 server (confidence level: 100%)
hash29632
Quasar RAT botnet C2 server (confidence level: 100%)
hash51200
Quasar RAT botnet C2 server (confidence level: 100%)
hash34668
Quasar RAT botnet C2 server (confidence level: 100%)
hash43656
Quasar RAT botnet C2 server (confidence level: 100%)
hash50995
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash2768
Quasar RAT botnet C2 server (confidence level: 100%)
hash31337
Bashlite botnet C2 server (confidence level: 100%)
hash9090
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash801
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2002
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash803
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3306
Remcos botnet C2 server (confidence level: 100%)
hash5432
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash5873
Unknown malware botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash8848
DCRat botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash36123
Unknown malware botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash10911
Quasar RAT botnet C2 server (confidence level: 50%)
hash8099
Quasar RAT botnet C2 server (confidence level: 50%)
hash8443
Unknown malware botnet C2 server (confidence level: 50%)
hash7443
Unknown malware botnet C2 server (confidence level: 50%)
hash7443
Unknown malware botnet C2 server (confidence level: 50%)
hash80
Empire Downloader botnet C2 server (confidence level: 50%)
hash1604
DarkComet botnet C2 server (confidence level: 50%)
hash1604
DarkComet botnet C2 server (confidence level: 50%)
hash1604
DarkComet botnet C2 server (confidence level: 50%)
hash80
Ghost RAT botnet C2 server (confidence level: 50%)
hash443
Ghost RAT botnet C2 server (confidence level: 50%)
hash3460
Poison Ivy botnet C2 server (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash100
DarkComet botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8080
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash8000
Sliver botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash1337
Quasar RAT botnet C2 server (confidence level: 100%)
hash8080
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash2443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash40922
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
XWorm botnet C2 server (confidence level: 100%)
hash80
xmrig botnet C2 server (confidence level: 100%)
hash443
xmrig botnet C2 server (confidence level: 100%)
hash8888
BianLian botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash3625fddc2687c086d6d4a4300b03d4a2492acf8e843697f57830bb40956f495a
Cobalt Strike payload (confidence level: 100%)
hash899c529454c4286185a9d3c039277ce28957590e7ed3e586ccf1487317159c22
Cobalt Strike payload (confidence level: 100%)
hash4a3341b1a681826f08bc9ec90ca24459826bb28f909030ba522d5ae2c92467d7
Cobalt Strike payload (confidence level: 100%)
hashd49c2451497109ae9f2646d06aa6dcf51b0f6af825d07f516b8dd59c03602401
Cobalt Strike payload (confidence level: 100%)
hashe1b6bd9876ca534e99b28403661e09b7a1ab7dac706df3962a0c975ba5b9e8ec
Cobalt Strike payload (confidence level: 100%)
hashef1967d9e33cbed9f12a504bdc642c9c12cfbac79a4421617f32e1aa2dc82c6f
Cobalt Strike payload (confidence level: 100%)
hash1bcdd9648584644da843486719f16b20250d3ca1015a6996085b43135d67615b
Cobalt Strike payload (confidence level: 100%)
hashaf9a6206a5f41bcdf8567adee799d8c5141da48776508c3c73617b2c140d84cb
Remcos payload (confidence level: 100%)
hash03254e6240c35f7d787ca5175ffc36818185e62bdfc4d88d5b342451a747156d
Mirai payload (confidence level: 100%)
hash35ff79dd456fe3054a60fe0a16f38bf5fc3928e1e8439ca4d945573f8c48c0b8
Mirai payload (confidence level: 100%)
hashfdefedd8f02446dd47723f4b1829f685f64e76b9d29002545dd4c5d5257eae29
AsyncRAT payload (confidence level: 100%)
hash18444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
NjRAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash13
Unknown malware botnet C2 server (confidence level: 50%)
hash12345
Unknown malware botnet C2 server (confidence level: 50%)
hash7634
Unknown malware botnet C2 server (confidence level: 50%)
hash666
Unknown malware botnet C2 server (confidence level: 50%)
hash11
Unknown malware botnet C2 server (confidence level: 50%)
hash80
Stealc botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12345
Xtreme RAT botnet C2 server (confidence level: 50%)
hash81
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash53
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1099
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1218
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Sliver botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash56003
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash31199
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8088
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash8001
Havoc botnet C2 server (confidence level: 50%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash1244
InvisibleFerret payload delivery server (confidence level: 100%)
hash1244
InvisibleFerret payload delivery server (confidence level: 100%)
hash1244
InvisibleFerret payload delivery server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
NjRAT botnet C2 server (confidence level: 75%)
hash4444
XenoRAT botnet C2 server (confidence level: 100%)
hash4563
ValleyRAT botnet C2 server (confidence level: 100%)
hash1605
AsyncRAT botnet C2 server (confidence level: 100%)
hash4444
Remcos botnet C2 server (confidence level: 100%)

Domain

ValueDescriptionCopy
domaincdn.withrental.com
ShadowPad botnet C2 domain (confidence level: 90%)
domainmikhail-lermontov.com
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaingoaccredited.biz
NetSupportManager RAT payload delivery domain (confidence level: 100%)
domainpatbunn.co
NetSupportManager RAT payload delivery domain (confidence level: 100%)
domainreadytostartsomething.com
NetSupportManager RAT payload delivery domain (confidence level: 100%)
domainusps-mypackage.com
Meduza Stealer botnet C2 domain (confidence level: 100%)
domainmypost-usps.com
Meduza Stealer botnet C2 domain (confidence level: 100%)
domaintraversecityspringbreak.com
NetSupportManager RAT payload delivery domain (confidence level: 100%)
domainincomputersolutions.com
NetSupportManager RAT payload delivery domain (confidence level: 100%)
domainpentester03.gleeze.com
Remcos botnet C2 domain (confidence level: 100%)
domainwebdisk.p2.194-59-31-47.cprapid.com
Hook botnet C2 domain (confidence level: 100%)
domainmaguagency.site
DUCKTAIL botnet C2 domain (confidence level: 100%)
domainsolve.jrqr.org
Lumma Stealer payload delivery domain (confidence level: 100%)
domaindigitalarmor.cyou
Lumma Stealer botnet C2 domain (confidence level: 75%)
domainusbkits.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainkeramiccircle.net
Remcos botnet C2 domain (confidence level: 100%)
domaina1070463.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domaina1060175.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domaingqcsmfau.beget.tech
DCRat botnet C2 domain (confidence level: 100%)
domainf1070818.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domaina1070438.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domaincj94096.tw1.ru
DCRat botnet C2 domain (confidence level: 100%)
domainacceptbaleeri.shop
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpancakedipyps.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainstomachabonda.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainimpoliterenei.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaindyewounderzn.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainfishbitteruz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainwonderfulbelif.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmodernantsrer.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainconnectionlongi.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmanagerecetio.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainbootstringjl.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainimplanthide.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainobtainablecloud.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainscirroscus.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainsymptomaticdryu.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainthrowupset.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaindoubtermoderuz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainchidesunnyso.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainterritoryleaduo.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincureprouderio.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainsurvivesuz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainlocketsashayz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainschooltreeus.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainarisealert.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainabberanteusz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainstoryspaddr.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincrackerdolk.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaingivepickyl.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainrenewballoi.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainimbibernes.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainconserordersz.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaintongueforcie.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainberserkyfir.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainaliveindu.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainwindowthing.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpleadragger.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainscrawnyinte.click
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaindragon-rp.com
DCRat botnet C2 domain (confidence level: 100%)
domaina1041198.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domaincf17360.tw1.ru
DCRat botnet C2 domain (confidence level: 100%)
domaininsurancebyh.cyou
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincurrenycon.cyou
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmovementby.cyou
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainveilyveinj.cyou
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainrevordirecut.cyou
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainomitocenaj.buzz
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainenterwahsh.biz
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainclassify-shed.biz
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainatten-supporse.biz
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmarkydinnt.lat
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaintrufai.website
Vidar botnet C2 domain (confidence level: 100%)
domainsso.microsoft.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttps://goatstuff.store/re5.mp4
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://t2.awagama2.org/re5.mp4
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://topofsuper.shop/re5.mp4
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://gacahyat75.top/owrmm2uzmtbinjg4/
Coper botnet C2 (confidence level: 100%)
urlhttp://188.113.74.78:58542/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://onecable.ca/forum/viewtopic.php
Pony botnet C2 (confidence level: 100%)
urlhttp://onlyidea.com/forum/viewtopic.php
Pony botnet C2 (confidence level: 100%)
urlhttp://originalpizzaplus.ca/forum/viewtopic.php
Pony botnet C2 (confidence level: 100%)
urlhttp://94.156.177.41/alpha/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://86.110.194.28/test/authpython/eternaluniversal7/eternalrequesttest/testdatalife/processorwindowsdatalifepublic.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://cb53940.tw1.ru/59e516a8.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://193.58.121.137/privatedownloadsvideolocal/videowordpresspythonwindows/game/localtrackcpu/7game/servermariadbvideodownloads/imagevideorequestsecureprocesstrackwpcentral.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://unasnetds.ru/eternalpython_requestupdateprocessauthsqltraffictemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://solve.jrqr.org/awjxs.captcha
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://sos-ch-gva-2-exo-io.b-cdn.net/last-step-to-go-re5.html
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://smartoffer-captcha-verification.b-cdn.net/last-step-to-go-solve.html
Lumma Stealer payload delivery URL (confidence level: 100%)
urlhttps://treehoneyi.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://usbkits.com/0o9o.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://usbkits.com/js.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://nfuvueibzi4.top/1.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://scrawnyinte.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pleadragger.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://windowthing.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://aliveindu.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://berserkyfir.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tongueforcie.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://conserordersz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://imbibernes.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://renewballoi.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://givepickyl.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://crackerdolk.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://storyspaddr.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://abberanteusz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://arisealert.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://schooltreeus.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://locketsashayz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://survivesuz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cureprouderio.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://territoryleaduo.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://chidesunnyso.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://doubtermoderuz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://throwupset.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://symptomaticdryu.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://scirroscus.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://obtainablecloud.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://implanthide.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://bootstringjl.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://managerecetio.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://connectionlongi.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://modernantsrer.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wonderfulbelif.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fishbitteruz.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dyewounderzn.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://impoliterenei.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://stomachabonda.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pancakedipyps.click/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://revordirecut.cyou/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://veilyveinj.cyou/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://movementby.cyou/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://currenycon.cyou/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://insurancebyh.cyou/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://markydinnt.lat/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://atten-supporse.biz/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://classify-shed.biz/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://omitocenaj.buzz/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://trufai.website/
Vidar botnet C2 (confidence level: 100%)
urlhttp://52952cm.darkproducts.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://206.188.197.24/process6cdn/3imagelongpolldump/geodefaultmultiprocess/lowline/processdumpmulti/linejsprocessauthflowertestlocal.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://moeurolandbabisde.net/mmi1m2zimgrmodey/
Coper botnet C2 (confidence level: 80%)
urlhttp://a1069976.xsph.ru/bef5ef56.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://sulimeo6.beget.tech/54bb1881.php
DCRat botnet C2 (confidence level: 100%)

Threat ID: 682c7dc3e8347ec82d2e3984

Added to database: 5/20/2025, 1:04:03 PM

Last enriched: 6/19/2025, 4:04:42 PM

Last updated: 8/17/2025, 3:01:12 AM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats