Skip to main content

ThreatFox IOCs for 2025-03-18

Medium
Published: Tue Mar 18 2025 (03/18/2025, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-03-18

AI-Powered Analysis

AILast updated: 06/19/2025, 16:17:26 UTC

Technical Analysis

The provided information pertains to a malware-related threat identified as "ThreatFox IOCs for 2025-03-18," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "type:osint," indicating that it primarily involves open-source intelligence data or is related to OSINT methodologies. There are no specific affected product versions or detailed technical indicators provided, and no known exploits in the wild have been reported at the time of publication. The threat level is rated as 2 on an unspecified scale, with an analysis score of 1 and a distribution score of 3, suggesting moderate dissemination or awareness. The absence of CWE identifiers, patch links, or detailed technical descriptions limits the ability to precisely characterize the malware's behavior, attack vectors, or payload. Given the lack of concrete technical details, this threat appears to be an early-stage or low-profile malware campaign or a collection of IOCs intended for situational awareness rather than an active, widespread exploit. The TLP (Traffic Light Protocol) classification is white, meaning the information is intended for public sharing without restrictions.

Potential Impact

For European organizations, the impact of this threat is currently assessed as medium but largely theoretical due to the lack of known exploits and detailed technical data. If the malware or associated IOCs were to be leveraged in targeted attacks, potential impacts could include unauthorized data access, disruption of operations, or reconnaissance activities that may precede more severe intrusions. The medium severity suggests some risk to confidentiality and integrity, but the absence of confirmed exploitation and detailed attack vectors reduces immediate concern. European entities involved in OSINT, cybersecurity research, or threat intelligence sharing might be more directly impacted, as they could be targeted for their data or used as vectors for distribution. The threat's distribution score indicates moderate spread, which could imply that organizations relying on open-source intelligence tools or platforms might encounter related indicators or artifacts, potentially leading to false positives or resource allocation to investigate benign activity.

Mitigation Recommendations

Given the limited technical details, mitigation should focus on enhancing detection and response capabilities around OSINT-related malware and suspicious indicators. Organizations should: 1) Integrate ThreatFox and similar OSINT feeds into their Security Information and Event Management (SIEM) and threat intelligence platforms to monitor for emerging IOCs. 2) Conduct regular threat hunting exercises focusing on open-source intelligence tools and related network traffic to identify anomalous behavior early. 3) Educate security teams on the nuances of OSINT-related threats to reduce false positives and improve incident response efficiency. 4) Maintain up-to-date endpoint protection solutions capable of detecting generic malware behaviors, as specific signatures are not available. 5) Collaborate with European cybersecurity information sharing organizations (e.g., ENISA, CERT-EU) to stay informed about evolving threats and share relevant findings. 6) Implement strict access controls and monitoring on systems used for OSINT activities to prevent lateral movement or data exfiltration if compromised.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
25afa066-88ff-4b1e-b75f-0f76c2d940e6
Original Timestamp
1742342586

Indicators of Compromise

File

ValueDescriptionCopy
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file185.11.61.15
Tofsee botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file8.137.100.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.242.77.241
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.29.8.45
Remcos botnet C2 server (confidence level: 100%)
file172.94.111.34
Remcos botnet C2 server (confidence level: 100%)
file23.94.82.22
Remcos botnet C2 server (confidence level: 100%)
file181.235.212.139
Remcos botnet C2 server (confidence level: 100%)
file185.11.61.15
Tofsee botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file107.173.168.159
Cobalt Strike botnet C2 server (confidence level: 100%)
file191.101.130.246
Remcos botnet C2 server (confidence level: 100%)
file206.123.152.47
Remcos botnet C2 server (confidence level: 100%)
file103.186.117.178
Remcos botnet C2 server (confidence level: 100%)
file35.215.4.218
Sliver botnet C2 server (confidence level: 100%)
file134.209.250.239
Sliver botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file54.198.204.238
Sliver botnet C2 server (confidence level: 90%)
file128.90.113.67
AsyncRAT botnet C2 server (confidence level: 100%)
file128.90.113.235
AsyncRAT botnet C2 server (confidence level: 100%)
file194.105.5.109
AsyncRAT botnet C2 server (confidence level: 100%)
file206.123.138.205
AsyncRAT botnet C2 server (confidence level: 100%)
file86.48.19.90
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.69.138
AsyncRAT botnet C2 server (confidence level: 100%)
file176.65.140.52
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.84.194
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.84.194
AsyncRAT botnet C2 server (confidence level: 100%)
file165.227.157.172
Unknown malware botnet C2 server (confidence level: 100%)
file165.227.233.49
Unknown malware botnet C2 server (confidence level: 100%)
file104.245.241.28
Hook botnet C2 server (confidence level: 100%)
file188.132.130.71
Hook botnet C2 server (confidence level: 100%)
file160.187.1.114
Hook botnet C2 server (confidence level: 100%)
file160.187.1.114
Hook botnet C2 server (confidence level: 100%)
file70.185.170.81
Havoc botnet C2 server (confidence level: 100%)
file13.49.227.38
Havoc botnet C2 server (confidence level: 100%)
file96.9.125.165
Havoc botnet C2 server (confidence level: 100%)
file134.122.128.86
DCRat botnet C2 server (confidence level: 100%)
file46.246.6.3
DCRat botnet C2 server (confidence level: 100%)
file178.73.218.13
DCRat botnet C2 server (confidence level: 100%)
file46.246.14.20
DCRat botnet C2 server (confidence level: 100%)
file46.246.14.20
DCRat botnet C2 server (confidence level: 100%)
file45.133.180.130
DCRat botnet C2 server (confidence level: 100%)
file45.133.180.130
DCRat botnet C2 server (confidence level: 100%)
file45.144.52.215
Unknown malware botnet C2 server (confidence level: 100%)
file137.184.49.229
Unknown malware botnet C2 server (confidence level: 100%)
file157.245.137.168
Unknown malware botnet C2 server (confidence level: 100%)
file52.91.72.92
Unknown malware botnet C2 server (confidence level: 100%)
file13.61.186.62
Unknown malware botnet C2 server (confidence level: 100%)
file54.173.222.119
Unknown malware botnet C2 server (confidence level: 100%)
file45.77.46.216
Unknown malware botnet C2 server (confidence level: 100%)
file45.77.46.216
Unknown malware botnet C2 server (confidence level: 100%)
file194.58.114.98
Unknown malware botnet C2 server (confidence level: 100%)
file152.203.22.174
Unknown malware botnet C2 server (confidence level: 100%)
file103.162.30.215
Unknown malware botnet C2 server (confidence level: 100%)
file14.161.30.152
Unknown malware botnet C2 server (confidence level: 100%)
file14.161.30.152
Unknown malware botnet C2 server (confidence level: 100%)
file34.239.62.81
Unknown malware botnet C2 server (confidence level: 100%)
file35.158.17.113
Unknown malware botnet C2 server (confidence level: 100%)
file35.158.17.113
Unknown malware botnet C2 server (confidence level: 100%)
file185.11.61.15
Tofsee botnet C2 server (confidence level: 100%)
file196.251.70.94
Remcos botnet C2 server (confidence level: 75%)
file176.65.139.88
Remcos botnet C2 server (confidence level: 75%)
file176.65.139.88
Remcos botnet C2 server (confidence level: 75%)
file47.243.99.248
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.13.191.72
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.89.73.78
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.98.127.63
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.133.199.150
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.45.120.34
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.97.73.88
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.117.147.55
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.51.39.226
Cobalt Strike botnet C2 server (confidence level: 100%)
file13.40.161.1
NetSupportManager RAT botnet C2 server (confidence level: 75%)
file13.56.254.234
NetSupportManager RAT botnet C2 server (confidence level: 75%)
file146.70.24.151
Havoc botnet C2 server (confidence level: 75%)
file195.206.234.29
AsyncRAT botnet C2 server (confidence level: 75%)
file196.251.69.138
AsyncRAT botnet C2 server (confidence level: 75%)
file196.251.69.138
AsyncRAT botnet C2 server (confidence level: 75%)
file74.120.121.126
AsyncRAT botnet C2 server (confidence level: 75%)
file95.216.179.65
Vidar botnet C2 server (confidence level: 100%)
file46.197.220.52
NjRAT botnet C2 server (confidence level: 100%)
file142.171.116.94
Cobalt Strike botnet C2 server (confidence level: 100%)
file204.10.160.164
Remcos botnet C2 server (confidence level: 100%)
file168.100.9.71
Latrodectus botnet C2 server (confidence level: 75%)
file192.227.246.70
Remcos botnet C2 server (confidence level: 100%)
file194.59.31.92
Remcos botnet C2 server (confidence level: 75%)
file5.45.86.13
Quasar RAT botnet C2 server (confidence level: 100%)
file5.253.18.67
Quasar RAT botnet C2 server (confidence level: 100%)
file185.196.9.203
Quasar RAT botnet C2 server (confidence level: 100%)
file193.161.193.99
Quasar RAT botnet C2 server (confidence level: 100%)
file69.117.111.109
Quasar RAT botnet C2 server (confidence level: 100%)
file29.108.204.55
Quasar RAT botnet C2 server (confidence level: 100%)
file85.240.64.119
Quasar RAT botnet C2 server (confidence level: 100%)
file195.177.94.58
Quasar RAT botnet C2 server (confidence level: 100%)
file37.114.63.40
Quasar RAT botnet C2 server (confidence level: 100%)
file195.88.218.126
Quasar RAT botnet C2 server (confidence level: 100%)
file147.185.221.20
Quasar RAT botnet C2 server (confidence level: 100%)
file149.248.76.120
Quasar RAT botnet C2 server (confidence level: 100%)
file68.235.46.116
Quasar RAT botnet C2 server (confidence level: 100%)
file172.65.249.80
Quasar RAT botnet C2 server (confidence level: 100%)
file195.177.94.58
Quasar RAT botnet C2 server (confidence level: 100%)
file193.161.193.99
Quasar RAT botnet C2 server (confidence level: 100%)
file46.183.220.52
AsyncRAT botnet C2 server (confidence level: 100%)
file2.56.59.227
AsyncRAT botnet C2 server (confidence level: 100%)
file176.199.254.126
AsyncRAT botnet C2 server (confidence level: 100%)
file2.56.59.227
AsyncRAT botnet C2 server (confidence level: 100%)
file5.175.234.3
AsyncRAT botnet C2 server (confidence level: 100%)
file147.185.221.22
AsyncRAT botnet C2 server (confidence level: 100%)
file2.58.56.179
AsyncRAT botnet C2 server (confidence level: 100%)
file207.231.111.146
AsyncRAT botnet C2 server (confidence level: 100%)
file202.146.218.85
AsyncRAT botnet C2 server (confidence level: 100%)
file5.175.234.3
AsyncRAT botnet C2 server (confidence level: 100%)
file192.159.99.47
AsyncRAT botnet C2 server (confidence level: 100%)
file147.185.221.26
AsyncRAT botnet C2 server (confidence level: 100%)
file87.121.79.75
AsyncRAT botnet C2 server (confidence level: 100%)
file185.234.72.186
AsyncRAT botnet C2 server (confidence level: 100%)
file23.88.108.193
AsyncRAT botnet C2 server (confidence level: 100%)
file45.15.156.15
AsyncRAT botnet C2 server (confidence level: 100%)
file147.185.221.26
AsyncRAT botnet C2 server (confidence level: 100%)
file147.185.221.26
AsyncRAT botnet C2 server (confidence level: 100%)
file5.175.234.3
AsyncRAT botnet C2 server (confidence level: 100%)
file207.231.111.146
AsyncRAT botnet C2 server (confidence level: 100%)
file2.56.59.227
AsyncRAT botnet C2 server (confidence level: 100%)
file74.12.129.6
XWorm botnet C2 server (confidence level: 100%)
file24.243.20.84
XWorm botnet C2 server (confidence level: 100%)
file23.84.85.170
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file167.160.91.250
XWorm botnet C2 server (confidence level: 100%)
file196.251.83.219
XWorm botnet C2 server (confidence level: 100%)
file176.65.144.116
XWorm botnet C2 server (confidence level: 100%)
file2.58.56.237
XWorm botnet C2 server (confidence level: 100%)
file80.76.49.27
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.18
XWorm botnet C2 server (confidence level: 100%)
file45.154.98.138
XWorm botnet C2 server (confidence level: 100%)
file178.173.236.10
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file51.161.107.22
XWorm botnet C2 server (confidence level: 100%)
file72.175.36.124
XWorm botnet C2 server (confidence level: 100%)
file24.243.20.84
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file23.84.85.170
XWorm botnet C2 server (confidence level: 100%)
file204.10.161.147
XWorm botnet C2 server (confidence level: 100%)
file193.161.193.99
XWorm botnet C2 server (confidence level: 100%)
file51.79.203.148
XWorm botnet C2 server (confidence level: 100%)
file193.161.193.99
XWorm botnet C2 server (confidence level: 100%)
file26.51.16.201
XWorm botnet C2 server (confidence level: 100%)
file103.82.36.216
XWorm botnet C2 server (confidence level: 100%)
file86.110.169.38
XWorm botnet C2 server (confidence level: 100%)
file45.141.215.33
XWorm botnet C2 server (confidence level: 100%)
file103.17.38.43
XWorm botnet C2 server (confidence level: 100%)
file24.243.20.84
XWorm botnet C2 server (confidence level: 100%)
file45.137.201.27
XWorm botnet C2 server (confidence level: 100%)
file184.190.169.22
XWorm botnet C2 server (confidence level: 100%)
file191.101.51.5
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file209.38.129.48
XWorm botnet C2 server (confidence level: 100%)
file135.148.3.78
XWorm botnet C2 server (confidence level: 100%)
file192.3.141.148
XWorm botnet C2 server (confidence level: 100%)
file142.93.39.159
XWorm botnet C2 server (confidence level: 100%)
file34.13.171.126
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.25
XWorm botnet C2 server (confidence level: 100%)
file167.160.91.250
XWorm botnet C2 server (confidence level: 100%)
file87.121.79.75
XWorm botnet C2 server (confidence level: 100%)
file80.46.100.166
XWorm botnet C2 server (confidence level: 100%)
file176.65.134.56
XWorm botnet C2 server (confidence level: 100%)
file15.235.154.205
XWorm botnet C2 server (confidence level: 100%)
file192.3.141.148
XWorm botnet C2 server (confidence level: 100%)
file103.74.105.210
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file176.65.141.105
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.26
Remcos botnet C2 server (confidence level: 100%)
file196.251.83.183
Remcos botnet C2 server (confidence level: 100%)
file216.9.225.133
Remcos botnet C2 server (confidence level: 100%)
file193.186.4.64
NjRAT botnet C2 server (confidence level: 100%)
file197.244.168.87
NjRAT botnet C2 server (confidence level: 100%)
file212.102.63.147
NjRAT botnet C2 server (confidence level: 100%)
file147.185.221.17
NjRAT botnet C2 server (confidence level: 100%)
file94.231.176.50
NjRAT botnet C2 server (confidence level: 100%)
file181.235.4.114
NjRAT botnet C2 server (confidence level: 100%)
file185.11.61.16
Tofsee botnet C2 server (confidence level: 100%)
file118.25.110.209
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.31.16.216
Cobalt Strike botnet C2 server (confidence level: 100%)
file116.198.37.5
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.89.73.78
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.237.19.29
Cobalt Strike botnet C2 server (confidence level: 100%)
file152.42.228.109
Cobalt Strike botnet C2 server (confidence level: 100%)
file152.42.228.109
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.152.201.2
Cobalt Strike botnet C2 server (confidence level: 100%)
file104.250.169.66
Remcos botnet C2 server (confidence level: 100%)
file206.123.152.111
Remcos botnet C2 server (confidence level: 100%)
file51.38.185.204
Sliver botnet C2 server (confidence level: 100%)
file3.233.166.113
Sliver botnet C2 server (confidence level: 100%)
file164.92.154.140
Sliver botnet C2 server (confidence level: 100%)
file45.32.242.67
ShadowPad botnet C2 server (confidence level: 90%)
file193.228.128.147
Unknown malware botnet C2 server (confidence level: 100%)
file18.167.254.207
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.69.124
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.69.138
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.118.95
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.118.95
AsyncRAT botnet C2 server (confidence level: 100%)
file128.90.106.163
AsyncRAT botnet C2 server (confidence level: 100%)
file128.90.106.163
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.84.194
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.84.194
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.84.194
AsyncRAT botnet C2 server (confidence level: 100%)
file185.7.214.30
SectopRAT botnet C2 server (confidence level: 100%)
file102.117.166.55
Unknown malware botnet C2 server (confidence level: 100%)
file66.42.85.46
Unknown malware botnet C2 server (confidence level: 100%)
file185.100.157.188
Hook botnet C2 server (confidence level: 100%)
file188.132.130.71
Hook botnet C2 server (confidence level: 100%)
file160.187.1.114
Hook botnet C2 server (confidence level: 100%)
file96.9.77.180
Quasar RAT botnet C2 server (confidence level: 100%)
file171.232.0.161
Venom RAT botnet C2 server (confidence level: 100%)
file93.185.167.134
Venom RAT botnet C2 server (confidence level: 100%)
file43.138.115.214
DCRat botnet C2 server (confidence level: 100%)
file201.220.178.36
DCRat botnet C2 server (confidence level: 100%)
file167.88.173.70
Unknown malware botnet C2 server (confidence level: 100%)
file196.251.80.205
MooBot botnet C2 server (confidence level: 100%)
file159.100.6.112
Unknown malware botnet C2 server (confidence level: 100%)
file185.238.2.142
Unknown malware botnet C2 server (confidence level: 100%)
file84.200.24.152
Bashlite botnet C2 server (confidence level: 100%)
file51.38.137.97
Bashlite botnet C2 server (confidence level: 100%)
file193.233.113.113
RedLine Stealer botnet C2 server (confidence level: 100%)
file45.32.199.48
FAKEUPDATES payload delivery server (confidence level: 100%)
file45.93.20.58
FAKEUPDATES payload delivery server (confidence level: 100%)
file196.119.147.45
NjRAT botnet C2 server (confidence level: 100%)
file103.174.96.104
ValleyRAT botnet C2 server (confidence level: 100%)
file176.65.134.7
Remcos botnet C2 server (confidence level: 100%)
file185.219.142.190
Sliver botnet C2 server (confidence level: 100%)
file47.96.99.227
Unknown malware botnet C2 server (confidence level: 100%)
file43.128.11.226
Unknown malware botnet C2 server (confidence level: 100%)
file172.81.135.14
AsyncRAT botnet C2 server (confidence level: 100%)
file213.57.61.194
Unknown malware botnet C2 server (confidence level: 100%)
file3.135.219.5
Havoc botnet C2 server (confidence level: 100%)
file156.225.26.79
Havoc botnet C2 server (confidence level: 100%)
file146.70.113.133
Havoc botnet C2 server (confidence level: 100%)
file3.96.173.28
Havoc botnet C2 server (confidence level: 100%)
file146.70.24.151
Havoc botnet C2 server (confidence level: 100%)
file104.160.41.102
Havoc botnet C2 server (confidence level: 75%)
file196.251.84.250
Brute Ratel C4 botnet C2 server (confidence level: 75%)
file197.2.207.97
QakBot botnet C2 server (confidence level: 75%)
file213.183.56.126
Sliver botnet C2 server (confidence level: 75%)
file217.91.41.232
DeimosC2 botnet C2 server (confidence level: 75%)
file24.188.137.62
QakBot botnet C2 server (confidence level: 75%)
file34.239.244.98
DeimosC2 botnet C2 server (confidence level: 75%)
file47.236.125.49
Havoc botnet C2 server (confidence level: 75%)
file70.27.138.63
QakBot botnet C2 server (confidence level: 75%)
file46.246.82.67
Vjw0rm botnet C2 server (confidence level: 100%)
file46.246.82.67
AsyncRAT botnet C2 server (confidence level: 100%)
file43.128.67.88
Cobalt Strike botnet C2 server (confidence level: 100%)
file34.136.111.81
NjRAT botnet C2 server (confidence level: 100%)
file107.174.85.150
Cobalt Strike botnet C2 server (confidence level: 75%)
file139.162.157.216
Cobalt Strike botnet C2 server (confidence level: 75%)
file18.162.210.208
Cobalt Strike botnet C2 server (confidence level: 75%)

Hash

ValueDescriptionCopy
hash425
Tofsee botnet C2 server (confidence level: 100%)
hash431
Tofsee botnet C2 server (confidence level: 100%)
hash421
Tofsee botnet C2 server (confidence level: 100%)
hash424
Tofsee botnet C2 server (confidence level: 100%)
hash417
Tofsee botnet C2 server (confidence level: 100%)
hash7001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash80
Remcos botnet C2 server (confidence level: 100%)
hash7704
Remcos botnet C2 server (confidence level: 100%)
hash416
Tofsee botnet C2 server (confidence level: 100%)
hash428
Tofsee botnet C2 server (confidence level: 100%)
hash12332
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3191
Remcos botnet C2 server (confidence level: 100%)
hash9373
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash8080
Sliver botnet C2 server (confidence level: 100%)
hash422
Tofsee botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 90%)
hash2000
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash555
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash1433
AsyncRAT botnet C2 server (confidence level: 100%)
hash7777
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash4433
DCRat botnet C2 server (confidence level: 100%)
hash8080
DCRat botnet C2 server (confidence level: 100%)
hash8090
DCRat botnet C2 server (confidence level: 100%)
hash8080
DCRat botnet C2 server (confidence level: 100%)
hash9090
DCRat botnet C2 server (confidence level: 100%)
hash5050
DCRat botnet C2 server (confidence level: 100%)
hash9000
DCRat botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash8000
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash8080
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8080
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash424
Tofsee botnet C2 server (confidence level: 100%)
hash43213
Remcos botnet C2 server (confidence level: 75%)
hash4688
Remcos botnet C2 server (confidence level: 75%)
hash4689
Remcos botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7777
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7777
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
NetSupportManager RAT botnet C2 server (confidence level: 75%)
hash8013
NetSupportManager RAT botnet C2 server (confidence level: 75%)
hash443
Havoc botnet C2 server (confidence level: 75%)
hash7707
AsyncRAT botnet C2 server (confidence level: 75%)
hash444
AsyncRAT botnet C2 server (confidence level: 75%)
hash5555
AsyncRAT botnet C2 server (confidence level: 75%)
hash8808
AsyncRAT botnet C2 server (confidence level: 75%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash3389
NjRAT botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4545
Remcos botnet C2 server (confidence level: 100%)
hash443
Latrodectus botnet C2 server (confidence level: 75%)
hash2017
Remcos botnet C2 server (confidence level: 100%)
hash1818
Remcos botnet C2 server (confidence level: 75%)
hash5173
Quasar RAT botnet C2 server (confidence level: 100%)
hash3618
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash4847
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash7000
Quasar RAT botnet C2 server (confidence level: 100%)
hash8000
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash15912
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash1111
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash49919
Quasar RAT botnet C2 server (confidence level: 100%)
hash6200
AsyncRAT botnet C2 server (confidence level: 100%)
hash8082
AsyncRAT botnet C2 server (confidence level: 100%)
hash4449
AsyncRAT botnet C2 server (confidence level: 100%)
hash8081
AsyncRAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash41812
AsyncRAT botnet C2 server (confidence level: 100%)
hash2035
AsyncRAT botnet C2 server (confidence level: 100%)
hash0007
AsyncRAT botnet C2 server (confidence level: 100%)
hash1145
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash7771
AsyncRAT botnet C2 server (confidence level: 100%)
hash7000
AsyncRAT botnet C2 server (confidence level: 100%)
hash4449
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash4449
AsyncRAT botnet C2 server (confidence level: 100%)
hash3000
AsyncRAT botnet C2 server (confidence level: 100%)
hash64072
AsyncRAT botnet C2 server (confidence level: 100%)
hash4449
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash0077
AsyncRAT botnet C2 server (confidence level: 100%)
hash8083
AsyncRAT botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash59024
XWorm botnet C2 server (confidence level: 100%)
hash1738
XWorm botnet C2 server (confidence level: 100%)
hash55201
XWorm botnet C2 server (confidence level: 100%)
hash29024
XWorm botnet C2 server (confidence level: 100%)
hash1177
XWorm botnet C2 server (confidence level: 100%)
hash6666
XWorm botnet C2 server (confidence level: 100%)
hash7232
XWorm botnet C2 server (confidence level: 100%)
hash53
XWorm botnet C2 server (confidence level: 100%)
hash8891
XWorm botnet C2 server (confidence level: 100%)
hash55683
XWorm botnet C2 server (confidence level: 100%)
hash5938
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash2121
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash1212
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash27759
XWorm botnet C2 server (confidence level: 100%)
hash60731
XWorm botnet C2 server (confidence level: 100%)
hash2311
XWorm botnet C2 server (confidence level: 100%)
hash7081
XWorm botnet C2 server (confidence level: 100%)
hash21764
XWorm botnet C2 server (confidence level: 100%)
hash1234
XWorm botnet C2 server (confidence level: 100%)
hash14889
XWorm botnet C2 server (confidence level: 100%)
hash45737
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash1604
XWorm botnet C2 server (confidence level: 100%)
hash7232
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash5383
XWorm botnet C2 server (confidence level: 100%)
hash2010
XWorm botnet C2 server (confidence level: 100%)
hash1989
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash57947
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash7001
XWorm botnet C2 server (confidence level: 100%)
hash4040
XWorm botnet C2 server (confidence level: 100%)
hash8080
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash64864
XWorm botnet C2 server (confidence level: 100%)
hash8080
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash2277
XWorm botnet C2 server (confidence level: 100%)
hash1111
XWorm botnet C2 server (confidence level: 100%)
hash1111
XWorm botnet C2 server (confidence level: 100%)
hash2020
XWorm botnet C2 server (confidence level: 100%)
hash29525
XWorm botnet C2 server (confidence level: 100%)
hash3333
XWorm botnet C2 server (confidence level: 100%)
hash7232
XWorm botnet C2 server (confidence level: 100%)
hash62091
XWorm botnet C2 server (confidence level: 100%)
hash40252
Remcos botnet C2 server (confidence level: 100%)
hash2721
Remcos botnet C2 server (confidence level: 100%)
hash57089
Remcos botnet C2 server (confidence level: 100%)
hash5552
NjRAT botnet C2 server (confidence level: 100%)
hash4444
NjRAT botnet C2 server (confidence level: 100%)
hash5552
NjRAT botnet C2 server (confidence level: 100%)
hash22555
NjRAT botnet C2 server (confidence level: 100%)
hash5552
NjRAT botnet C2 server (confidence level: 100%)
hash8095
NjRAT botnet C2 server (confidence level: 100%)
hash421
Tofsee botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash81
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2026
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash443
ShadowPad botnet C2 server (confidence level: 90%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash443
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash4444
AsyncRAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash8444
AsyncRAT botnet C2 server (confidence level: 100%)
hash4000
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash27017
AsyncRAT botnet C2 server (confidence level: 100%)
hash21
AsyncRAT botnet C2 server (confidence level: 100%)
hash22
AsyncRAT botnet C2 server (confidence level: 100%)
hash15747
SectopRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash5000
Venom RAT botnet C2 server (confidence level: 100%)
hash101
Venom RAT botnet C2 server (confidence level: 100%)
hash1818
DCRat botnet C2 server (confidence level: 100%)
hash99
DCRat botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash9000
Unknown malware botnet C2 server (confidence level: 100%)
hash9000
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash35361
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
FAKEUPDATES payload delivery server (confidence level: 100%)
hash443
FAKEUPDATES payload delivery server (confidence level: 100%)
hash10000
NjRAT botnet C2 server (confidence level: 100%)
hash2028
ValleyRAT botnet C2 server (confidence level: 100%)
hash8808
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash18088
Unknown malware botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash7077
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash10443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 75%)
hash31982
Brute Ratel C4 botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash445
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash2222
QakBot botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
Havoc botnet C2 server (confidence level: 75%)
hash2222
QakBot botnet C2 server (confidence level: 75%)
hash7044
Vjw0rm botnet C2 server (confidence level: 100%)
hash7031
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash1122
NjRAT botnet C2 server (confidence level: 100%)
hash81
Cobalt Strike botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)

Url

ValueDescriptionCopy
urlhttps://opteme.com/1q2w.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://topflowow.top/zmu2yzq2njzlnjc2/
Coper botnet C2 (confidence level: 80%)
urlhttp://f1096627.xsph.ru/5b9fff98.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://neittqgmai.temp.swtest.ru/httpbasetrackwpprivatetempcdn.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1101487.xsph.ru/toupdatedefaultsqldbwpuploads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://assikapr25.temp.swtest.ru/imagerequesttemp.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1101946.xsph.ru/983c076a.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://961570cm.nyashk.ru/providervmprocessorbigloadwordpressdlepublictempuploads.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://battlefie.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://grainink.website/hio.php
Unknown Loader botnet C2 (confidence level: 100%)
urlhttp://sheetstep.icu/dji.php
Unknown Loader botnet C2 (confidence level: 100%)
urlhttp://sheetstep.icu/djp.php
Unknown Loader botnet C2 (confidence level: 100%)
urlhttp://j4b2.icu/tl341/index.php
Azorult botnet C2 (confidence level: 75%)
urlhttps://preoductpark.icu/djwin
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1pistolpra.bet/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://electrum.org.ph/
Unknown Stealer payload delivery URL (confidence level: 100%)
urlhttps://kimjohan.com/1q2w.js
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://kimjohan.com/js.php
FAKEUPDATES payload delivery URL (confidence level: 100%)
urlhttps://check.qusixoy6.icu/gkcxv.google
ClearFake payload delivery URL (confidence level: 100%)
urlhttps://check.inea3.icu/gkcxv.google
ClearFake payload delivery URL (confidence level: 100%)
urlhttps://t.p.formaxprime.co.uk/
Vidar botnet C2 (confidence level: 100%)
urlhttps://95.216.179.65/
Vidar botnet C2 (confidence level: 100%)
urlhttp://697580cm.nyashk.ru/linepolllowprocessortraffictempcentraluploadstemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://partner-40415.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://confirmm2.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-04240144.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://februaryconfr-21563.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-40215.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-42415.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://bookingmarch-en-lang.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://booking-march45683.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://booking-human-id90024054.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-04240154.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-0424014.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://booking-march-lang-en515.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-id891489.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://booking-caphuman-089096111.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-402415.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-624024.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-40245.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://parner-id-12345501.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-40241.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-04240124.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://parner-id-1004991.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://parner-id-1381834.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-0424214.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://parner-id-104951451.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-442104.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-424504.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-04245154.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://partner-420140.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://booking.partner-04240144.com
Unknown malware payload delivery URL (confidence level: 50%)
urlhttps://12partparcadi.shop/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://5bugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://37.139.129.142/htdocs/ncxqhfxfmzldsmj.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttp://81.161.229.110/htdocs/towmwxrhbrlbnyp.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttp://37.139.129.142/htdocs/dtjseniczgohfqf.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttp://37.139.129.142/htdocs/fwkjpnnymsjbadc.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttp://37.139.129.142/htdocs/ftbizcdklgaeway.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttp://37.139.129.142/htdocs/mbrktpgtxyzelnn.exe
MASS Logger payload delivery URL (confidence level: 75%)
urlhttps://0explorebieology.run/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://84moderzysics.top/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://qjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://rlegenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://ucodxefusion.top/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://7zlatchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jcodxefusion.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xcatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ecrosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://warisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0fostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ajarisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://farmfreshideas.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zcjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6astralconnec.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xcircujitstorm.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2bugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cdecreaserid.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hloadoutle.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cseedsxouts.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://l0legenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wseedsxouts.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2catterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://vbreedertremnd.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6importenptoc.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://nfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://presentymusse.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://thtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wlegenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8legenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9begindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://elegenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2puillowjourney.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://odefaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6fostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8arisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hbgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4borangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lyorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3citydisco.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://gpinfuzoriatufelka.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qiastralconnec.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ggaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6earthsymphzony.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hpsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://giarmamenti.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://edsimensio.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hcjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rblackeblast.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fblackeblast.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://gunownersg.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0arisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dxkushha.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://bhtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://moderzysics.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://bbegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://aarisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jbugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://oagroecologyguide.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2citydisco.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://igadgethgfub.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://acrosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://facitydisco.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3latchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://aquietswtreams.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://varisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8jowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ycjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2jowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wujowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9weaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://swammelohare.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xtmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7featureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://yjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://iarisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2dcousidporke.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://khekgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://s-cjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ypistolpra.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://5sterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ijowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://322orangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6hseedsxouts.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4urbanexp.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hcatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cafostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4jowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7defaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3vjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jcrosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jcatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mlatchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8jpsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://abegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ofeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://5orangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://growtesitte.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://l4garagedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tpistolpra.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sputnik-1985.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fdefaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rarmamenti.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://5explorebieology.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3fostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ephygcsforum.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9crosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://soqulfonections.tech/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2crosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hskylinejo.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tvomenuedgarli.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://gtechspherxe.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://parisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pbegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://grelaxingxpillow.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7sterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mseedsxouts.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lastralconnec.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8klegenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://yorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4exoprlanet.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ucatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://iastralconnec.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cclassyhelped.net/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6defaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jqdefaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://x1vgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://psterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://uhtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://munitions.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://aarmamenti.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2techspherxe.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://f3htardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7catterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qdefaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ntechspherxe.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wurbaninsi.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1loadoutle.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dwjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6latchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2hardrwarehaven.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qcrosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://e6mrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kacatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://farewellnzu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9caliberc.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0begindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kzteamprokla2.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9techspherxe.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xhardswarehub.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://scropcircleforum.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8mweteorm.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://f3garagedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zsfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4featureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8htardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://yselfdefens.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1begindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hmodelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zbegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://htracnquilforest.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8pastedeputten.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://npausedcritiaca.fun/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zquietswtreams.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0latchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://es-dgtese.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://uarisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://whmodelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ghcjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://gearthsymphzony.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://oweaponwo.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rmodelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ewbugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rmetropoli.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2cjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mbugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://obegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wcjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dhtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://vcjlaspcorne.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://chtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7legenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dlegenassedk.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2htardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1governoagoal.pw/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kudecreaserid.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xarisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fdecorathnome.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cgadgethgfub.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sselfdefens.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://urbanodys.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kcatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0qcrosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3sterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4seedsxouts.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sdecreaserid.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pirtyoffensiz.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4dsfljsdfjewf.info/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1playrfulpals.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6begindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://yexplorebieology.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3kp2orangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://tweaponwo.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hsetfupstore.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://a4qmodelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qgadgethgfub.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ebugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rlatchclan.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://nfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fhobbyedsmoker.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qfarfinable.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://hbtechspherxe.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zjowinjoinery.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://stgellar.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rsterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://inestlecompany.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://uwildlnifeecho.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2dsfljsdfjewf.info/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://gbuncertainyelemz.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2agroecologyguide.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9mrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://w-crosshairc.life/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://9codxefusion.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zghtardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://vforangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://bookwormstop.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://s.farfinable.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lbugildbett.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://planenailke.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mcodxefusion.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kzteamprokla1.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://f-fostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://74citydisco.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://g9mrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://8catterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://jfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://zweaponrywo.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cmenuedgarli.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://karisechairedd.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ldefaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://euncertainyelemz.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3xbreedertremnd.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7mrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ecatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://rnmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://cfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lguncontrold.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://iorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://2blastikcn.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://sorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://mgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://5modelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://4armamenti.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://nblast-hubs.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://dziorangemyther.live/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://0kulihase.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ogaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://omoderzysics.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pcatterjur.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://bshootforyou.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://adecorathnome.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://pfeatureccus.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6selfdefens.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fcaliberc.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://kfostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://wmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://3defaulemot.run/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://1cmodelshiverd.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://garulouscuto.com/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ifostinjec.today/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ukbegindecafer.world/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://boltetuurked.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://targetsand.shop/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://asterpickced.digital/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://6garagedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://7moderzysics.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://qgaragedrootz.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://fvpistolpra.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://vmrodularmall.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://api.telegram.org/bot8007077483:aahm4_plnxkpckdeqg6ywan9tdkaeoune4o/sendmessage
AsyncRAT botnet C2 (confidence level: 100%)
urlhttps://api.telegram.org/bot8183912070:aagxwq-ywsmb4ftmin-pnoafnmm_ddvdrn8/sendmessage
AsyncRAT botnet C2 (confidence level: 100%)
urlhttps://api.telegram.org/bot7772893676:aahsxxekbkxk34n9c2s13jboqofmdlr-8pq/sendmessage
AsyncRAT botnet C2 (confidence level: 100%)
urlhttps://api.telegram.org/bot7538644364:aaf8rmyquueiiw2fy-cilkvh5n7onxlqsuo/sendmessage
AsyncRAT botnet C2 (confidence level: 100%)
urlhttps://api.telegram.org/bot8081397613:aahnkbbuw2ygwug-dyr07ukaxuo-1a7dlzk/sendmessage
AsyncRAT botnet C2 (confidence level: 100%)
urlhttps://7e0c-154-178-139-119.ngrok-free.app
XWorm botnet C2 (confidence level: 100%)
urlhttp://91.202.233.152
Stealc botnet C2 (confidence level: 100%)
urlhttp://jeanney.net
Stealc botnet C2 (confidence level: 100%)
urlhttp://77.90.153.241
Stealc botnet C2 (confidence level: 100%)
urlhttp://91.92.46.146
Stealc botnet C2 (confidence level: 100%)
urlhttps://194.116.214.153/6b0f5eaa14a7f807/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://194.116.214.153/6b0f5eaa14a7f807/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://194.116.214.153/6b0f5eaa14a7f807/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.196.9.140/9574584b66fd42a8/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.196.9.140/9574584b66fd42a8/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.196.9.140/9574584b66fd42a8/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://195.10.205.117/d308e86880289517/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://195.10.205.117/d308e86880289517/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://213.209.150.220/263ff79562167f22/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://195.10.205.117/d308e86880289517/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://213.209.150.220/263ff79562167f22/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://213.209.150.220/263ff79562167f22/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://95.216.112.83/5840871afdb84f06/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://95.216.112.83/5840871afdb84f06/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.247.184.7/b00dc1fe53045ca1/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://179.43.162.2/3461133978273cb9/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://179.43.162.2/3461133978273cb9/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://179.43.162.2/3461133978273cb9/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://146.70.161.51/58d66e64beb49702/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://146.70.161.51/58d66e64beb49702/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://146.70.161.51/58d66e64beb49702/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.214/0d60be0de163924d/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.214/0d60be0de163924d/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.214/0d60be0de163924d/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://5.188.87.42/6cbff507d3fb9f0d/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://82.115.223.38/013b21cbc9e3ff58/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://82.115.223.38/013b21cbc9e3ff58/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.204.41.177/db293a2c1b1c70c4/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.204.41.150/db293a2c1b1c70c4/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.204.41.177/db293a2c1b1c70c4/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.145/00122117a2c73c51/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.145/00122117a2c73c51/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.111/00122117a2c73c51/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.111/00122117a2c73c51/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.145/00122117a2c73c51/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.122.184.111/00122117a2c73c51/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://82.115.223.38/013b21cbc9e3ff58/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.204.41.177/db293a2c1b1c70c4/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.206/0d60be0de163924d/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://194.15.46.65/896c9ad8bf739ee8/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.206/0d60be0de163924d/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://194.15.46.65/896c9ad8bf739ee8/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://185.215.113.206/0d60be0de163924d/mozglue.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://194.15.46.65/896c9ad8bf739ee8/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://128.140.91.217/16c60772756db6d6/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://5.42.199.9/25f588723ad06749/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://212.86.109.106/df6db770d6188cea/sqlite3.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://147.45.47.59/04e11569f3f575cf/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://62.60.226.53/89b86fda49329a90/vcruntime140.dll
Stealc payload delivery URL (confidence level: 75%)
urlhttps://r11htardwarehu.icu/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://rarmoryarch.shop/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://travelio.digital/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://nanshanwu.com/techguardsecuresuite/
Matanbuchus botnet C2 (confidence level: 100%)
urlhttps://check.abye7.icu/gkcxv.google
ClearFake payload delivery URL (confidence level: 100%)
urlhttps://check.opie6.icu/gkcxv.google
ClearFake payload delivery URL (confidence level: 100%)
urlhttp://45.93.20.64/96d56f5c90701384.php
Stealc botnet C2 (confidence level: 100%)
urlhttps://cousidporke.icu/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://xselfdefens.bet/api
Lumma Stealer botnet C2 (confidence level: 100%)

Domain

ValueDescriptionCopy
domainiarmoryarch.shop
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainrblackeblast.run
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincaliberc.life
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaineloquent-babbage.185-236-231-168.plesk.page
Remcos botnet C2 domain (confidence level: 100%)
domainmetamask-recoveryform.185-236-231-168.plesk.page
Remcos botnet C2 domain (confidence level: 100%)
domainwilrdadventur.digital
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpreoductpark.icu
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainkimjohan.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaincheck.qusixoy6.icu
ClearFake payload delivery domain (confidence level: 100%)
domaincheck.inea3.icu
ClearFake payload delivery domain (confidence level: 100%)
domaint.p.formaxprime.co.uk
Vidar botnet C2 domain (confidence level: 100%)
domaincfeatureccus.shop
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainhhardwarehu.icu
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainacjlaspcorne.icu
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpartner-40415.com
Unknown malware payload delivery domain (confidence level: 100%)
domainconfirmm2.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-04240144.com
Unknown malware payload delivery domain (confidence level: 100%)
domainfebruaryconfr-21563.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-40215.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-42415.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbookingmarch-en-lang.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbooking-march45683.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbooking-human-id90024054.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-04240154.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-0424014.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbooking-march-lang-en515.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-id891489.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbooking-caphuman-089096111.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-402415.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-624024.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-40245.com
Unknown malware payload delivery domain (confidence level: 100%)
domainparner-id-12345501.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-40241.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-04240124.com
Unknown malware payload delivery domain (confidence level: 100%)
domainparner-id-1004991.com
Unknown malware payload delivery domain (confidence level: 100%)
domainparner-id-1381834.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-0424214.com
Unknown malware payload delivery domain (confidence level: 100%)
domainparner-id-104951451.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-442104.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-424504.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-04245154.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpartner-420140.com
Unknown malware payload delivery domain (confidence level: 100%)
domainbooking.partner-04240144.com
Unknown malware payload delivery domain (confidence level: 100%)
domaincourt-accept.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domainmike-reasoning.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domainwlukyy-44469.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainplzuh242-27515.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainactivities-hierarchy.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domaincan-jane.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domainxakili2300-55564.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainrconn.ddns.net
Quasar RAT botnet C2 domain (confidence level: 100%)
domainmightyowl-40338.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainkakamakasaka.duckdns.org
Quasar RAT botnet C2 domain (confidence level: 100%)
domainwlukyy-30879.portmap.io
Quasar RAT botnet C2 domain (confidence level: 100%)
domainobscureduser-22226.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domainholguin12.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainpuka1.ddnsfree.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domainaustraliamd2000.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainaliomar.ooguy.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domain2004scape.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domainpuka1.work.gd
AsyncRAT botnet C2 domain (confidence level: 100%)
domainansy5marzo.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainiafinitd18jw3jdvhy4nhv.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainnams.ddnsfree.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domainramdan.mywire.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainpctrbajosas1.casacam.net
AsyncRAT botnet C2 domain (confidence level: 100%)
domainpuppyluv3r20091-30172.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domaintrying-song.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainnice-july.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainaaaxxx60.ddns.net
XWorm botnet C2 domain (confidence level: 100%)
domaincable-inside.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaininternal-ending.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainresults-denver.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhello1211-27655.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainway-strategic.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainbixaji7275-24008.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainanswer-enlargement.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmature-pressing.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainlarger-blacks.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmikeykiller.ddns.net
XWorm botnet C2 domain (confidence level: 100%)
domainyour-properties.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaininn-deutschland.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainper-discount.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincentury-descriptions.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincouncil-wars.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainbecause-deleted.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsound-kuwait.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsimilar-transit.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainyellow-animation.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsekaira.duckdns.org
XWorm botnet C2 domain (confidence level: 100%)
domaina479-2603-8081-6a00-2328-1f9-4b54-9ee9-7461.ngrok-free.app
XWorm botnet C2 domain (confidence level: 100%)
domainorders-nearby.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainabcdf.zapto.org
XWorm botnet C2 domain (confidence level: 100%)
domainbush-jay.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsets-leather.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainapproved-shooting.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainbasic-continuity.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainacewashere.duckdns.org
XWorm botnet C2 domain (confidence level: 100%)
domainanyone-hardly.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainbrand-freeware.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainstep-yr.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainback-blogs.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaineffects-nfl.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainnitroxsenys-34948.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainnon-bikes.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainjanuary-stored.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmounsir24-31804.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainphotos-translation.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainas-ou.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhttpss.myvnc.com
XWorm botnet C2 domain (confidence level: 100%)
domainmnbjbh.com
XWorm botnet C2 domain (confidence level: 100%)
domainfeko-42505.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domaindoe.ydns.eu
XWorm botnet C2 domain (confidence level: 100%)
domainculture-collect.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmrbean1-26210.portmap.io
XWorm botnet C2 domain (confidence level: 100%)
domainmellowfishy-29478.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainkeep-count.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmanagement-entitled.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainproducts-badge.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincomputers-opportunities.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainil-greenhouse.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainlarger-admission.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaintr3xb1an-44771.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainyellow-improved.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainheart-essence.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainabayudna1-53489.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domaininsurance-browse.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindoor-predict.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainrunning-boating.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainpaypal-korea.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainyork-beach.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainanyone-their.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsystems-newer.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainonline-indian.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincompare-positioning.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainxakili2300-26390.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainminebot999-42830.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domaincom-additionally.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhour-amplifier.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaintesting-token.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaintravel-sellers.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainagreement-uploaded.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsuper-crisis.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsimilar-annotated.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindisease-tattoo.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindane1c-30807.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainunit-wellness.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindevelop-oregon.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainearth-northwest.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainteam-yacht.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmeet-germany.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainable-bt.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainw-translations.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsay-mechanical.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhave-inquiry.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaineducation-platform.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhomes-customized.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaingoods-goods.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainfront-cad.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindelivery-waiver.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaininfo-power.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmrn0name-63570.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainloans-palace.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainbritish-christine.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainfeb-bit.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainstrong-wars.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainme98342-50929.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainmajor-europe.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainclient-presence.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmikey12325-48940.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domainlyrics-honor.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsphayer66jugaru3.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainmurtgu7kalos1.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainmoneyluck-transfert.freeddns.org
Remcos botnet C2 domain (confidence level: 100%)
domainremyma.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainkistore90.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainmilala.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainanaratiana.zapto.org
Remcos botnet C2 domain (confidence level: 100%)
domainfeb1sgr8.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainc43730v.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainmurtgu7kalos3.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainparosh.didns.ru
Remcos botnet C2 domain (confidence level: 100%)
domainsphayer66jugaru2.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domaininterestedthingsforkissinggirlwithlovesw.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domaintrabajonuevos.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainmurtgu7kalos2.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainwolzppway.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainnewfresh11223.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainwubalabla.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainratianaana701.bounceme.net
Remcos botnet C2 domain (confidence level: 100%)
domainm2z5a7d.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainhere123.ddns.net
NjRAT botnet C2 domain (confidence level: 100%)
domaintimes-msg.gl.at.ply.gg
NjRAT botnet C2 domain (confidence level: 100%)
domainphotography-ringtones.gl.at.ply.gg
NjRAT botnet C2 domain (confidence level: 100%)
domain01kevinj.duckdns.org
NjRAT botnet C2 domain (confidence level: 75%)
domainor.rawth.pro
Havoc botnet C2 domain (confidence level: 100%)
domaincpanel.c.ora-0-web.com
Bashlite botnet C2 domain (confidence level: 100%)
domainwebdisk.web-app-on.com
Bashlite botnet C2 domain (confidence level: 100%)
domainwww.zenithalbusiness.com
Bashlite botnet C2 domain (confidence level: 100%)
domainwebdisk.a.ora-0-web.com
Bashlite botnet C2 domain (confidence level: 100%)
domaincpanel.b.multi-canale.com
Bashlite botnet C2 domain (confidence level: 100%)
domainmail.h.web-app-on.com
Bashlite botnet C2 domain (confidence level: 100%)
domaincpcalendars.d.multi-canale.com
Bashlite botnet C2 domain (confidence level: 100%)
domaincpcalendars.aa.104-168-101-27.cprapid.com
Bashlite botnet C2 domain (confidence level: 100%)
domainwebdisk.a.multi-canale.com
Bashlite botnet C2 domain (confidence level: 100%)
domaincpcontacts.i.web-app-on.com
Bashlite botnet C2 domain (confidence level: 100%)
domainwebmail.web-app-on.com
Bashlite botnet C2 domain (confidence level: 100%)
domainnanshanwu.com
Matanbuchus botnet C2 domain (confidence level: 50%)
domaincheck.abye7.icu
ClearFake payload delivery domain (confidence level: 100%)
domainstatic.twalls5280.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domaineloquent-banzai.185-236-231-168.plesk.page
Remcos botnet C2 domain (confidence level: 100%)
domainsso.ms51sr63.ru
Quasar RAT botnet C2 domain (confidence level: 100%)
domainfivexc5vt.top
CryptBot botnet C2 domain (confidence level: 100%)
domainskwiz1k133.temp.swtest.ru
DCRat botnet C2 domain (confidence level: 100%)
domaincp90262.tw1.ru
DCRat botnet C2 domain (confidence level: 100%)
domaina1035834.xsph.ru
DCRat botnet C2 domain (confidence level: 100%)
domainhazperjurke.world
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmarksmaner.live
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaintravelio.digital
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincousidporke.icu
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaincityesca.top
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainumarmira055.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)

Threat ID: 682c7db8e8347ec82d2c2209

Added to database: 5/20/2025, 1:03:52 PM

Last enriched: 6/19/2025, 4:17:26 PM

Last updated: 8/16/2025, 9:09:58 AM

Views: 36

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats