Skip to main content

ThreatFox IOCs for 2025-01-11

Medium
Published: Sat Jan 11 2025 (01/11/2025, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-01-11

AI-Powered Analysis

AILast updated: 06/19/2025, 15:35:27 UTC

Technical Analysis

The provided information pertains to a security threat categorized as malware, identified by the title 'ThreatFox IOCs for 2025-01-11.' This threat is sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) related to various cyber threats. The threat is associated with OSINT (Open Source Intelligence) tools or data, as indicated by the 'product' field. However, there are no specific affected versions or detailed technical indicators provided, which limits the granularity of the analysis. The threat level is rated as 2 on an unspecified scale, with an analysis score of 1 and a distribution score of 3, suggesting moderate dissemination potential but limited analytical depth. No known exploits are reported in the wild, and there are no patch links or CWE (Common Weakness Enumeration) identifiers associated with this threat. The absence of detailed technical indicators or exploit information implies that this malware or related IOCs may be in early stages of identification or is primarily informational in nature. The 'tlp:white' tag indicates that the information is not restricted and can be freely shared. Overall, the threat appears to be a medium-severity malware-related IOC release with limited technical details and no immediate evidence of active exploitation.

Potential Impact

Given the limited technical details and absence of known exploits, the immediate impact on European organizations is likely to be low to moderate. However, since the threat relates to malware and OSINT, it could potentially be used to facilitate reconnaissance or initial access phases in cyberattacks. European organizations that rely heavily on OSINT tools or have exposure to the types of malware indicated by ThreatFox IOCs could face risks such as data leakage, unauthorized access, or disruption if the malware is leveraged in targeted campaigns. The medium severity rating suggests that while the threat is not currently critical, it warrants attention to prevent escalation. The lack of specific affected versions or products complicates direct impact assessment, but organizations should remain vigilant, especially those in sectors with high-value data or critical infrastructure, as these are common targets for malware campaigns. The absence of known exploits in the wild reduces the immediate threat but does not eliminate the risk of future exploitation.

Mitigation Recommendations

1. Enhance OSINT monitoring capabilities to detect any emerging indicators related to this threat, including updating threat intelligence feeds with the latest IOCs from ThreatFox. 2. Implement network segmentation and strict access controls to limit the potential spread of malware if introduced. 3. Conduct regular endpoint detection and response (EDR) scans focusing on behavioral anomalies that could indicate malware activity, even in the absence of known signatures. 4. Educate security teams on the importance of analyzing OSINT-derived IOCs critically, ensuring that any integration into security tools is validated to avoid false positives. 5. Maintain up-to-date backups and incident response plans tailored to malware scenarios, enabling rapid recovery if an infection occurs. 6. Collaborate with national and European cybersecurity information sharing organizations to stay informed about any developments related to this threat. 7. Given the lack of patches or specific vulnerabilities, focus on general best practices such as timely software updates, minimizing attack surface, and enforcing multi-factor authentication to reduce exploitation vectors.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
63b9a415-511b-41a5-a754-e3df226b7e8b
Original Timestamp
1736640186

