Skip to main content

ThreatFox IOCs for 2025-01-07

Medium
Published: Tue Jan 07 2025 (01/07/2025, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-01-07

AI-Powered Analysis

AILast updated: 06/19/2025, 15:49:15 UTC

Technical Analysis

The provided threat intelligence relates to a malware-related entry titled "ThreatFox IOCs for 2025-01-07," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The entry is categorized under "type:osint," indicating it primarily involves open-source intelligence data rather than a specific malware family or exploit. There are no affected product versions listed, no CWE identifiers, and no patch links, suggesting that this entry is more of a collection or update of IOCs rather than a detailed vulnerability or exploit disclosure. The technical details indicate a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, which may imply moderate threat presence and dissemination. The absence of known exploits in the wild and the lack of specific technical indicators or attack vectors limit the ability to analyze the malware's behavior or propagation methods. Overall, this entry appears to be an informational update on threat intelligence indicators rather than a direct malware campaign or vulnerability report.

Potential Impact

Given the limited technical details and absence of specific affected products or vulnerabilities, the direct impact on European organizations is likely to be limited at this stage. However, as the entry relates to malware IOCs, it could serve as an early warning or intelligence feed for security teams to enhance detection capabilities. The medium severity rating suggests a moderate risk, potentially involving malware that could affect confidentiality, integrity, or availability if successfully deployed. European organizations relying on OSINT feeds for threat detection could benefit from integrating these IOCs to improve situational awareness. The lack of known exploits in the wild reduces immediate risk, but organizations should remain vigilant as threat actors may leverage these IOCs or related malware in future campaigns. The impact is thus primarily on detection and preparedness rather than immediate operational disruption.

Mitigation Recommendations

1. Integrate the provided IOCs into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. 2. Regularly update threat intelligence feeds and correlate with internal logs to identify potential indicators of compromise early. 3. Conduct threat hunting exercises focused on the indicators shared by ThreatFox to proactively identify any signs of related malware activity. 4. Ensure that security teams are trained to interpret and act upon OSINT-derived threat intelligence effectively. 5. Maintain robust network segmentation and least privilege access controls to limit potential malware spread if an infection occurs. 6. Since no patches or specific vulnerabilities are identified, focus on general malware defense best practices, including up-to-date antivirus signatures, behavioral analytics, and user awareness training. 7. Collaborate with national and European cybersecurity centers to share and receive updated intelligence on emerging threats.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
43131205-57d1-41a7-a591-07dc8bacd135
Original Timestamp
1736294585

Indicators of Compromise

File

ValueDescriptionCopy
file79.124.60.186
Mirai botnet C2 server (confidence level: 75%)
file35.91.57.41
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file193.218.118.187
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.27.239.131
NetSupportManager RAT botnet C2 server (confidence level: 75%)
file35.164.78.200
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
file85.31.47.148
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.43.4.69
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.121.190.121
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.109.122.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file44.211.213.39
DarkComet botnet C2 server (confidence level: 100%)
file179.43.171.197
Remcos botnet C2 server (confidence level: 100%)
file46.246.6.13
Remcos botnet C2 server (confidence level: 100%)
file47.242.0.122
ShadowPad botnet C2 server (confidence level: 90%)
file42.228.212.217
Unknown malware botnet C2 server (confidence level: 100%)
file178.208.169.59
AsyncRAT botnet C2 server (confidence level: 100%)
file45.88.186.49
AsyncRAT botnet C2 server (confidence level: 100%)
file45.88.186.49
AsyncRAT botnet C2 server (confidence level: 100%)
file45.88.186.49
AsyncRAT botnet C2 server (confidence level: 100%)
file45.200.149.14
Unknown malware botnet C2 server (confidence level: 100%)
file103.234.54.44
Hook botnet C2 server (confidence level: 100%)
file91.107.219.231
Hook botnet C2 server (confidence level: 100%)
file107.148.49.57
Quasar RAT botnet C2 server (confidence level: 100%)
file62.109.58.86
Quasar RAT botnet C2 server (confidence level: 100%)
file156.245.11.143
Quasar RAT botnet C2 server (confidence level: 100%)
file45.139.225.45
Havoc botnet C2 server (confidence level: 100%)
file45.159.208.173
Havoc botnet C2 server (confidence level: 100%)
file79.141.164.222
Havoc botnet C2 server (confidence level: 100%)
file8.219.50.196
Havoc botnet C2 server (confidence level: 100%)
file172.232.62.81
Havoc botnet C2 server (confidence level: 100%)
file65.0.71.79
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file47.129.118.237
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.199.8.237
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file102.96.170.178
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file13.114.100.24
Brute Ratel C4 botnet C2 server (confidence level: 100%)
file176.97.122.51
BitRAT botnet C2 server (confidence level: 100%)
file194.59.31.25
Meduza Stealer botnet C2 server (confidence level: 100%)
file89.110.104.237
Stealc botnet C2 server (confidence level: 100%)
file176.124.214.46
Stealc botnet C2 server (confidence level: 100%)
file81.71.155.224
Chaos botnet C2 server (confidence level: 100%)
file41.216.189.245
Bashlite botnet C2 server (confidence level: 100%)
file185.103.102.219
Bashlite botnet C2 server (confidence level: 100%)
file194.87.134.9
MimiKatz botnet C2 server (confidence level: 100%)
file156.253.250.98
Unknown malware botnet C2 server (confidence level: 100%)
file95.179.233.26
BianLian botnet C2 server (confidence level: 100%)
file185.76.79.26
BianLian botnet C2 server (confidence level: 100%)
file152.53.39.53
Mirai botnet C2 server (confidence level: 75%)
file102.117.164.190
Unknown malware botnet C2 server (confidence level: 100%)
file45.76.30.116
Unknown malware botnet C2 server (confidence level: 100%)
file172.234.196.13
Unknown malware botnet C2 server (confidence level: 100%)
file156.245.11.148
Quasar RAT botnet C2 server (confidence level: 100%)
file156.245.11.123
Quasar RAT botnet C2 server (confidence level: 100%)
file31.210.67.216
Havoc botnet C2 server (confidence level: 100%)
file165.22.189.77
Havoc botnet C2 server (confidence level: 100%)
file167.86.165.174
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.207.116.209
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.207.116.209
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file142.132.184.48
MooBot botnet C2 server (confidence level: 100%)
file156.253.250.66
Unknown malware botnet C2 server (confidence level: 100%)
file103.199.16.91
Unknown malware botnet C2 server (confidence level: 100%)
file95.217.25.164
Vidar botnet C2 server (confidence level: 100%)
file106.12.116.136
Unknown malware botnet C2 server (confidence level: 100%)
file101.200.221.200
Unknown malware botnet C2 server (confidence level: 100%)
file206.189.134.255
Unknown malware botnet C2 server (confidence level: 100%)
file159.223.97.234
Unknown malware botnet C2 server (confidence level: 100%)
file146.103.40.73
Unknown malware botnet C2 server (confidence level: 100%)
file92.222.181.73
Unknown malware botnet C2 server (confidence level: 100%)
file66.135.13.131
Unknown malware botnet C2 server (confidence level: 100%)
file67.205.159.205
Unknown malware botnet C2 server (confidence level: 100%)
file154.53.40.44
Unknown malware botnet C2 server (confidence level: 100%)
file67.205.137.225
Unknown malware botnet C2 server (confidence level: 100%)
file104.248.111.171
Unknown malware botnet C2 server (confidence level: 100%)
file51.222.155.11
Unknown malware botnet C2 server (confidence level: 100%)
file124.220.35.193
Unknown malware botnet C2 server (confidence level: 100%)
file68.183.180.136
Unknown malware botnet C2 server (confidence level: 100%)
file88.228.231.221
QakBot botnet C2 server (confidence level: 100%)
file41.62.77.74
QakBot botnet C2 server (confidence level: 100%)
file176.113.115.170
AsyncRAT botnet C2 server (confidence level: 75%)
file104.168.96.111
Sliver botnet C2 server (confidence level: 50%)
file45.43.163.22
Sliver botnet C2 server (confidence level: 50%)
file193.42.25.65
Sliver botnet C2 server (confidence level: 50%)
file103.215.80.54
Sliver botnet C2 server (confidence level: 50%)
file185.246.113.249
DarkComet botnet C2 server (confidence level: 50%)
file34.216.250.155
Unknown malware botnet C2 server (confidence level: 50%)
file124.71.153.87
Unknown malware botnet C2 server (confidence level: 50%)
file181.50.73.64
Unknown malware botnet C2 server (confidence level: 50%)
file181.50.73.64
Unknown malware botnet C2 server (confidence level: 50%)
file181.50.73.64
Unknown malware botnet C2 server (confidence level: 50%)
file8.217.7.159
Cobalt Strike botnet C2 server (confidence level: 50%)
file185.43.4.80
Cobalt Strike botnet C2 server (confidence level: 50%)
file107.175.30.227
Cobalt Strike botnet C2 server (confidence level: 50%)
file79.124.60.186
Mirai botnet C2 server (confidence level: 75%)
file158.140.114.37
NjRAT botnet C2 server (confidence level: 100%)
file47.101.187.219
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.92.135.251
Cobalt Strike botnet C2 server (confidence level: 100%)
file64.95.10.69
Remcos botnet C2 server (confidence level: 100%)
file49.13.68.31
Remcos botnet C2 server (confidence level: 100%)
file159.223.13.89
Sliver botnet C2 server (confidence level: 100%)
file172.86.110.183
Quasar RAT botnet C2 server (confidence level: 100%)
file186.32.225.34
MimiKatz botnet C2 server (confidence level: 100%)
file85.239.53.59
BianLian botnet C2 server (confidence level: 100%)
file3.12.245.36
NjRAT botnet C2 server (confidence level: 75%)
file3.135.250.11
NjRAT botnet C2 server (confidence level: 75%)
file3.146.103.81
NjRAT botnet C2 server (confidence level: 75%)
file3.137.60.53
NjRAT botnet C2 server (confidence level: 75%)
file147.185.221.16
NjRAT botnet C2 server (confidence level: 100%)
file37.27.220.239
NjRAT botnet C2 server (confidence level: 100%)
file123.57.193.212
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.93.220.66
Cobalt Strike botnet C2 server (confidence level: 100%)
file83.229.127.65
Cobalt Strike botnet C2 server (confidence level: 100%)
file94.130.191.182
Vidar botnet C2 server (confidence level: 100%)
file172.245.123.11
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
file123.56.172.153
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.242.37.176
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.93.220.66
Cobalt Strike botnet C2 server (confidence level: 100%)
file109.123.236.241
Cobalt Strike botnet C2 server (confidence level: 100%)
file109.123.236.241
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.134.59.41
Cobalt Strike botnet C2 server (confidence level: 100%)
file135.237.251.0
Sliver botnet C2 server (confidence level: 100%)
file64.176.226.182
ShadowPad botnet C2 server (confidence level: 90%)
file20.169.230.2
Hook botnet C2 server (confidence level: 100%)
file207.148.121.17
Havoc botnet C2 server (confidence level: 100%)
file134.209.43.179
Havoc botnet C2 server (confidence level: 100%)
file135.181.11.8
BitRAT botnet C2 server (confidence level: 100%)
file213.35.108.193
Kaiji botnet C2 server (confidence level: 100%)
file45.128.233.186
Bashlite botnet C2 server (confidence level: 100%)
file45.41.187.117
BianLian botnet C2 server (confidence level: 100%)
file8.141.95.197
Cobalt Strike botnet C2 server (confidence level: 100%)
file107.173.2.22
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.75.62.120
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.92.135.251
Cobalt Strike botnet C2 server (confidence level: 100%)
file194.11.246.6
Remcos botnet C2 server (confidence level: 100%)
file87.120.117.89
AsyncRAT botnet C2 server (confidence level: 100%)
file69.166.230.99
AsyncRAT botnet C2 server (confidence level: 100%)
file195.26.227.219
Hook botnet C2 server (confidence level: 100%)
file193.200.78.39
Bashlite botnet C2 server (confidence level: 100%)
file157.20.182.16
AsyncRAT botnet C2 server (confidence level: 100%)
file94.141.122.161
RedLine Stealer botnet C2 server (confidence level: 100%)
file92.255.85.78
Sliver botnet C2 server (confidence level: 50%)
file134.209.43.179
Sliver botnet C2 server (confidence level: 50%)
file194.58.68.112
Sliver botnet C2 server (confidence level: 50%)
file68.115.181.150
Unknown malware botnet C2 server (confidence level: 50%)
file185.22.196.133
Unknown malware botnet C2 server (confidence level: 50%)
file104.161.23.245
Unknown malware botnet C2 server (confidence level: 50%)
file89.106.207.114
ShadowPad botnet C2 server (confidence level: 50%)
file217.24.174.238
Nanocore RAT botnet C2 server (confidence level: 50%)
file45.150.149.97
DarkComet botnet C2 server (confidence level: 50%)
file185.177.239.211
Hook botnet C2 server (confidence level: 50%)
file47.108.194.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file31.13.224.237
Remcos botnet C2 server (confidence level: 100%)
file46.246.82.9
Remcos botnet C2 server (confidence level: 100%)
file80.76.49.186
Remcos botnet C2 server (confidence level: 100%)
file190.14.37.201
Sliver botnet C2 server (confidence level: 100%)
file111.119.217.0
Sliver botnet C2 server (confidence level: 100%)
file172.236.110.210
Unknown malware botnet C2 server (confidence level: 100%)
file185.200.221.20
Havoc botnet C2 server (confidence level: 100%)
file103.179.191.112
Havoc botnet C2 server (confidence level: 100%)
file87.120.116.155
DCRat botnet C2 server (confidence level: 100%)
file45.159.209.8
MooBot botnet C2 server (confidence level: 100%)
file151.236.22.19
BianLian botnet C2 server (confidence level: 100%)
file154.197.69.14
NjRAT botnet C2 server (confidence level: 100%)
file45.157.233.162
XWorm botnet C2 server (confidence level: 100%)
file147.50.253.19
NjRAT botnet C2 server (confidence level: 100%)
file38.240.58.195
AsyncRAT botnet C2 server (confidence level: 100%)
file192.238.134.52
ValleyRAT botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash37212
Mirai botnet C2 server (confidence level: 75%)
hash5172
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash53422
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash1599
NetSupportManager RAT botnet C2 server (confidence level: 75%)
hash80
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash81
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2053
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
DarkComet botnet C2 server (confidence level: 100%)
hash3390
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash53
ShadowPad botnet C2 server (confidence level: 90%)
hash5873
Unknown malware botnet C2 server (confidence level: 100%)
hash7070
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash36218
Quasar RAT botnet C2 server (confidence level: 100%)
hash3306
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash8088
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash37558
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash1311
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash50000
Brute Ratel C4 botnet C2 server (confidence level: 100%)
hash8889
BitRAT botnet C2 server (confidence level: 100%)
hash80
Meduza Stealer botnet C2 server (confidence level: 100%)
hash80
Stealc botnet C2 server (confidence level: 100%)
hash80
Stealc botnet C2 server (confidence level: 100%)
hash19123
Chaos botnet C2 server (confidence level: 100%)
hash23
Bashlite botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash9988
MimiKatz botnet C2 server (confidence level: 100%)
hash72
Unknown malware botnet C2 server (confidence level: 100%)
hash8090
BianLian botnet C2 server (confidence level: 100%)
hash51835
BianLian botnet C2 server (confidence level: 100%)
hash420
Mirai botnet C2 server (confidence level: 75%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash8080
Havoc botnet C2 server (confidence level: 100%)
hash443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8008
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash10258
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash72
Unknown malware botnet C2 server (confidence level: 100%)
hashc5c47f7a17ef4533d1c162042aa0313b
Unknown malware payload (confidence level: 50%)
hash8088
Unknown malware botnet C2 server (confidence level: 100%)
hashe099255ea4aa8eb41e26e5d94737fc26
Unknown malware payload (confidence level: 50%)
hash834c7fd865eee5f7e17a3a1fb62e7051
Unknown malware payload (confidence level: 50%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash4444
Unknown malware botnet C2 server (confidence level: 100%)
hash333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash8090
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash9205
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash4412
AsyncRAT botnet C2 server (confidence level: 75%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash5555
DarkComet botnet C2 server (confidence level: 50%)
hash9999
Unknown malware botnet C2 server (confidence level: 50%)
hash8443
Unknown malware botnet C2 server (confidence level: 50%)
hash7434
Unknown malware botnet C2 server (confidence level: 50%)
hash41922
Unknown malware botnet C2 server (confidence level: 50%)
hash43222
Unknown malware botnet C2 server (confidence level: 50%)
hash6666
Cobalt Strike botnet C2 server (confidence level: 50%)
hash8001
Cobalt Strike botnet C2 server (confidence level: 50%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 50%)
hash554
Mirai botnet C2 server (confidence level: 75%)
hash1177
NjRAT botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5000
Remcos botnet C2 server (confidence level: 100%)
hash443
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash8080
Quasar RAT botnet C2 server (confidence level: 100%)
hash80
MimiKatz botnet C2 server (confidence level: 100%)
hash6316
BianLian botnet C2 server (confidence level: 100%)
hash10196
NjRAT botnet C2 server (confidence level: 75%)
hash10196
NjRAT botnet C2 server (confidence level: 75%)
hash10196
NjRAT botnet C2 server (confidence level: 75%)
hash10196
NjRAT botnet C2 server (confidence level: 75%)
hash57749
NjRAT botnet C2 server (confidence level: 100%)
hash6917
NjRAT botnet C2 server (confidence level: 100%)
hashc8eb0669034325370fb6e66aabdf0848b884f58d89cc44655d612bd315754e59
Remcos payload (confidence level: 100%)
hash10001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8880
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash80
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash443
ShadowPad botnet C2 server (confidence level: 90%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash10443
Havoc botnet C2 server (confidence level: 100%)
hash2404
BitRAT botnet C2 server (confidence level: 100%)
hash808
Kaiji botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash5973
BianLian botnet C2 server (confidence level: 100%)
hash066dc9a1134b1db77c1574a52002f53b28cc29d0a3769bd5156d1e0e0a51a91a
Coinminer payload (confidence level: 100%)
hashfc1595c71b570027b6712c70cafcc075686e14b5702a5a0910f642eb739ac01f
Lumma Stealer payload (confidence level: 50%)
hash6d890c662047b30e7e5003daa3b6db782c40671b98a046a03828e61382f5c73e
Meterpreter payload (confidence level: 100%)
hash6688
Cobalt Strike botnet C2 server (confidence level: 100%)
hash111
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash222
Bashlite botnet C2 server (confidence level: 100%)
hash1414
AsyncRAT botnet C2 server (confidence level: 100%)
hash7771
RedLine Stealer botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash443
Unknown malware botnet C2 server (confidence level: 50%)
hash3333
Unknown malware botnet C2 server (confidence level: 50%)
hash3333
Unknown malware botnet C2 server (confidence level: 50%)
hash443
ShadowPad botnet C2 server (confidence level: 50%)
hash54984
Nanocore RAT botnet C2 server (confidence level: 50%)
hash1604
DarkComet botnet C2 server (confidence level: 50%)
hash80
Hook botnet C2 server (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8090
Remcos botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash8080
Sliver botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash4433
Havoc botnet C2 server (confidence level: 100%)
hash8080
DCRat botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash4421
BianLian botnet C2 server (confidence level: 100%)
hash1433
NjRAT botnet C2 server (confidence level: 100%)
hash8345
XWorm botnet C2 server (confidence level: 100%)
hash1609
NjRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)

Domain

ValueDescriptionCopy
domainbrabuk.info
Hook botnet C2 domain (confidence level: 100%)
domainautodiscover.sumup.live
Hook botnet C2 domain (confidence level: 100%)
domainwww.nftgamewatch.info
Hook botnet C2 domain (confidence level: 100%)
domainwww.2ajeeps.info
Hook botnet C2 domain (confidence level: 100%)
domainghostopbr2-31034.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainsso.mllcrosoft.com
Havoc botnet C2 domain (confidence level: 100%)
domaind1.persiatm.com
Havoc botnet C2 domain (confidence level: 100%)
domaincsp.microsoft.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainevents.api.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainwebdisk.vedi.194-59-31-25.cprapid.com
Meduza Stealer botnet C2 domain (confidence level: 100%)
domainwebdisk.apri.194-59-31-25.cprapid.com
Meduza Stealer botnet C2 domain (confidence level: 100%)
domain185.103.102.219.sslip.io
Bashlite botnet C2 domain (confidence level: 100%)
domainstattscheck.com
XWorm botnet C2 domain (confidence level: 100%)
domaingambit.pw
Stealer0x3401 botnet C2 domain (confidence level: 100%)
domaing.sst.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainlogin.microsoft.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainacc.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domaingui.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainwww.ultimatesocial.shop
Unknown malware botnet C2 domain (confidence level: 100%)
domainip-89-38-128-94-106854.vps.hosted-by-mvps.net
ShadowPad botnet C2 domain (confidence level: 90%)
domain155.138.133.23.vultrusercontent.com
Unknown malware botnet C2 domain (confidence level: 100%)
domainimg6.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domaineditor.successphp.com
Cobalt Strike payload delivery domain (confidence level: 100%)
domainsputnik-1985.com
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainchrome.downloading.icu
Lumma Stealer payload delivery domain (confidence level: 100%)
domaingrutt.click
Vidar botnet C2 domain (confidence level: 100%)
domainwww.microsoft.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainbooking.billchchkoutrequst.com
Unknown malware payload delivery domain (confidence level: 100%)
domainquils.live
Vidar botnet C2 domain (confidence level: 100%)
domainmyguyjeremy.x10.mx
Unknown malware botnet C2 domain (confidence level: 100%)
domainpursyst.com
FAKEUPDATES payload delivery domain (confidence level: 75%)
domainjjdgdeffjimfgne.top
Unknown malware botnet C2 domain (confidence level: 100%)
domainaiiqinga.life
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainpablogutierrez.life
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainok.mllcrosoft.com
Havoc botnet C2 domain (confidence level: 100%)
domainshjhfhafgh.top
Havoc botnet C2 domain (confidence level: 100%)
domainakwaabafoundation.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainwww.denoyabsplace.theeyef.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaintreasurelight.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaindspsng.theeyef.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaindoggonechannel.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainengratiaatuluku.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaintheivorypalace.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaincultural-auxiliaries.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainluqmanedu.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainrccgloveinaction.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainleapleadershipinstitute.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaincqnc.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainpelpay.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainlight247.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainonobote.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainmyunfiltered.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainchannelsafrica.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainpeeranalytics.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainteddyatuluku.org
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainjdcdn.life
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainpreisefurmaannerpillen.life
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainokta.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domaindalsksafksdlgskgdkhdfkfhdflhkdkkdrt.rodeo
XWorm botnet C2 domain (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttp://103.124.138.115:37923/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttps://parkywatter.cfd/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://sputnik-1985.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://storestitch.com/blog/wp-rss.php
Pony botnet C2 (confidence level: 100%)
urlhttp://117.222.116.8:38088/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://91.107.219.231/
Hook botnet C2 (confidence level: 50%)
urlhttp://154.21.200.151:8888/supershell/login
Unknown malware botnet C2 (confidence level: 50%)
urlhttp://45.15.157.217/cbb264a91564bd6c.php
Stealc botnet C2 (confidence level: 50%)
urlhttps://65.109.226.91/d59bbb0059c11725/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttps://91.215.85.213/d1c0c3851212ede5/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://94.156.68.153/cc0e39c6862066ce/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://172.245.123.11/tpm/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://quils.live/
Vidar botnet C2 (confidence level: 100%)
urlhttps://t.me/no111p
Vidar botnet C2 (confidence level: 100%)
urlhttps://steamcommunity.com/profiles/76561199816275252
Vidar botnet C2 (confidence level: 100%)
urlhttps://95.217.25.164/
Vidar botnet C2 (confidence level: 100%)
urlhttp://306577cm.nyashka.top/lowserverflowerwordpress.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://94.156.177.41/mars/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://twistforcepo.cfd/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://94.156.177.41/mars/five/pvqdq929bsx_a_d_m1n_a.php
LokiBot botnet C2 (confidence level: 100%)
urlhttps://pursyst.com/8k4r.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pursyst.com/js.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://beattalkerz.cyou/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://jjdgdeffjimfgne.top/13y0ioxrpwhtr.php
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://skinfuzzerz.cyou/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://aiiqinga.life/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://aiiqinga.life/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://aiiqinga.life/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://luoli8.life/bbbb.zip
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://jjdgdeffjimfgne.top/1.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://fourpaws64.com/eth/
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://fairiespar.cyou/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://monkeycutte.cyou/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://pablogutierrez.life/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pablogutierrez.life/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pablogutierrez.life/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://junewiener.com/updater2.php
Satacom botnet C2 (confidence level: 100%)
urlhttp://cd35171.tw1.ru/6a2e8d6c.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://122295cm.n9shteam.in/topollgamelongpoll.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://akwaabafoundation.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://akwaabafoundation.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://akwaabafoundation.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://www.denoyabsplace.theeyef.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://www.denoyabsplace.theeyef.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://www.denoyabsplace.theeyef.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://treasurelight.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://treasurelight.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://treasurelight.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://dspsng.theeyef.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://dspsng.theeyef.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://dspsng.theeyef.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://doggonechannel.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://doggonechannel.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://doggonechannel.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://engratiaatuluku.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://engratiaatuluku.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://engratiaatuluku.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://theivorypalace.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://theivorypalace.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://theivorypalace.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cultural-auxiliaries.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cultural-auxiliaries.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cultural-auxiliaries.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://luqmanedu.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://luqmanedu.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://luqmanedu.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://rccgloveinaction.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://rccgloveinaction.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://rccgloveinaction.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://leapleadershipinstitute.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://leapleadershipinstitute.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cqnc.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cqnc.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://cqnc.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pelpay.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pelpay.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://pelpay.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://light247.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://light247.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://light247.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://onobote.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://onobote.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://onobote.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://myunfiltered.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://myunfiltered.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://myunfiltered.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://channelsafrica.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://channelsafrica.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://channelsafrica.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://peeranalytics.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://peeranalytics.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://peeranalytics.org/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://teddyatuluku.org/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://teddyatuluku.org/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://teddyatuluku.org/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://jdcdn.life/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://185.231.69.191/ec05bb5a9eb90166/vcruntime140.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://135.181.65.216/4a21a126be249f0d/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://135.181.65.216/4a21a126be249f0d/vcruntime140.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://178.22.31.97/cb8373ac6348bc41/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttps://jdcdn.life/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://20.169.230.2/
Hook botnet C2 (confidence level: 50%)
urlhttps://preisefurmaannerpillen.life/work/original.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://islonline.org/j.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://preisefurmaannerpillen.life/work/index.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://preisefurmaannerpillen.life/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://jdcdn.life/work/download.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://islonline.org/m.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://dragon-rp.com/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://f1071349.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)

Threat ID: 682c7dc2e8347ec82d2e1674

Added to database: 5/20/2025, 1:04:02 PM

Last enriched: 6/19/2025, 3:49:15 PM

Last updated: 8/15/2025, 9:37:49 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats