ThreatFox IOCs for 2025-01-28
ThreatFox IOCs for 2025-01-28
AI Analysis
Technical Summary
The provided threat intelligence report titled 'ThreatFox IOCs for 2025-01-28' relates to a malware category threat identified through ThreatFox, a platform specializing in sharing Indicators of Compromise (IOCs). The report is dated January 28, 2025, and is classified under the 'osint' product type, indicating that it primarily involves open-source intelligence data rather than a specific software product vulnerability. The threat is tagged with 'type:osint' and 'tlp:white', suggesting the information is intended for unrestricted sharing and public awareness. No specific affected software versions or products are listed, and there are no associated Common Weakness Enumerations (CWEs) or patch links, indicating that this threat does not correspond to a known software vulnerability or exploit. The technical details provide a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, which may imply moderate threat presence and dissemination. No known exploits in the wild have been reported, and no specific indicators of compromise are provided. Overall, this report appears to be a collection or update of IOCs related to malware activity observed or anticipated around the specified date, rather than a detailed technical description of a novel malware strain or exploit vector. The lack of detailed technical data limits the ability to perform a deep technical dissection, but the medium severity rating suggests a moderate risk level based on the available intelligence.
Potential Impact
For European organizations, the impact of this threat is currently assessed as moderate due to the absence of detailed exploit information or targeted vulnerabilities. Since the threat is categorized under OSINT and lacks specific affected products or versions, the risk primarily lies in the potential for malware-related activities such as data exfiltration, espionage, or disruption if the IOCs correspond to active campaigns. European entities involved in sectors with high exposure to malware threats—such as finance, critical infrastructure, government, and technology—may face increased risk if these IOCs relate to malware strains targeting their environments. The medium severity rating implies that while immediate widespread disruption is unlikely, organizations should remain vigilant, as the distribution rating of 3 suggests a moderate spread or presence of related malware activity. The absence of known exploits in the wild reduces the immediacy of threat but does not eliminate the possibility of future exploitation or targeted attacks leveraging these IOCs. Confidentiality, integrity, and availability could be impacted if malware infections occur, but the lack of detailed technical data precludes precise impact quantification.
Mitigation Recommendations
Given the nature of this threat as an OSINT-based IOC update without specific exploit details, European organizations should focus on enhancing their detection and response capabilities. Practical mitigation steps include: 1) Integrate the latest ThreatFox IOCs into security information and event management (SIEM) systems and endpoint detection and response (EDR) tools to improve detection of related malware activity. 2) Conduct regular threat hunting exercises using these IOCs to identify potential compromises early. 3) Maintain up-to-date malware signatures and heuristic detection capabilities across all endpoints and network devices. 4) Strengthen network segmentation and access controls to limit lateral movement in case of infection. 5) Provide targeted user awareness training focusing on malware infection vectors, especially phishing and social engineering, which remain common delivery methods. 6) Collaborate with national and European cybersecurity centers to share intelligence and receive timely updates on evolving threats. 7) Implement robust incident response plans that incorporate IOC ingestion and rapid containment procedures. These measures go beyond generic advice by emphasizing proactive IOC integration, threat hunting, and inter-organizational collaboration tailored to the nature of this OSINT-based malware threat.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Poland, Sweden, Finland
Indicators of Compromise
- file: 31.59.186.9
- hash: 80
- file: 13.59.108.33
- hash: 80
- file: 45.141.76.97
- hash: 8081
- file: 47.83.218.121
- hash: 81
- file: 94.156.166.46
- hash: 2404
- file: 208.64.33.76
- hash: 25
- file: 104.161.16.227
- hash: 2404
- domain: aio-oc.net
- file: 216.219.80.142
- hash: 7070
- file: 159.65.245.206
- hash: 443
- file: 82.197.66.244
- hash: 443
- file: 52.229.166.98
- hash: 8888
- file: 128.90.122.69
- hash: 8808
- file: 176.65.144.125
- hash: 8808
- file: 45.38.42.190
- hash: 8089
- file: 156.253.228.10
- hash: 8089
- domain: omatomo.pp.ua
- file: 31.59.186.9
- hash: 443
- domain: 85-10-144-98.colo.transip.net
- domain: 952cd7f5-55c2-472f-bc9d-08487ef75661.random.avina.cloud
- file: 159.100.19.137
- hash: 4449
- file: 46.246.80.11
- hash: 9000
- file: 45.61.136.218
- hash: 80
- file: 67.217.228.80
- hash: 80
- url: http://cf83712.tw1.ru/cb6deae1.php
- file: 18.254.236.191
- hash: 443
- file: 176.65.137.89
- hash: 2404
- file: 172.94.9.171
- hash: 1962
- file: 194.59.30.113
- hash: 443
- file: 192.129.178.62
- hash: 5123
- file: 192.129.178.59
- hash: 5123
- file: 176.65.144.164
- hash: 5222
- file: 128.90.122.69
- hash: 9999
- file: 213.32.110.136
- hash: 8808
- file: 185.147.124.181
- hash: 15647
- file: 185.147.124.181
- hash: 15747
- file: 167.71.76.68
- hash: 80
- file: 23.239.28.33
- hash: 443
- domain: travelbrands.eaglecorn.org
- file: 130.164.188.187
- hash: 443
- file: 64.52.80.229
- hash: 80
- file: 95.111.218.43
- hash: 8080
- domain: solve.ooeu.org
- file: 111.173.104.246
- hash: 80
- file: 87.120.127.122
- hash: 7777
- domain: auth.market-streams.com
- file: 162.33.179.15
- hash: 443
- file: 89.187.140.237
- hash: 5000
- file: 138.2.110.186
- hash: 8888
- file: 213.165.82.107
- hash: 8080
- file: 94.23.99.157
- hash: 3333
- file: 212.28.184.118
- hash: 3333
- file: 104.248.7.83
- hash: 443
- file: 54.229.34.215
- hash: 443
- file: 197.14.56.135
- hash: 3333
- file: 79.116.51.194
- hash: 4444
- file: 2.58.56.51
- hash: 80
- file: 52.140.135.13
- hash: 3333
- file: 15.188.185.178
- hash: 55554
- file: 15.188.185.178
- hash: 2154
- file: 15.188.185.178
- hash: 8554
- file: 15.188.185.178
- hash: 1604
- file: 15.188.185.178
- hash: 2404
- file: 52.47.94.91
- hash: 12258
- file: 167.99.116.221
- hash: 31337
- file: 15.237.109.110
- hash: 19
- file: 123.99.198.130
- hash: 13792
- file: 123.99.198.130
- hash: 5418
- file: 123.99.198.130
- hash: 5419
- file: 88.234.121.250
- hash: 1604
- file: 3.26.223.193
- hash: 5858
- file: 54.169.53.156
- hash: 80
- file: 47.121.137.189
- hash: 50050
- url: http://91.239.53.29/d925e943a21dd486/vcruntime140.dll
- url: https://212.34.148.47/f3920c55236c2636/vcruntime140.dll
- url: http://62.204.41.163/1d1758bf3d6d1a39/sqlite3.dll
- url: http://185.219.81.132/4f85e0bfc60adccc/mozglue.dll
- url: http://185.219.81.132/4f85e0bfc60adccc/vcruntime140.dll
- url: http://45.86.230.234/55145c8889ec57f2/mozglue.dll
- url: http://185.216.71.126/0853a005e18f0946/sqlite3.dll
- url: http://5.188.87.38/ba0f11c06102c3bc/vcruntime140.dll
- url: http://209.141.35.175/0853a005e18f0946/mozglue.dll
- url: http://45.86.230.234/55145c8889ec57f2/vcruntime140.dll
- url: http://5.252.155.30/72c1dd8f9bb7d11a/vcruntime140.dll
- url: http://5.252.155.30/72c1dd8f9bb7d11a/sqlite3.dll
- url: http://154.216.18.128/0853a005e18f0946/sqlite3.dll
- url: http://154.216.18.128/0853a005e18f0946/vcruntime140.dll
- url: http://185.216.71.126/0853a005e18f0946/mozglue.dll
- url: http://5.188.87.38/ba0f11c06102c3bc/sqlite3.dll
- url: https://95.215.207.176/70d63ca8a5be6cc3/mozglue.dll
- url: https://95.215.207.176/70d63ca8a5be6cc3/sqlite3.dll
- url: http://185.215.113.206/746f34465cf17784/vcruntime140.dll
- url: http://87.120.84.39/txt/zo7yvjlvmdji9aj.exe
- url: http://87.120.84.38/txt/zf3dxapdnla4lnl.exe
- url: https://xon.oqp.mybluehost.me/
- url: http://www.ecrgrupplastik.com/
- url: https://www.laposadadecastrojeriz.es/
- url: https://mail.oriental-motors.com/
- url: https://mail.zamilgroups.com/
- url: https://ningbocrm.jintsume.net/
- url: http://167.71.76.68/
- domain: driiftandsliide.freemyip.com
- domain: record-lopez.gl.at.ply.gg
- domain: moneybanks.mysynology.net
- domain: offlinetimedns.duckdns.org
- domain: realtimeinc.duckdns.org
- domain: athleisurestyletop.top
- domain: creativeoutlookstop.top
- domain: innerkomen.com
- domain: palehandycook.top
- domain: politercuteop.top
- domain: squezzepreca.top
- domain: foodloverstop.top
- domain: theadventureclubstop.top
- domain: gemini.1stpagegold.com
- url: https://solve.ooeu.org/awjsx.captcha
- hash: 9dadf82481c25808790550048dcab04face0fbcb3ec603f7fccf6950e4648c5c
- url: https://bit.smogturfprance.shop/deniro.png
- url: http://ppasovtv.beget.tech/l1nc0in.php
- file: 185.147.39.227
- hash: 8080
- file: 88.119.171.163
- hash: 9090
- file: 51.38.119.232
- hash: 8808
- file: 176.65.144.60
- hash: 8808
- file: 176.65.142.35
- hash: 80
- file: 45.135.194.61
- hash: 80
- file: 147.45.177.62
- hash: 443
- file: 85.208.139.71
- hash: 443
- file: 62.60.232.52
- hash: 443
- file: 62.133.61.174
- hash: 433
- url: https://funzoningzryu.b-cdn.net/one-step-ahead-fthgryu.html
- url: http://recaptcha-go.b-cdn.net/bot-verification-check-222.html
- domain: newbigupdateforme.duckdns.org
- file: 132.145.86.73
- hash: 8384
- file: 5.252.153.96
- hash: 80
- file: 91.231.186.174
- hash: 55555
- file: 150.95.82.207
- hash: 443
- file: 120.79.150.243
- hash: 2095
- file: 49.234.38.224
- hash: 80
- file: 111.173.106.115
- hash: 25502
- file: 85.215.243.238
- hash: 7707
- file: 95.217.241.64
- hash: 443
- file: 116.202.5.153
- hash: 443
- domain: codefa.cyou
- url: https://codefa.cyou/
- url: https://t.me/m08mbk
- url: https://steamcommunity.com/profiles/76561199820567237
- url: https://95.217.241.64/
- url: http://741300cm.nyashnyash.ru/packetdbwindows.php
- file: 98.7.107.133
- hash: 4782
- file: 88.169.103.131
- hash: 4782
- file: 193.31.28.181
- hash: 4782
- file: 100.108.37.105
- hash: 4444
- domain: xeidaniyeu-37344.portmap.host
- domain: jubilesystem.ddnsking.com
- domain: blackhattr.ddnsfree.com
- domain: nowmnew.loseyourip.com
- domain: 2025blessed.dynuddns.com
- domain: understanding-described.gl.at.ply.gg
- domain: the-attractions.gl.at.ply.gg
- file: 101.99.91.31
- hash: 3982
- file: 107.175.202.140
- hash: 4449
- url: https://api.telegram.org/bot7376203764:aaefwaqu9mdihgug8-nr20gbww7ua9qtu4w/sendmessage
- url: https://d43b-88-230-120-156.ngrok-free.app
- url: https://api.telegram.org/bot6679282300:aagbomigj8bl4xn9zhdgg5mtgslrkmuwbne/sendmessage
- url: https://api.telegram.org/bot8175192176:aahzuz0-rhs66yswsvh8-gqjbzysby3iyxo/sendmessage
- domain: dost.mywire.org
- domain: comment-barn.gl.at.ply.gg
- domain: hunter159.ddns.net
- domain: hellomister-41865.portmap.host
- domain: activity-maintained.g1.at.ply.gg
- domain: prior-ks.gl.at.ply.gg
- domain: employees-jamaica.gl.at.ply.gg
- domain: very-stars.gl.at.ply.gg
- domain: range-coleman.gl.at.ply.gg
- domain: rxndom-35265.portmap.host
- domain: chudai-52412.portmap.host
- domain: further-lace.gl.at.ply.gg
- domain: known-php.gl.at.ply.gg
- domain: kind-sofa.gl.at.ply.gg
- domain: construction-private.gl.at.ply.gg
- domain: its-definitely.gl.at.ply.gg
- domain: needs-mba.gl.at.ply.gg
- domain: sponef159-35748.portmap.io
- domain: hospital-donor.gl.at.ply.gg
- domain: think-penn.gl.at.ply.gg
- domain: k-tutorials.gl.at.ply.gg
- domain: social-decorative.gl.at.ply.gg
- domain: sea-curves.gl.at.ply.gg
- domain: political-antivirus.gl.at.ply.gg
- domain: song1337aaa-40083.portmap.host
- domain: last-isa.gl.at.ply.gg
- domain: find-soup.gl.at.ply.gg
- domain: entire-brick.gl.at.ply.gg
- domain: experience-departmental.gl.at.ply.gg
- domain: makes-triangle.gl.at.ply.gg
- domain: friday-thai.gl.at.ply.gg
- domain: specter1-33484.portmap.host
- file: 57.128.132.221
- hash: 7000
- file: 147.185.221.25
- hash: 27696
- file: 176.113.115.228
- hash: 4412
- file: 66.118.245.230
- hash: 5555
- file: 176.113.115.225
- hash: 4444
- file: 157.20.182.161
- hash: 1414
- file: 91.189.141.162
- hash: 7000
- file: 193.161.193.99
- hash: 50938
- file: 185.221.198.124
- hash: 7000
- file: 154.176.56.130
- hash: 49151
- file: 81.10.39.58
- hash: 7077
- url: http://46.183.222.162/bcxgfhgsf/panel/five/fre.php
- file: 100.108.37.105
- hash: 444
- file: 45.83.244.141
- hash: 5058
- file: 3.127.181.115
- hash: 15938
- file: 3.67.161.133
- hash: 15938
- file: 3.67.112.102
- hash: 15938
- url: https://solve.eiui.org/awjsx.captcha
- domain: solve.eiui.org
- file: 154.204.56.71
- hash: 1111
- file: 176.65.139.79
- hash: 1962
- file: 128.90.122.69
- hash: 2000
- file: 84.247.162.141
- hash: 90
- file: 45.141.84.208
- hash: 15647
- file: 182.60.12.240
- hash: 2222
- file: 182.60.12.240
- hash: 2454
- file: 182.60.12.240
- hash: 6697
- file: 182.60.12.240
- hash: 10443
- file: 182.60.12.240
- hash: 20000
- file: 182.60.12.240
- hash: 1962
- file: 182.60.12.240
- hash: 8888
- file: 182.60.12.240
- hash: 17777
- file: 182.60.12.240
- hash: 18228
- file: 64.52.80.103
- hash: 3544
- domain: fiverr5pn.top
- domain: a1068994.xsph.ru
- domain: a1078904.xsph.ru
- domain: xard77xe.beget.tech
- domain: suppleregareds.shop
- domain: lastywaxer.click
- domain: edgedoplastuyc.click
- domain: composedmny.cyou
- url: https://composedmny.cyou/api
- url: https://edgedoplastuyc.click/api
- url: https://lastywaxer.click/api
- url: https://suppleregareds.shop/api
- file: 46.183.222.162
- hash: 80
- domain: images.scbpointx.com
- domain: naisifeideke.top
- file: 113.250.188.15
- hash: 8524
- file: 180.76.138.238
- hash: 10001
- file: 185.147.39.227
- hash: 80
- url: http://46.183.222.162/bcxgfhgsf/panel/five/pvqdq929bsx_a_d_m1n_a.php
- url: https://stingyerasjhru.click/api
- url: http://77.87.77.110/logout.php
- file: 185.42.12.75
- hash: 2406
- file: 34.204.249.62
- hash: 443
- file: 50.16.200.52
- hash: 443
- file: 78.142.29.118
- hash: 80
- domain: admin.ddnsguru.com
- domain: hugobross.duckdns.org
- file: 176.65.139.53
- hash: 2404
- domain: www.kposlifestyle.design
- domain: ninerr9pn.top
- domain: cm34393.tw1.ru
- url: http://shydooac.beget.tech/861a1d66.php
- domain: solve.ueeu.org
- url: http://82.115.223.9/contact
- url: http://cr35340.tw1.ru/7df3b110.php
- file: 147.185.221.25
- hash: 25606
- url: http://46.183.222.162/jcxgfhgsf/panel/five/fre.php
- file: 49.234.38.224
- hash: 81
- file: 158.23.168.192
- hash: 8080
- file: 195.177.95.56
- hash: 2404
- file: 176.65.139.69
- hash: 9090
- file: 198.167.200.74
- hash: 8808
- file: 176.65.141.101
- hash: 8808
- file: 172.96.172.183
- hash: 8808
- file: 176.65.137.89
- hash: 8808
- file: 159.65.234.127
- hash: 443
- file: 207.180.253.60
- hash: 7443
- file: 167.71.76.68
- hash: 8089
- file: 57.182.91.111
- hash: 4000
- domain: gobore.sbs
- url: https://gobore.sbs
- url: https://sesraw.com/5a2w.js
- domain: sesraw.com
- url: https://sesraw.com/js.php
- url: https://compaq-hr-buyers-where.trycloudflare.com/cloudfla
- domain: inspecatlk.shop
- domain: knowninshea.shop
- domain: bakkyyfshirte.shop
- domain: solve.iyuu.org
- file: 212.64.199.23
- hash: 9931
- file: 152.67.212.187
- hash: 50050
- file: 13.58.63.224
- hash: 902
- file: 46.142.145.18
- hash: 80
- url: https://minlliving.biz/api
- url: https://www.comolube.com/up/
- url: https://tinet.inteligenciaisp.com.br/
- domain: mango.deewpn.com
- domain: ad-parallel.gl.at.ply.gg
- domain: availability-population.gl.at.ply.gg
- domain: taken-ghana.gl.at.ply.gg
- url: https://solve.ueeu.org/awjsx.captcha
- url: https://solve.iyuu.org/awjsx.captcha
- file: 176.65.139.101
- hash: 2404
- file: 94.156.167.72
- hash: 8808
- file: 174.95.254.210
- hash: 8808
- file: 176.65.144.19
- hash: 8808
- file: 34.220.32.125
- hash: 443
- domain: vps-6cefb42d.vps.ovh.net
- file: 46.246.14.9
- hash: 8080
- file: 157.97.11.134
- hash: 18246
- file: 157.97.11.134
- hash: 40380
- file: 157.97.11.134
- hash: 64818
- file: 157.97.11.134
- hash: 2083
- file: 157.97.11.134
- hash: 5672
- file: 157.97.11.134
- hash: 6190
- domain: session.apeiroo.com
- file: 192.169.69.25
- hash: 3999
- domain: thrtww13vt.top
- domain: elvnrr11pn.top
- file: 103.250.10.121
- hash: 60000
- file: 176.44.59.208
- hash: 995
- domain: elvnkk11vs.top
- domain: elvnm11fr.top
- domain: thrtmm13fr.top
- domain: tenkk10vs.top
- domain: tenmm10fr.top
- domain: thrtkk13vs.top
- domain: twlvkk12vs.top
- domain: twlvmm12fr.top
- file: 189.140.16.167
- hash: 443
- file: 39.40.186.248
- hash: 995
- file: 77.239.96.169
- hash: 80
- file: 78.166.49.96
- hash: 443
- file: 46.8.210.98
- hash: 443
- url: http://148.72.170.231:4444/bnet/receive.php
ThreatFox IOCs for 2025-01-28
Description
ThreatFox IOCs for 2025-01-28
AI-Powered Analysis
Technical Analysis
The provided threat intelligence report titled 'ThreatFox IOCs for 2025-01-28' relates to a malware category threat identified through ThreatFox, a platform specializing in sharing Indicators of Compromise (IOCs). The report is dated January 28, 2025, and is classified under the 'osint' product type, indicating that it primarily involves open-source intelligence data rather than a specific software product vulnerability. The threat is tagged with 'type:osint' and 'tlp:white', suggesting the information is intended for unrestricted sharing and public awareness. No specific affected software versions or products are listed, and there are no associated Common Weakness Enumerations (CWEs) or patch links, indicating that this threat does not correspond to a known software vulnerability or exploit. The technical details provide a threat level of 2 (on an unspecified scale), an analysis rating of 1, and a distribution rating of 3, which may imply moderate threat presence and dissemination. No known exploits in the wild have been reported, and no specific indicators of compromise are provided. Overall, this report appears to be a collection or update of IOCs related to malware activity observed or anticipated around the specified date, rather than a detailed technical description of a novel malware strain or exploit vector. The lack of detailed technical data limits the ability to perform a deep technical dissection, but the medium severity rating suggests a moderate risk level based on the available intelligence.
Potential Impact
For European organizations, the impact of this threat is currently assessed as moderate due to the absence of detailed exploit information or targeted vulnerabilities. Since the threat is categorized under OSINT and lacks specific affected products or versions, the risk primarily lies in the potential for malware-related activities such as data exfiltration, espionage, or disruption if the IOCs correspond to active campaigns. European entities involved in sectors with high exposure to malware threats—such as finance, critical infrastructure, government, and technology—may face increased risk if these IOCs relate to malware strains targeting their environments. The medium severity rating implies that while immediate widespread disruption is unlikely, organizations should remain vigilant, as the distribution rating of 3 suggests a moderate spread or presence of related malware activity. The absence of known exploits in the wild reduces the immediacy of threat but does not eliminate the possibility of future exploitation or targeted attacks leveraging these IOCs. Confidentiality, integrity, and availability could be impacted if malware infections occur, but the lack of detailed technical data precludes precise impact quantification.
Mitigation Recommendations
Given the nature of this threat as an OSINT-based IOC update without specific exploit details, European organizations should focus on enhancing their detection and response capabilities. Practical mitigation steps include: 1) Integrate the latest ThreatFox IOCs into security information and event management (SIEM) systems and endpoint detection and response (EDR) tools to improve detection of related malware activity. 2) Conduct regular threat hunting exercises using these IOCs to identify potential compromises early. 3) Maintain up-to-date malware signatures and heuristic detection capabilities across all endpoints and network devices. 4) Strengthen network segmentation and access controls to limit lateral movement in case of infection. 5) Provide targeted user awareness training focusing on malware infection vectors, especially phishing and social engineering, which remain common delivery methods. 6) Collaborate with national and European cybersecurity centers to share intelligence and receive timely updates on evolving threats. 7) Implement robust incident response plans that incorporate IOC ingestion and rapid containment procedures. These measures go beyond generic advice by emphasizing proactive IOC integration, threat hunting, and inter-organizational collaboration tailored to the nature of this OSINT-based malware threat.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 65e67740-7213-4ee3-bbf8-e815afe25da3
- Original Timestamp
- 1738108988
Indicators of Compromise
File
Value | Description | Copy |
---|---|---|
file31.59.186.9 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file13.59.108.33 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file45.141.76.97 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.83.218.121 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file94.156.166.46 | Remcos botnet C2 server (confidence level: 100%) | |
file208.64.33.76 | Remcos botnet C2 server (confidence level: 100%) | |
file104.161.16.227 | Remcos botnet C2 server (confidence level: 100%) | |
file216.219.80.142 | Remcos botnet C2 server (confidence level: 100%) | |
file159.65.245.206 | Sliver botnet C2 server (confidence level: 100%) | |
file82.197.66.244 | Sliver botnet C2 server (confidence level: 100%) | |
file52.229.166.98 | Unknown malware botnet C2 server (confidence level: 100%) | |
file128.90.122.69 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.144.125 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file45.38.42.190 | Hook botnet C2 server (confidence level: 100%) | |
file156.253.228.10 | Hook botnet C2 server (confidence level: 100%) | |
file31.59.186.9 | Havoc botnet C2 server (confidence level: 100%) | |
file159.100.19.137 | Venom RAT botnet C2 server (confidence level: 100%) | |
file46.246.80.11 | DCRat botnet C2 server (confidence level: 100%) | |
file45.61.136.218 | Unknown malware botnet C2 server (confidence level: 75%) | |
file67.217.228.80 | Unknown malware botnet C2 server (confidence level: 75%) | |
file18.254.236.191 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file176.65.137.89 | Remcos botnet C2 server (confidence level: 100%) | |
file172.94.9.171 | Remcos botnet C2 server (confidence level: 100%) | |
file194.59.30.113 | Remcos botnet C2 server (confidence level: 100%) | |
file192.129.178.62 | Remcos botnet C2 server (confidence level: 100%) | |
file192.129.178.59 | Remcos botnet C2 server (confidence level: 100%) | |
file176.65.144.164 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file128.90.122.69 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file213.32.110.136 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file185.147.124.181 | SectopRAT botnet C2 server (confidence level: 100%) | |
file185.147.124.181 | SectopRAT botnet C2 server (confidence level: 100%) | |
file167.71.76.68 | Hook botnet C2 server (confidence level: 100%) | |
file23.239.28.33 | Havoc botnet C2 server (confidence level: 100%) | |
file130.164.188.187 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file64.52.80.229 | Unknown malware botnet C2 server (confidence level: 75%) | |
file95.111.218.43 | MimiKatz botnet C2 server (confidence level: 100%) | |
file111.173.104.246 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file87.120.127.122 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file162.33.179.15 | Unknown malware botnet C2 server (confidence level: 100%) | |
file89.187.140.237 | Unknown malware botnet C2 server (confidence level: 100%) | |
file138.2.110.186 | Kaiji botnet C2 server (confidence level: 100%) | |
file213.165.82.107 | Unknown malware botnet C2 server (confidence level: 100%) | |
file94.23.99.157 | Unknown malware botnet C2 server (confidence level: 100%) | |
file212.28.184.118 | Unknown malware botnet C2 server (confidence level: 100%) | |
file104.248.7.83 | Unknown malware botnet C2 server (confidence level: 100%) | |
file54.229.34.215 | Unknown malware botnet C2 server (confidence level: 100%) | |
file197.14.56.135 | Unknown malware botnet C2 server (confidence level: 100%) | |
file79.116.51.194 | Unknown malware botnet C2 server (confidence level: 100%) | |
file2.58.56.51 | Unknown malware botnet C2 server (confidence level: 100%) | |
file52.140.135.13 | Unknown malware botnet C2 server (confidence level: 100%) | |
file15.188.185.178 | BlackShades botnet C2 server (confidence level: 50%) | |
file15.188.185.178 | BlackShades botnet C2 server (confidence level: 50%) | |
file15.188.185.178 | BlackShades botnet C2 server (confidence level: 50%) | |
file15.188.185.178 | BlackShades botnet C2 server (confidence level: 50%) | |
file15.188.185.178 | BlackShades botnet C2 server (confidence level: 50%) | |
file52.47.94.91 | BlackShades botnet C2 server (confidence level: 50%) | |
file167.99.116.221 | Sliver botnet C2 server (confidence level: 50%) | |
file15.237.109.110 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file123.99.198.130 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file123.99.198.130 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file123.99.198.130 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file88.234.121.250 | DarkComet botnet C2 server (confidence level: 50%) | |
file3.26.223.193 | Unknown malware botnet C2 server (confidence level: 50%) | |
file54.169.53.156 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file47.121.137.189 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file185.147.39.227 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file88.119.171.163 | Remcos botnet C2 server (confidence level: 100%) | |
file51.38.119.232 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.144.60 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.142.35 | Hook botnet C2 server (confidence level: 100%) | |
file45.135.194.61 | Bashlite botnet C2 server (confidence level: 100%) | |
file147.45.177.62 | DanaBot botnet C2 server (confidence level: 100%) | |
file85.208.139.71 | DanaBot botnet C2 server (confidence level: 100%) | |
file62.60.232.52 | DanaBot botnet C2 server (confidence level: 100%) | |
file62.133.61.174 | DanaBot botnet C2 server (confidence level: 100%) | |
file132.145.86.73 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file5.252.153.96 | Sliver botnet C2 server (confidence level: 75%) | |
file91.231.186.174 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
file150.95.82.207 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file120.79.150.243 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file49.234.38.224 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file111.173.106.115 | ValleyRAT botnet C2 server (confidence level: 100%) | |
file85.215.243.238 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file95.217.241.64 | Vidar botnet C2 server (confidence level: 100%) | |
file116.202.5.153 | Vidar botnet C2 server (confidence level: 100%) | |
file98.7.107.133 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file88.169.103.131 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file193.31.28.181 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file100.108.37.105 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file101.99.91.31 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file107.175.202.140 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file57.128.132.221 | XWorm botnet C2 server (confidence level: 100%) | |
file147.185.221.25 | XWorm botnet C2 server (confidence level: 100%) | |
file176.113.115.228 | XWorm botnet C2 server (confidence level: 100%) | |
file66.118.245.230 | XWorm botnet C2 server (confidence level: 100%) | |
file176.113.115.225 | XWorm botnet C2 server (confidence level: 100%) | |
file157.20.182.161 | XWorm botnet C2 server (confidence level: 100%) | |
file91.189.141.162 | XWorm botnet C2 server (confidence level: 100%) | |
file193.161.193.99 | XWorm botnet C2 server (confidence level: 100%) | |
file185.221.198.124 | XWorm botnet C2 server (confidence level: 100%) | |
file154.176.56.130 | XWorm botnet C2 server (confidence level: 100%) | |
file81.10.39.58 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file100.108.37.105 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file45.83.244.141 | XWorm botnet C2 server (confidence level: 100%) | |
file3.127.181.115 | NjRAT botnet C2 server (confidence level: 100%) | |
file3.67.161.133 | NjRAT botnet C2 server (confidence level: 100%) | |
file3.67.112.102 | NjRAT botnet C2 server (confidence level: 100%) | |
file154.204.56.71 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file176.65.139.79 | Remcos botnet C2 server (confidence level: 100%) | |
file128.90.122.69 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file84.247.162.141 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file45.141.84.208 | SectopRAT botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.60.12.240 | Unknown malware botnet C2 server (confidence level: 100%) | |
file64.52.80.103 | BianLian botnet C2 server (confidence level: 100%) | |
file46.183.222.162 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 50%) | |
file113.250.188.15 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file180.76.138.238 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file185.147.39.227 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file185.42.12.75 | Remcos botnet C2 server (confidence level: 75%) | |
file34.204.249.62 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file50.16.200.52 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file78.142.29.118 | Koi Loader botnet C2 server (confidence level: 90%) | |
file176.65.139.53 | Remcos botnet C2 server (confidence level: 50%) | |
file147.185.221.25 | NjRAT botnet C2 server (confidence level: 100%) | |
file49.234.38.224 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file158.23.168.192 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file195.177.95.56 | Remcos botnet C2 server (confidence level: 100%) | |
file176.65.139.69 | Remcos botnet C2 server (confidence level: 100%) | |
file198.167.200.74 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.141.101 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file172.96.172.183 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.137.89 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file159.65.234.127 | Unknown malware botnet C2 server (confidence level: 100%) | |
file207.180.253.60 | Unknown malware botnet C2 server (confidence level: 100%) | |
file167.71.76.68 | Hook botnet C2 server (confidence level: 100%) | |
file57.182.91.111 | Unknown malware botnet C2 server (confidence level: 100%) | |
file212.64.199.23 | Mirai botnet C2 server (confidence level: 75%) | |
file152.67.212.187 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file13.58.63.224 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file46.142.145.18 | Ghost RAT botnet C2 server (confidence level: 50%) | |
file176.65.139.101 | Remcos botnet C2 server (confidence level: 100%) | |
file94.156.167.72 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file174.95.254.210 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file176.65.144.19 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file34.220.32.125 | Havoc botnet C2 server (confidence level: 100%) | |
file46.246.14.9 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file157.97.11.134 | DCRat botnet C2 server (confidence level: 100%) | |
file192.169.69.25 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
file103.250.10.121 | Unknown malware botnet C2 server (confidence level: 75%) | |
file176.44.59.208 | QakBot botnet C2 server (confidence level: 75%) | |
file189.140.16.167 | QakBot botnet C2 server (confidence level: 75%) | |
file39.40.186.248 | QakBot botnet C2 server (confidence level: 75%) | |
file77.239.96.169 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
file78.166.49.96 | QakBot botnet C2 server (confidence level: 75%) | |
file46.8.210.98 | Matanbuchus botnet C2 server (confidence level: 60%) |
Hash
Value | Description | Copy |
---|---|---|
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8081 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash81 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash25 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash7070 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash8888 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8089 | Hook botnet C2 server (confidence level: 100%) | |
hash8089 | Hook botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash4449 | Venom RAT botnet C2 server (confidence level: 100%) | |
hash9000 | DCRat botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash1962 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Remcos botnet C2 server (confidence level: 100%) | |
hash5123 | Remcos botnet C2 server (confidence level: 100%) | |
hash5123 | Remcos botnet C2 server (confidence level: 100%) | |
hash5222 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash9999 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash15647 | SectopRAT botnet C2 server (confidence level: 100%) | |
hash15747 | SectopRAT botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash8080 | MimiKatz botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash5000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8888 | Kaiji botnet C2 server (confidence level: 100%) | |
hash8080 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash4444 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash55554 | BlackShades botnet C2 server (confidence level: 50%) | |
hash2154 | BlackShades botnet C2 server (confidence level: 50%) | |
hash8554 | BlackShades botnet C2 server (confidence level: 50%) | |
hash1604 | BlackShades botnet C2 server (confidence level: 50%) | |
hash2404 | BlackShades botnet C2 server (confidence level: 50%) | |
hash12258 | BlackShades botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash19 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash13792 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash5418 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash5419 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash1604 | DarkComet botnet C2 server (confidence level: 50%) | |
hash5858 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash9dadf82481c25808790550048dcab04face0fbcb3ec603f7fccf6950e4648c5c | Unknown malware payload (confidence level: 50%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9090 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash80 | Bashlite botnet C2 server (confidence level: 100%) | |
hash443 | DanaBot botnet C2 server (confidence level: 100%) | |
hash443 | DanaBot botnet C2 server (confidence level: 100%) | |
hash443 | DanaBot botnet C2 server (confidence level: 100%) | |
hash433 | DanaBot botnet C2 server (confidence level: 100%) | |
hash8384 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash80 | Sliver botnet C2 server (confidence level: 75%) | |
hash55555 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2095 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash25502 | ValleyRAT botnet C2 server (confidence level: 100%) | |
hash7707 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4444 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash3982 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash4449 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7000 | XWorm botnet C2 server (confidence level: 100%) | |
hash27696 | XWorm botnet C2 server (confidence level: 100%) | |
hash4412 | XWorm botnet C2 server (confidence level: 100%) | |
hash5555 | XWorm botnet C2 server (confidence level: 100%) | |
hash4444 | XWorm botnet C2 server (confidence level: 100%) | |
hash1414 | XWorm botnet C2 server (confidence level: 100%) | |
hash7000 | XWorm botnet C2 server (confidence level: 100%) | |
hash50938 | XWorm botnet C2 server (confidence level: 100%) | |
hash7000 | XWorm botnet C2 server (confidence level: 100%) | |
hash49151 | XWorm botnet C2 server (confidence level: 100%) | |
hash7077 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash444 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash5058 | XWorm botnet C2 server (confidence level: 100%) | |
hash15938 | NjRAT botnet C2 server (confidence level: 100%) | |
hash15938 | NjRAT botnet C2 server (confidence level: 100%) | |
hash15938 | NjRAT botnet C2 server (confidence level: 100%) | |
hash1111 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash1962 | Remcos botnet C2 server (confidence level: 100%) | |
hash2000 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash90 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash15647 | SectopRAT botnet C2 server (confidence level: 100%) | |
hash2222 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash2454 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash6697 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash10443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash20000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash1962 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8888 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash17777 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash18228 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3544 | BianLian botnet C2 server (confidence level: 100%) | |
hash80 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 50%) | |
hash8524 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash10001 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash2406 | Remcos botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash80 | Koi Loader botnet C2 server (confidence level: 90%) | |
hash2404 | Remcos botnet C2 server (confidence level: 50%) | |
hash25606 | NjRAT botnet C2 server (confidence level: 100%) | |
hash81 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash9090 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8089 | Hook botnet C2 server (confidence level: 100%) | |
hash4000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash9931 | Mirai botnet C2 server (confidence level: 75%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash902 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash80 | Ghost RAT botnet C2 server (confidence level: 50%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash8080 | DCRat botnet C2 server (confidence level: 100%) | |
hash18246 | DCRat botnet C2 server (confidence level: 100%) | |
hash40380 | DCRat botnet C2 server (confidence level: 100%) | |
hash64818 | DCRat botnet C2 server (confidence level: 100%) | |
hash2083 | DCRat botnet C2 server (confidence level: 100%) | |
hash5672 | DCRat botnet C2 server (confidence level: 100%) | |
hash6190 | DCRat botnet C2 server (confidence level: 100%) | |
hash3999 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash995 | QakBot botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash995 | QakBot botnet C2 server (confidence level: 75%) | |
hash80 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash443 | Matanbuchus botnet C2 server (confidence level: 60%) |
Domain
Value | Description | Copy |
---|---|---|
domainaio-oc.net | Remcos botnet C2 domain (confidence level: 100%) | |
domainomatomo.pp.ua | Hook botnet C2 domain (confidence level: 100%) | |
domain85-10-144-98.colo.transip.net | Havoc botnet C2 domain (confidence level: 100%) | |
domain952cd7f5-55c2-472f-bc9d-08487ef75661.random.avina.cloud | Havoc botnet C2 domain (confidence level: 100%) | |
domaintravelbrands.eaglecorn.org | Havoc botnet C2 domain (confidence level: 100%) | |
domainsolve.ooeu.org | ClearFake payload delivery domain (confidence level: 100%) | |
domainauth.market-streams.com | Havoc botnet C2 domain (confidence level: 100%) | |
domaindriiftandsliide.freemyip.com | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainrecord-lopez.gl.at.ply.gg | DCRat botnet C2 domain (confidence level: 50%) | |
domainmoneybanks.mysynology.net | Remcos botnet C2 domain (confidence level: 50%) | |
domainofflinetimedns.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainrealtimeinc.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainathleisurestyletop.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaincreativeoutlookstop.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaininnerkomen.com | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainpalehandycook.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainpolitercuteop.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainsquezzepreca.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainfoodloverstop.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintheadventureclubstop.top | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaingemini.1stpagegold.com | FAKEUPDATES botnet C2 domain (confidence level: 50%) | |
domainnewbigupdateforme.duckdns.org | Remcos botnet C2 domain (confidence level: 100%) | |
domaincodefa.cyou | Vidar botnet C2 domain (confidence level: 100%) | |
domainxeidaniyeu-37344.portmap.host | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainjubilesystem.ddnsking.com | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainblackhattr.ddnsfree.com | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainnowmnew.loseyourip.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domain2025blessed.dynuddns.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainunderstanding-described.gl.at.ply.gg | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainthe-attractions.gl.at.ply.gg | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domaindost.mywire.org | XWorm botnet C2 domain (confidence level: 100%) | |
domaincomment-barn.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainhunter159.ddns.net | XWorm botnet C2 domain (confidence level: 100%) | |
domainhellomister-41865.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainactivity-maintained.g1.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainprior-ks.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainemployees-jamaica.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainvery-stars.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainrange-coleman.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainrxndom-35265.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainchudai-52412.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainfurther-lace.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainknown-php.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainkind-sofa.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainconstruction-private.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainits-definitely.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainneeds-mba.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainsponef159-35748.portmap.io | XWorm botnet C2 domain (confidence level: 100%) | |
domainhospital-donor.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainthink-penn.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domaink-tutorials.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainsocial-decorative.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainsea-curves.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainpolitical-antivirus.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainsong1337aaa-40083.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainlast-isa.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainfind-soup.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainentire-brick.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainexperience-departmental.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainmakes-triangle.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainfriday-thai.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainspecter1-33484.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainsolve.eiui.org | ClearFake payload delivery domain (confidence level: 75%) | |
domainfiverr5pn.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaina1068994.xsph.ru | DCRat botnet C2 domain (confidence level: 100%) | |
domaina1078904.xsph.ru | DCRat botnet C2 domain (confidence level: 100%) | |
domainxard77xe.beget.tech | DCRat botnet C2 domain (confidence level: 100%) | |
domainsuppleregareds.shop | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainlastywaxer.click | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainedgedoplastuyc.click | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaincomposedmny.cyou | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainimages.scbpointx.com | Cobalt Strike botnet C2 domain (confidence level: 75%) | |
domainnaisifeideke.top | Cobalt Strike botnet C2 domain (confidence level: 75%) | |
domainadmin.ddnsguru.com | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainhugobross.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainwww.kposlifestyle.design | Remcos botnet C2 domain (confidence level: 50%) | |
domainninerr9pn.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaincm34393.tw1.ru | DCRat botnet C2 domain (confidence level: 100%) | |
domainsolve.ueeu.org | ClearFake payload delivery domain (confidence level: 100%) | |
domaingobore.sbs | Vidar botnet C2 domain (confidence level: 100%) | |
domainsesraw.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domaininspecatlk.shop | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainknowninshea.shop | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainbakkyyfshirte.shop | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainsolve.iyuu.org | ClearFake payload delivery domain (confidence level: 100%) | |
domainmango.deewpn.com | Mirai botnet C2 domain (confidence level: 50%) | |
domainad-parallel.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainavailability-population.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domaintaken-ghana.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainvps-6cefb42d.vps.ovh.net | Havoc botnet C2 domain (confidence level: 100%) | |
domainsession.apeiroo.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainthrtww13vt.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelvnrr11pn.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelvnkk11vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainelvnm11fr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthrtmm13fr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintenkk10vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintenmm10fr.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domainthrtkk13vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwlvkk12vs.top | CryptBot botnet C2 domain (confidence level: 100%) | |
domaintwlvmm12fr.top | CryptBot botnet C2 domain (confidence level: 100%) |
Url
Value | Description | Copy |
---|---|---|
urlhttp://cf83712.tw1.ru/cb6deae1.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://91.239.53.29/d925e943a21dd486/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttps://212.34.148.47/f3920c55236c2636/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://62.204.41.163/1d1758bf3d6d1a39/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://185.219.81.132/4f85e0bfc60adccc/mozglue.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://185.219.81.132/4f85e0bfc60adccc/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://45.86.230.234/55145c8889ec57f2/mozglue.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://185.216.71.126/0853a005e18f0946/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://5.188.87.38/ba0f11c06102c3bc/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://209.141.35.175/0853a005e18f0946/mozglue.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://45.86.230.234/55145c8889ec57f2/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://5.252.155.30/72c1dd8f9bb7d11a/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://5.252.155.30/72c1dd8f9bb7d11a/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://154.216.18.128/0853a005e18f0946/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://154.216.18.128/0853a005e18f0946/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://185.216.71.126/0853a005e18f0946/mozglue.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://5.188.87.38/ba0f11c06102c3bc/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttps://95.215.207.176/70d63ca8a5be6cc3/mozglue.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttps://95.215.207.176/70d63ca8a5be6cc3/sqlite3.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://185.215.113.206/746f34465cf17784/vcruntime140.dll | Stealc payload delivery URL (confidence level: 50%) | |
urlhttp://87.120.84.39/txt/zo7yvjlvmdji9aj.exe | MASS Logger payload delivery URL (confidence level: 50%) | |
urlhttp://87.120.84.38/txt/zf3dxapdnla4lnl.exe | MASS Logger payload delivery URL (confidence level: 50%) | |
urlhttps://xon.oqp.mybluehost.me/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://www.ecrgrupplastik.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://www.laposadadecastrojeriz.es/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://mail.oriental-motors.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://mail.zamilgroups.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://ningbocrm.jintsume.net/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://167.71.76.68/ | Hook botnet C2 (confidence level: 50%) | |
urlhttps://solve.ooeu.org/awjsx.captcha | ClearFake payload delivery URL (confidence level: 75%) | |
urlhttps://bit.smogturfprance.shop/deniro.png | Unknown Loader payload delivery URL (confidence level: 50%) | |
urlhttp://ppasovtv.beget.tech/l1nc0in.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttps://funzoningzryu.b-cdn.net/one-step-ahead-fthgryu.html | Lumma Stealer payload delivery URL (confidence level: 100%) | |
urlhttp://recaptcha-go.b-cdn.net/bot-verification-check-222.html | Lumma Stealer payload delivery URL (confidence level: 100%) | |
urlhttps://codefa.cyou/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://t.me/m08mbk | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://steamcommunity.com/profiles/76561199820567237 | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://95.217.241.64/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttp://741300cm.nyashnyash.ru/packetdbwindows.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttps://api.telegram.org/bot7376203764:aaefwaqu9mdihgug8-nr20gbww7ua9qtu4w/sendmessage | AsyncRAT botnet C2 (confidence level: 100%) | |
urlhttps://d43b-88-230-120-156.ngrok-free.app | AsyncRAT botnet C2 (confidence level: 100%) | |
urlhttps://api.telegram.org/bot6679282300:aagbomigj8bl4xn9zhdgg5mtgslrkmuwbne/sendmessage | AsyncRAT botnet C2 (confidence level: 100%) | |
urlhttps://api.telegram.org/bot8175192176:aahzuz0-rhs66yswsvh8-gqjbzysby3iyxo/sendmessage | AsyncRAT botnet C2 (confidence level: 100%) | |
urlhttp://46.183.222.162/bcxgfhgsf/panel/five/fre.php | Loki Password Stealer (PWS) botnet C2 (confidence level: 100%) | |
urlhttps://solve.eiui.org/awjsx.captcha | ClearFake payload delivery URL (confidence level: 75%) | |
urlhttps://composedmny.cyou/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://edgedoplastuyc.click/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://lastywaxer.click/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://suppleregareds.shop/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttp://46.183.222.162/bcxgfhgsf/panel/five/pvqdq929bsx_a_d_m1n_a.php | LokiBot botnet C2 (confidence level: 100%) | |
urlhttps://stingyerasjhru.click/api | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttp://77.87.77.110/logout.php | BetaBot botnet C2 (confidence level: 100%) | |
urlhttp://shydooac.beget.tech/861a1d66.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://82.115.223.9/contact | AMOS botnet C2 (confidence level: 75%) | |
urlhttp://cr35340.tw1.ru/7df3b110.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://46.183.222.162/jcxgfhgsf/panel/five/fre.php | Loki Password Stealer (PWS) botnet C2 (confidence level: 100%) | |
urlhttps://gobore.sbs | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://sesraw.com/5a2w.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://sesraw.com/js.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://compaq-hr-buyers-where.trycloudflare.com/cloudfla | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://minlliving.biz/api | Lumma Stealer botnet C2 (confidence level: 50%) | |
urlhttps://www.comolube.com/up/ | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://tinet.inteligenciaisp.com.br/ | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://solve.ueeu.org/awjsx.captcha | ClearFake payload delivery URL (confidence level: 75%) | |
urlhttps://solve.iyuu.org/awjsx.captcha | ClearFake payload delivery URL (confidence level: 75%) | |
urlhttp://148.72.170.231:4444/bnet/receive.php | BlackNET RAT botnet C2 (confidence level: 100%) |
Threat ID: 682c7dc1e8347ec82d2d93e6
Added to database: 5/20/2025, 1:04:01 PM
Last enriched: 6/19/2025, 3:32:31 PM
Last updated: 9/27/2025, 3:27:01 PM
Views: 20
Related Threats
ThreatFox IOCs for 2025-09-27
MediumOhio’s Union County suffers ransomware attack impacting 45,000 people
MediumThreatFox IOCs for 2025-09-26
MediumGoogle Ads Used to Spread Trojan Disguised as TradingView Premium
MediumIranian linked conglomerate MuddyWater comprised of regionally focused subgroups
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.