Indicators of Compromise

Domain

ValueDescriptionCopy
domain*.stock.letsgoautomotive.com
FAKEUPDATES botnet C2 domain (confidence level: 100%)
domainzksrdmff9.localto.net
NjRAT botnet C2 domain (confidence level: 75%)
domainledgerdiagnostics.com
Remcos botnet C2 domain (confidence level: 100%)
domainf.jujue.fun
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainsecure002.com
Remcos botnet C2 domain (confidence level: 100%)
domainout.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainremalarm.ddns.net
AsyncRAT botnet C2 domain (confidence level: 100%)
domainsputnik-1985.com
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainaadcdn.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainjpa1.zync.us.kg
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainshop.linzlin.top
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainbapalal.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainsolve.porw.org
Lumma Stealer payload delivery domain (confidence level: 100%)
domainupgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainaccount.microsoft-onedrive.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainimg1.microsoft.upgrade1.zip
Havoc botnet C2 domain (confidence level: 100%)
domainbrendon-sharjen.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaincovery-mover.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaindare-curbys.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaindwell-exclaim.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainformy-spill.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainimpend-differ.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainingreem-eilish.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainprint-vexer.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainse-blurry.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainzinc-sneark.biz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainapplesactti.click
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainarvimon.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainbearboll.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainbutchane.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainch33sep3ts.cyou
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainchoserowboatfly.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainclosedcarvuo.click
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaincloshemone.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaincurtainjors.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaindivineservicecity.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainfarformafor.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainfileforex.xyz
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainformiklass.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domaingogobad.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainimpossiblekdo.click
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainmalenursenect.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainmazerah.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainmilkwithlacto.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainmrcrubsaf.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainpantswallov.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainprintcess.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainslingbirdsy.click
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainspuriotis.click
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainworldtopnews.fun
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainphh79b4.localto.net
NjRAT botnet C2 domain (confidence level: 75%)
domainmarka4.cyou
Vidar botnet C2 domain (confidence level: 100%)
domainfahrzeugtechnik24zusatzfeder.de
AsyncRAT botnet C2 domain (confidence level: 100%)
domainnyc-7900-01.sour.host
Hook botnet C2 domain (confidence level: 100%)
domainbrabue.info
Hook botnet C2 domain (confidence level: 100%)
domain45.128.233.186.sslip.io
Bashlite botnet C2 domain (confidence level: 100%)
domainlunarproducts.net
Mirai botnet C2 domain (confidence level: 100%)
domainnebulabot.net
Mirai botnet C2 domain (confidence level: 100%)
domaindeutsche-telekommunikation.de
Mirai botnet C2 domain (confidence level: 100%)
domainbrickwork-solutions.xyz
Mirai botnet C2 domain (confidence level: 100%)

File

ValueDescriptionCopy
file23.146.184.54
FAKEUPDATES botnet C2 server (confidence level: 100%)
file195.177.92.19
RedLine Stealer botnet C2 server (confidence level: 100%)
file89.33.192.138
Bashlite botnet C2 server (confidence level: 75%)
file8.217.7.159
Cobalt Strike botnet C2 server (confidence level: 50%)
file87.120.127.122
Cobalt Strike botnet C2 server (confidence level: 50%)
file23.254.224.111
Cobalt Strike botnet C2 server (confidence level: 50%)
file18.228.154.220
NetSupportManager RAT botnet C2 server (confidence level: 50%)
file45.114.60.1
Havoc botnet C2 server (confidence level: 50%)
file34.93.130.60
Unknown malware botnet C2 server (confidence level: 50%)
file185.119.90.224
Unknown malware botnet C2 server (confidence level: 50%)
file159.138.40.40
Cobalt Strike botnet C2 server (confidence level: 100%)
file38.134.148.115
Cobalt Strike botnet C2 server (confidence level: 100%)
file66.78.40.211
Sliver botnet C2 server (confidence level: 100%)
file103.176.145.243
Sliver botnet C2 server (confidence level: 100%)
file66.165.227.66
AsyncRAT botnet C2 server (confidence level: 100%)
file192.241.128.20
AsyncRAT botnet C2 server (confidence level: 100%)
file116.108.99.192
AsyncRAT botnet C2 server (confidence level: 100%)
file192.3.238.130
AsyncRAT botnet C2 server (confidence level: 100%)
file154.216.19.186
AsyncRAT botnet C2 server (confidence level: 100%)
file34.162.254.35
AsyncRAT botnet C2 server (confidence level: 100%)
file172.232.170.66
AsyncRAT botnet C2 server (confidence level: 100%)
file185.16.38.84
AsyncRAT botnet C2 server (confidence level: 100%)
file45.132.181.170
Hook botnet C2 server (confidence level: 100%)
file51.178.83.13
Havoc botnet C2 server (confidence level: 100%)
file171.232.56.200
Venom RAT botnet C2 server (confidence level: 100%)
file171.232.56.200
Venom RAT botnet C2 server (confidence level: 100%)
file4.233.145.18
Unknown malware botnet C2 server (confidence level: 100%)
file83.150.216.251
Bashlite botnet C2 server (confidence level: 100%)
file185.241.5.217
BianLian botnet C2 server (confidence level: 100%)
file154.26.215.86
Cobalt Strike botnet C2 server (confidence level: 75%)
file154.26.215.88
Cobalt Strike botnet C2 server (confidence level: 75%)
file172.32.16.254
Cobalt Strike botnet C2 server (confidence level: 75%)
file54.89.84.100
Cobalt Strike botnet C2 server (confidence level: 75%)
file5.75.234.8
NjRAT botnet C2 server (confidence level: 75%)
file45.204.212.245
Unknown malware botnet C2 server (confidence level: 100%)
file172.111.244.103
Remcos botnet C2 server (confidence level: 100%)
file146.70.158.169
Sliver botnet C2 server (confidence level: 100%)
file157.254.236.207
AsyncRAT botnet C2 server (confidence level: 100%)
file62.146.226.225
AsyncRAT botnet C2 server (confidence level: 100%)
file179.13.4.98
AsyncRAT botnet C2 server (confidence level: 100%)
file85.235.74.79
AsyncRAT botnet C2 server (confidence level: 100%)
file102.117.170.160
Unknown malware botnet C2 server (confidence level: 100%)
file20.8.97.47
Unknown malware botnet C2 server (confidence level: 100%)
file198.167.199.250
Quasar RAT botnet C2 server (confidence level: 100%)
file177.68.139.236
Venom RAT botnet C2 server (confidence level: 100%)
file46.246.6.25
DCRat botnet C2 server (confidence level: 100%)
file34.245.83.74
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file34.245.83.74
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file89.117.23.69
Bashlite botnet C2 server (confidence level: 100%)
file85.239.54.99
BianLian botnet C2 server (confidence level: 100%)
file85.239.54.99
BianLian botnet C2 server (confidence level: 100%)
file35.93.143.21
Sliver botnet C2 server (confidence level: 90%)
file107.178.103.143
AsyncRAT botnet C2 server (confidence level: 100%)
file128.90.106.224
AsyncRAT botnet C2 server (confidence level: 100%)
file185.16.38.84
AsyncRAT botnet C2 server (confidence level: 100%)
file85.31.47.48
MooBot botnet C2 server (confidence level: 100%)
file94.72.124.96
Unknown malware botnet C2 server (confidence level: 100%)
file159.223.71.151
Unknown malware botnet C2 server (confidence level: 100%)
file170.187.144.10
Unknown malware botnet C2 server (confidence level: 100%)
file51.83.78.114
Unknown malware botnet C2 server (confidence level: 100%)
file13.215.253.230
Unknown malware botnet C2 server (confidence level: 100%)
file202.10.41.141
Unknown malware botnet C2 server (confidence level: 100%)
file167.71.36.115
Unknown malware botnet C2 server (confidence level: 100%)
file15.207.89.29
Unknown malware botnet C2 server (confidence level: 100%)
file20.79.52.198
Unknown malware botnet C2 server (confidence level: 100%)
file172.104.247.220
Unknown malware botnet C2 server (confidence level: 100%)
file207.148.1.212
Unknown malware botnet C2 server (confidence level: 100%)
file51.75.18.218
Unknown malware botnet C2 server (confidence level: 100%)
file203.148.249.153
Unknown malware botnet C2 server (confidence level: 100%)
file41.226.72.9
QakBot botnet C2 server (confidence level: 100%)
file89.33.192.138
Bashlite botnet C2 server (confidence level: 75%)
file8.130.92.171
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.86.36.167
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.194.219.28
Cobalt Strike botnet C2 server (confidence level: 100%)
file23.251.63.188
Cobalt Strike botnet C2 server (confidence level: 100%)
file216.9.227.143
Bashlite botnet C2 server (confidence level: 75%)
file89.248.170.68
Sliver botnet C2 server (confidence level: 50%)
file154.42.164.142
NetSupportManager RAT botnet C2 server (confidence level: 50%)
file18.183.60.128
Cobalt Strike botnet C2 server (confidence level: 100%)
file35.180.140.52
Cobalt Strike botnet C2 server (confidence level: 50%)
file170.39.194.233
Unknown malware botnet C2 server (confidence level: 100%)
file45.200.148.89
AsyncRAT botnet C2 server (confidence level: 100%)
file87.120.116.169
AsyncRAT botnet C2 server (confidence level: 100%)
file50.114.240.164
AsyncRAT botnet C2 server (confidence level: 100%)
file188.127.247.213
AsyncRAT botnet C2 server (confidence level: 100%)
file207.231.104.150
AsyncRAT botnet C2 server (confidence level: 100%)
file94.154.35.80
AsyncRAT botnet C2 server (confidence level: 100%)
file45.11.57.220
Quasar RAT botnet C2 server (confidence level: 100%)
file201.210.95.133
Quasar RAT botnet C2 server (confidence level: 100%)
file159.100.30.181
Havoc botnet C2 server (confidence level: 100%)
file172.232.62.81
Havoc botnet C2 server (confidence level: 100%)
file49.228.131.165
NjRAT botnet C2 server (confidence level: 100%)
file87.120.120.4
RedLine Stealer botnet C2 server (confidence level: 100%)
file118.112.23.110
DeimosC2 botnet C2 server (confidence level: 75%)
file178.62.227.244
Sliver botnet C2 server (confidence level: 75%)
file186.105.103.25
QakBot botnet C2 server (confidence level: 75%)
file35.183.121.254
NetSupportManager RAT botnet C2 server (confidence level: 75%)
file45.114.60.56
Sliver botnet C2 server (confidence level: 75%)
file45.114.60.56
Sliver botnet C2 server (confidence level: 75%)
file45.55.171.200
Sliver botnet C2 server (confidence level: 75%)
file80.76.42.226
Havoc botnet C2 server (confidence level: 75%)
file176.113.115.170
XWorm botnet C2 server (confidence level: 100%)
file107.174.121.240
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
file128.199.113.162
Unknown malware botnet C2 server (confidence level: 75%)
file110.42.252.7
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.143.123.40
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.207.49.87
Cobalt Strike botnet C2 server (confidence level: 100%)
file124.222.110.97
Cobalt Strike botnet C2 server (confidence level: 100%)
file156.224.19.17
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.109.205.208
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.133.248.219
AsyncRAT botnet C2 server (confidence level: 100%)
file69.48.204.229
AsyncRAT botnet C2 server (confidence level: 100%)
file81.214.76.68
AsyncRAT botnet C2 server (confidence level: 100%)
file185.16.38.84
AsyncRAT botnet C2 server (confidence level: 100%)
file35.87.123.60
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file15.168.237.174
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file172.93.100.16
ERMAC botnet C2 server (confidence level: 100%)
file62.60.226.62
Meduza Stealer botnet C2 server (confidence level: 100%)
file156.238.224.205
Kaiji botnet C2 server (confidence level: 100%)
file5.22.209.155
MimiKatz botnet C2 server (confidence level: 100%)
file104.238.57.44
BianLian botnet C2 server (confidence level: 100%)
file101.35.227.40
Cobalt Strike botnet C2 server (confidence level: 75%)
file154.213.187.118
MooBot botnet C2 server (confidence level: 75%)
file110.92.64.183
ValleyRAT botnet C2 server (confidence level: 100%)
file43.157.162.188
Havoc botnet C2 server (confidence level: 50%)
file128.90.106.224
AsyncRAT botnet C2 server (confidence level: 50%)
file89.42.139.139
Unknown malware botnet C2 server (confidence level: 50%)
file195.15.195.215
Unknown malware botnet C2 server (confidence level: 50%)
file47.109.140.39
Cobalt Strike botnet C2 server (confidence level: 100%)
file192.227.249.119
Sliver botnet C2 server (confidence level: 100%)
file123.11.255.67
Unknown malware botnet C2 server (confidence level: 100%)
file91.191.213.118
AsyncRAT botnet C2 server (confidence level: 100%)
file151.80.89.232
AsyncRAT botnet C2 server (confidence level: 100%)
file151.80.89.232
AsyncRAT botnet C2 server (confidence level: 100%)
file45.88.186.86
AsyncRAT botnet C2 server (confidence level: 100%)
file69.48.204.228
AsyncRAT botnet C2 server (confidence level: 100%)
file81.214.76.68
AsyncRAT botnet C2 server (confidence level: 100%)
file171.232.56.200
Venom RAT botnet C2 server (confidence level: 100%)
file45.91.94.210
Meduza Stealer botnet C2 server (confidence level: 100%)
file194.113.74.1
MimiKatz botnet C2 server (confidence level: 100%)
file94.198.40.6
BianLian botnet C2 server (confidence level: 100%)
file109.206.241.81
MASS Logger payload delivery server (confidence level: 50%)
file81.161.229.110
MASS Logger payload delivery server (confidence level: 50%)
file37.139.129.142
MASS Logger payload delivery server (confidence level: 50%)
file154.216.19.160
MASS Logger payload delivery server (confidence level: 50%)
file185.222.57.77
RedLine Stealer botnet C2 server (confidence level: 100%)
file130.51.20.126
NjRAT botnet C2 server (confidence level: 75%)
file103.79.120.71
PlugX botnet C2 server (confidence level: 75%)
file103.79.120.71
PlugX botnet C2 server (confidence level: 75%)
file116.203.166.124
Vidar botnet C2 server (confidence level: 100%)
file101.93.221.5
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.108.194.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file5.252.153.99
Remcos botnet C2 server (confidence level: 100%)
file192.227.249.119
Sliver botnet C2 server (confidence level: 100%)
file108.181.168.187
AsyncRAT botnet C2 server (confidence level: 100%)
file162.19.243.94
AsyncRAT botnet C2 server (confidence level: 100%)
file54.39.233.82
AsyncRAT botnet C2 server (confidence level: 100%)
file51.79.171.171
AsyncRAT botnet C2 server (confidence level: 100%)
file85.31.47.80
AsyncRAT botnet C2 server (confidence level: 100%)
file34.148.218.89
Havoc botnet C2 server (confidence level: 100%)
file16.163.143.235
Havoc botnet C2 server (confidence level: 100%)
file171.232.56.200
Venom RAT botnet C2 server (confidence level: 100%)
file209.145.59.150
Venom RAT botnet C2 server (confidence level: 100%)
file62.60.226.62
Meduza Stealer botnet C2 server (confidence level: 100%)
file70.31.125.181
QakBot botnet C2 server (confidence level: 75%)
file194.107.126.7
Mirai botnet C2 server (confidence level: 100%)
file2.59.132.84
Mirai botnet C2 server (confidence level: 100%)
file184.174.97.72
Mirai botnet C2 server (confidence level: 100%)
file45.141.12.199
NjRAT botnet C2 server (confidence level: 100%)
file45.207.211.42
ValleyRAT botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash443
FAKEUPDATES botnet C2 server (confidence level: 100%)
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash65487
Bashlite botnet C2 server (confidence level: 75%)
hash1234
Cobalt Strike botnet C2 server (confidence level: 50%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 50%)
hash16073
NetSupportManager RAT botnet C2 server (confidence level: 50%)
hash443
Havoc botnet C2 server (confidence level: 50%)
hash443
Unknown malware botnet C2 server (confidence level: 50%)
hash443
Unknown malware botnet C2 server (confidence level: 50%)
hash2095
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash2003
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash40056
Havoc botnet C2 server (confidence level: 100%)
hash5000
Venom RAT botnet C2 server (confidence level: 100%)
hash9999
Venom RAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash37737
Bashlite botnet C2 server (confidence level: 100%)
hash8081
BianLian botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8370
NjRAT botnet C2 server (confidence level: 75%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash2889
Remcos botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash19132
Quasar RAT botnet C2 server (confidence level: 100%)
hash7000
Venom RAT botnet C2 server (confidence level: 100%)
hash8080
DCRat botnet C2 server (confidence level: 100%)
hash1962
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash41812
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash80
BianLian botnet C2 server (confidence level: 100%)
hash3126
BianLian botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 90%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash20000
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
QakBot botnet C2 server (confidence level: 100%)
hash65447
Bashlite botnet C2 server (confidence level: 75%)
hash9090
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash89
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9198
Bashlite botnet C2 server (confidence level: 75%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash6001
NetSupportManager RAT botnet C2 server (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 50%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8880
AsyncRAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash8080
Havoc botnet C2 server (confidence level: 100%)
hash2425
NjRAT botnet C2 server (confidence level: 100%)
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash4506
DeimosC2 botnet C2 server (confidence level: 75%)
hash80
Sliver botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash18245
NetSupportManager RAT botnet C2 server (confidence level: 75%)
hash80
Sliver botnet C2 server (confidence level: 75%)
hash8080
Sliver botnet C2 server (confidence level: 75%)
hash443
Sliver botnet C2 server (confidence level: 75%)
hash33771
Havoc botnet C2 server (confidence level: 75%)
hash4413
XWorm botnet C2 server (confidence level: 100%)
hash80
Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%)
hash80
Unknown malware botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash11111
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2222
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash1003
AsyncRAT botnet C2 server (confidence level: 100%)
hash2004
AsyncRAT botnet C2 server (confidence level: 100%)
hash50949
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash6451
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8080
ERMAC botnet C2 server (confidence level: 100%)
hash80
Meduza Stealer botnet C2 server (confidence level: 100%)
hash808
Kaiji botnet C2 server (confidence level: 100%)
hash8080
MimiKatz botnet C2 server (confidence level: 100%)
hash64598
BianLian botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash1314
MooBot botnet C2 server (confidence level: 75%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 50%)
hash9001
AsyncRAT botnet C2 server (confidence level: 50%)
hash4443
Unknown malware botnet C2 server (confidence level: 50%)
hash3333
Unknown malware botnet C2 server (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9000
Sliver botnet C2 server (confidence level: 100%)
hash5873
Unknown malware botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash7077
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash3000
AsyncRAT botnet C2 server (confidence level: 100%)
hash6001
Venom RAT botnet C2 server (confidence level: 100%)
hash80
Meduza Stealer botnet C2 server (confidence level: 100%)
hash8080
MimiKatz botnet C2 server (confidence level: 100%)
hash20002
BianLian botnet C2 server (confidence level: 100%)
hash80
MASS Logger payload delivery server (confidence level: 50%)
hash80
MASS Logger payload delivery server (confidence level: 50%)
hash80
MASS Logger payload delivery server (confidence level: 50%)
hash80
MASS Logger payload delivery server (confidence level: 50%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash6732
NjRAT botnet C2 server (confidence level: 75%)
hash443
PlugX botnet C2 server (confidence level: 75%)
hash5000
PlugX botnet C2 server (confidence level: 75%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8085
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8080
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash222
AsyncRAT botnet C2 server (confidence level: 100%)
hash2443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash8000
Venom RAT botnet C2 server (confidence level: 100%)
hash8000
Venom RAT botnet C2 server (confidence level: 100%)
hash15666
Meduza Stealer botnet C2 server (confidence level: 100%)
hash2222
QakBot botnet C2 server (confidence level: 75%)
hash36508
Mirai botnet C2 server (confidence level: 100%)
hash36508
Mirai botnet C2 server (confidence level: 100%)
hash36508
Mirai botnet C2 server (confidence level: 100%)
hash1111
NjRAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttp://45.204.212.245:8888/supershell/login/
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://95.215.204.182/dcace648038981df/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://95.215.204.131/9c4ff1f7c1a7004e/vcruntime140.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://162.248.227.2/de64a059f7fa0776/mozglue.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://31.58.137.238/890c3f971f03f8ec/sqlite3.dll
Stealc payload delivery URL (confidence level: 50%)
urlhttp://45.204.212.245:8888/supershell/login
Unknown malware botnet C2 (confidence level: 50%)
urlhttp://128.199.113.162/xtfcshegt/upwawsfrg.php
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://51.15.142.235/1/3d890117-1ceb-4558-ba94-0c64e21a9504/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttps://solve.bogx.org/awjsx.captcha
Lumma Stealer payload delivery URL (confidence level: 50%)
urlhttp://586580cm.renyash.ru/eternallowprocessdefaultlinuxwindowsflowertracktemp.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://bapalal.com/57f4.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://bapalal.com/js.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://kmaealcfcalhcac.top/1.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttp://cu09209.tw1.ru/f492a693.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://monrul3t.beget.tech/c243cb78.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://benalibabayulan.com/mtu0zwu0mwzhotdj/
Coper botnet C2 (confidence level: 80%)
urlhttps://alibabaninciftligi61.com/mtu0zwu0mwzhotdj/
Coper botnet C2 (confidence level: 80%)
urlhttps://maselamb251.com/mtu0zwu0mwzhotdj/
Coper botnet C2 (confidence level: 80%)
urlhttps://alibabanininegi51.com/mtu0zwu0mwzhotdj/
Coper botnet C2 (confidence level: 80%)
urlhttps://ciallgafaab251.com/mtu0zwu0mwzhotdj/
Coper botnet C2 (confidence level: 80%)
urlhttps://marka4.cyou/
Vidar botnet C2 (confidence level: 100%)
urlhttp://588538cm.renyash.ru/polldle.php
DCRat botnet C2 (confidence level: 100%)

Threat ID: 682c7dc2e8347ec82d2e00d1

Added to database: 5/20/2025, 1:04:02 PM

Last enriched: 6/19/2025, 3:35:27 PM

Last updated: 8/13/2025, 12:56:02 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats