ThreatFox IOCs for 2025-04-29
ThreatFox IOCs for 2025-04-29
AI Analysis
Technical Summary
The provided threat information pertains to a malware-related entry titled "ThreatFox IOCs for 2025-04-29," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "type:osint," indicating it is related to open-source intelligence or derived from publicly available information. There are no specific affected product versions or detailed technical indicators provided, and no known exploits are reported in the wild at this time. The threat level is indicated as 2 on an unspecified scale, with analysis and distribution metrics suggesting moderate concern. The absence of CWE identifiers, patch links, or detailed technical descriptions limits the ability to precisely characterize the malware's behavior, infection vectors, or payload. The medium severity rating suggests that while the threat is notable, it does not currently represent an immediate or critical risk. The lack of known exploits and absence of authentication or user interaction requirements imply that exploitation may require some level of user involvement or targeted conditions. Overall, this appears to be a collection or update of IOCs related to malware activity, intended for use in threat detection and intelligence sharing rather than an active zero-day or rapidly spreading exploit.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the absence of known active exploits and detailed technical information. However, the presence of updated IOCs can aid in early detection of potential malware infections if these indicators are integrated into security monitoring tools. Organizations relying on OSINT feeds and threat intelligence platforms can leverage this information to enhance their situational awareness and incident response capabilities. The medium severity suggests that while immediate disruption or data compromise is unlikely, failure to incorporate these IOCs could result in delayed detection of malware activity, potentially leading to data breaches, operational disruptions, or lateral movement within networks. Given the generic nature of the threat and lack of targeted exploitation, the direct impact on confidentiality, integrity, and availability is currently moderate but could escalate if threat actors develop active exploits based on these IOCs.
Mitigation Recommendations
Integrate the provided IOCs from ThreatFox into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. Conduct regular threat hunting exercises using the updated IOCs to identify any signs of compromise within organizational networks. Ensure that all endpoint and network security solutions are configured to automatically update threat intelligence feeds, including OSINT sources like ThreatFox. Train security operations teams to recognize and respond to alerts generated by these IOCs promptly, minimizing dwell time. Maintain robust backup and recovery procedures to mitigate potential impacts from malware infections that might be detected using these IOCs. Engage in information sharing with industry peers and national cybersecurity centers to stay informed about any emerging exploitation related to these indicators.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain
Indicators of Compromise
- url: https://wavob.top/ifh/min.js
- domain: security-2u6g-log.com
- domain: relmake.pages.dev
- domain: pigshow.digital
- domain: qrczb.press
- domain: lucticiq.run
- domain: porcupineq.digital
- domain: blacksmithz.run
- domain: paraperw.live
- domain: axistechw.live
- domain: yoloff.pages.dev
- file: 185.156.72.196
- hash: 80
- domain: quag.cn
- file: 94.228.126.219
- hash: 443
- file: 185.12.204.106
- hash: 22
- domain: nasalcloud.com
- domain: ppssl.press
- hash: 195b1f5dde309d9b0b09296e02fc5d482ab0099a4dfe81bca34ed41f23226fa9
- hash: 23ab0bc5d42e1311a672c4b3a4cf1ea8acd673efad132857fee254fdc80d32e6
- url: https://ace-project.org/j.js
- domain: ace-project.org
- url: https://www.eurobrandsindia.com/wp-content/dopi.zip
- domain: medievailfea.run
- domain: h1.startingshabby.world
- file: 175.178.120.225
- hash: 7443
- file: 172.94.111.139
- hash: 16161
- file: 142.44.188.181
- hash: 31337
- file: 142.44.188.182
- hash: 31337
- file: 158.247.239.228
- hash: 443
- file: 142.44.188.183
- hash: 31337
- domain: 1618meritking.com
- file: 37.27.249.115
- hash: 8808
- file: 194.180.158.38
- hash: 7443
- file: 23.227.199.118
- hash: 443
- domain: qq.rqelo.live
- file: 54.232.158.79
- hash: 18246
- file: 52.68.26.242
- hash: 80
- domain: wrltc.press
- url: https://4btcgeared.live/lbak
- url: https://pparakehjet.run/kewk
- file: 37.120.210.211
- hash: 42830
- url: https://lthomasinsurance.com/wp-admin/user/webpanel/readme.txt
- domain: clfront-eu832.com
- file: 27.106.121.98
- hash: 4444
- file: 47.237.20.48
- hash: 80
- file: 77.83.175.103
- hash: 443
- file: 198.44.168.41
- hash: 8081
- file: 198.44.168.41
- hash: 9999
- domain: fervent-curran.45-77-153-108.plesk.page
- file: 188.130.154.246
- hash: 7443
- file: 196.251.73.47
- hash: 80
- file: 156.208.58.131
- hash: 4445
- file: 85.158.108.85
- hash: 42368
- file: 103.127.135.159
- hash: 7000
- file: 16.171.23.7
- hash: 3333
- file: 34.228.11.30
- hash: 443
- file: 108.61.171.130
- hash: 3333
- file: 172.105.191.247
- hash: 3333
- file: 158.160.166.124
- hash: 3333
- file: 34.9.145.167
- hash: 2053
- file: 209.38.57.27
- hash: 8080
- file: 3.38.68.100
- hash: 443
- file: 143.198.212.64
- hash: 8080
- file: 103.197.226.6
- hash: 3333
- file: 44.237.17.191
- hash: 443
- file: 141.148.224.186
- hash: 55555
- file: 37.46.132.141
- hash: 3333
- file: 104.197.96.132
- hash: 10443
- file: 144.126.213.111
- hash: 3333
- file: 13.237.25.45
- hash: 443
- file: 3.111.245.7
- hash: 3333
- file: 35.84.54.233
- hash: 443
- file: 102.96.214.106
- hash: 443
- file: 89.42.88.41
- hash: 8080
- url: http://94.156.177.41/ugopounds/five/fre.php
- file: 23.227.196.18
- hash: 443
- hash: 433deedf1091c8ea24e0ebaabfb240ff
- url: http://94.156.177.41/ugopounds/five/pvqdq929bsx_a_d_m1n_a.php
- file: 209.141.34.106
- hash: 60195
- domain: dmlfq.press
- file: 189.1.219.57
- hash: 2095
- file: 176.65.138.151
- hash: 443
- hash: da15ca8a6a316ee543ecc0cf4799700e
- hash: cff6c948bfede2c14590bd5daacd96ef
- hash: d16ec8c2dc42401f3acea469c128d981
- hash: 21c244771422cf24ef49cdaf2b437c12
- hash: f6359f375ae370e15bfef366f238ee15
- hash: a8c09a3ad7a8faab7be4d46bbec4e01a
- hash: 8b157ad42fa665d263904052f56a009b
- file: 176.65.144.19
- hash: 8848
- url: https://wealthperson.icu/art.php
- url: https://waardvarkw.live/gapo
- url: https://0zenithcorde.top/auid
- url: https://3buzzarddf.live/ktnt
- url: https://8buzzarddf.live/ktnt
- url: https://9parakehjet.run/kewk
- url: https://mfishgh.digital/tequ
- url: https://ptechsyncq.run/riid
- url: https://utechguidet.digital/apdo
- url: https://y-btcgeared.live/lbak
- url: https://ybtcgeared.live/lbak
- url: https://ctechsyncq.run/riid
- url: https://ufishgh.digital/tequ
- file: 198.54.129.52
- hash: 6623
- file: 82.21.158.147
- hash: 9373
- url: https://2-longitudde.digital/wizu
- url: https://9hbuzzarddf.live/ktnt
- url: https://gtechsyncq.run/riid
- url: https://hbuzzarddf.live/ktnt
- url: https://0parakehjet.run/kewk
- url: https://4clarmodq.top/qoxo
- url: https://8zenithcorde.top/auid
- url: https://azenithcorde.top/auid
- url: https://b6zenithcorde.top/auid
- url: https://ftechsyncq.run/riid
- url: https://tbearjk.live/benj
- url: https://wa8btcgeared.live/lbak
- url: https://zparakehjet.run/kewk
- url: https://4techguidet.digital/apdo
- url: https://7buzzarddf.live/ktnt
- url: https://8bearjk.live/benj
- url: https://a.techguidet.digital/apdo
- url: https://bzenithcorde.top/auid
- url: https://hclarmodq.top/qoxo
- url: https://ozenithcorde.top/auid
- url: https://sbtcgeared.live/lbak
- url: https://vparakehjet.run/kewk
- url: https://wbtcgeared.live/lbak
- url: https://yparakehjet.run/kewk
- file: 38.54.14.89
- hash: 8443
- url: https://9techsyncq.run/riid
- file: 47.92.156.2
- hash: 8843
- file: 20.199.40.114
- hash: 443
- file: 179.43.186.234
- hash: 50050
- file: 116.198.229.197
- hash: 50050
- file: 106.15.127.125
- hash: 50050
- file: 45.12.151.19
- hash: 31337
- file: 34.102.87.198
- hash: 31337
- file: 94.156.35.94
- hash: 31337
- file: 3.36.21.173
- hash: 80
- file: 4.207.15.13
- hash: 3333
- file: 172.236.137.60
- hash: 3333
- file: 64.23.209.98
- hash: 7443
- file: 5.181.159.88
- hash: 7443
- file: 74.177.197.62
- hash: 6001
- file: 211.192.69.59
- hash: 6001
- file: 162.252.173.119
- hash: 9000
- file: 194.26.29.44
- hash: 9000
- file: 185.84.161.194
- hash: 1177
- file: 66.179.93.49
- hash: 1604
- file: 149.210.24.9
- hash: 443
- file: 94.98.218.137
- hash: 3460
- domain: vecturar.top
- domain: viridisw.top
- file: 82.116.45.20
- hash: 7777
- file: 64.176.225.161
- hash: 80
- url: http://49.113.75.76:8888/supershell/login
- url: http://45.192.164.238:8888/supershell/login
- url: http://45.141.233.172:50555/
- url: https://94.156.177.41/ugopounds/five/pvqdq929bsx_a_d_m1n_a.php
- domain: deadpoolstart2051.duckdns.org
- domain: district-cells.gl.at.ply.gg
- domain: rnmlz-95-88-102-149.a.free.pinggy.link
- domain: rnxck-95-88-102-149.a.free.pinggy.link
- file: 160.250.134.185
- hash: 6606
- url: https://pastebin.com/raw/a0x8px5p
- domain: kazze1010-29924.portmap.io
- domain: bypasspayload69.zapto.org
- file: 193.26.115.124
- hash: 8848
- domain: js.kzlyxu.cn
- domain: pangacnc.com
- domain: 5502-3.duckdns.org
- domain: klm21.zapto.org
- domain: pureee.ydns.eu
- domain: wudthost.duckdns.org
- file: 216.9.225.163
- hash: 27070
- file: 216.9.225.168
- hash: 13604
- file: 216.9.225.168
- hash: 13605
- url: https://pastebin.com/raw/0x4emxv3
- domain: archives-yn.gl.at.ply.gg
- domain: moving-aims.gl.at.ply.gg
- domain: property-send.gl.at.ply.gg
- domain: senior-bottles.gl.at.ply.gg
- domain: smart-american.com
- domain: clients.contology.com
- url: https://62.3a.4t.com/
- domain: gorillao.digital
- domain: quonecony.live
- domain: rusconfi.run
- domain: techwaveg.run
- domain: hungreecoq.run
- domain: bardcauft.run
- domain: lemurz.digital
- domain: surmisehotte.click
- domain: intelhube.live
- domain: 62.3a.4t.com
- domain: kqwrv.press
- file: 129.226.212.179
- hash: 11112
- file: 84.201.20.31
- hash: 31337
- file: 119.8.103.108
- hash: 31337
- file: 185.146.232.169
- hash: 80
- domain: xn--bz-hep-p9af.shop
- domain: beautiful-faraday.94-156-177-241.plesk.page
- file: 196.251.116.68
- hash: 7707
- file: 196.251.116.129
- hash: 8808
- file: 144.91.124.44
- hash: 8082
- file: 144.91.124.44
- hash: 80
- domain: antoanthongtin.site
- domain: zealous-cohen.196-251-73-47.plesk.page
- file: 3.24.212.87
- hash: 7001
- file: 3.24.212.87
- hash: 9201
- file: 3.110.43.70
- hash: 59567
- file: 176.65.148.196
- hash: 80
- domain: parismeteells.net
- url: https://u1.paralegalchemicals.run/9hpsuytjam.bip
- domain: u1.paralegalchemicals.run
- url: https://ms2.rybos.fun/arrow_h_145.svg
- file: 107.143.144.154
- hash: 8080
- file: 111.29.40.211
- hash: 4506
- file: 154.30.4.199
- hash: 2404
- file: 173.225.103.138
- hash: 8080
- file: 196.251.73.133
- hash: 4752
- file: 54.38.94.225
- hash: 8882
- file: 62.109.13.63
- hash: 7777
- domain: gotoselfmade.pro
- domain: ctpzd.press
- domain: realtorpichardo.com
- domain: gladiisr.digital
- domain: wiyzardin.digital
- domain: obeliske.digital
- domain: smartasxlgorithm.shop
- domain: legenudso.digital
- domain: swordandsr.digital
- domain: botflowe.digital
- domain: medievaltao.digital
- domain: aquilaew.digital
- domain: battloeaxes.digital
- domain: enchanyo.digital
- domain: romulusy.digital
- domain: wizardrry.digital
- domain: fairytas.digital
- domain: castuwalls.digital
- domain: mealair.digital
- domain: questforhoq.digital
- domain: equitesq.digital
- domain: easyboty.digital
- domain: caligust.digital
- domain: eaglekl.digital
- url: https://0fishgh.digital/tequ
- url: https://ajwparakehjet.run/kewk
- url: https://m2chivalroq.live/tapo
- url: https://xbearjk.live/benj
- url: https://bwoodpeckersd.run/glsk
- url: https://rushelectc.digital/qopd
- url: https://rvvigorbridgoe.top/banb
- url: https://0techsyncq.run/riid
- url: https://afishgh.digital/tequ
- url: https://nodepathr.run/oturu
- url: https://swordandsr.digital/wood
- url: https://6zootechq.run/iods
- url: https://805longitudde.digital/wizu
- url: https://bardsyies.live/xzpd
- url: https://techcastlev.live/kghk
- file: 88.214.48.111
- hash: 483
- file: 82.29.71.56
- hash: 80
- file: 43.242.201.14
- hash: 9999
- file: 148.66.16.227
- hash: 80
- file: 148.66.16.229
- hash: 443
- file: 185.26.236.38
- hash: 443
- file: 103.233.8.46
- hash: 31337
- file: 94.156.177.241
- hash: 8808
- file: 82.223.48.201
- hash: 7707
- file: 102.117.169.90
- hash: 7443
- domain: attt.shop
- file: 23.227.199.118
- hash: 45677
- domain: organicflowers.site
- domain: marinescoatsnow.click
- file: 185.39.17.103
- hash: 443
- domain: srndp.press
- file: 18.212.130.9
- hash: 4000
- url: http://47.97.42.177:8888/supershell/login/
- url: http://1.15.62.170:8888/supershell/login/
- domain: datamanipy.run
- domain: techchaiun.live
- domain: corexlaib.top
- domain: datawavej.digital
- domain: runolfsdotoir.top
- url: https://amxdh1.icu/ifh/min.js
- domain: amxdh1.icu
- url: https://amxdh1.icu/ifh/select.js
- url: https://amxdh1.icu/ifh/lll.php
- url: https://carodine.net/wp-content/core.zip
- domain: carodine.net
- domain: www.retiremepaul.com
- url: https://www.retiremepaul.com/profilelayout
- domain: 108zhao.shop
- url: https://108zhao.shop/ifh/min.js
- url: https://108zhao.shop/ifh/index.php
- url: https://108zhao.shop/ifh/lll.php
- url: https://108zhao.shop/ifh/select.js
- url: http://111.230.96.93:8888/supershell/login/
- url: http://45.61.151.60/login/
- url: https://hannibal.dev/login/
- file: 185.7.214.3
- hash: 56001
- file: 185.7.214.4
- hash: 56001
- file: 185.42.12.141
- hash: 56001
- file: 185.149.146.118
- hash: 33334
- domain: dashnex.plexusmarket.fund
- url: https://alapige.com/3j9m.js
- domain: alapige.com
- url: https://alapige.com/js.php
- domain: khhlman.top
- file: 1.94.249.10
- hash: 666
- file: 148.66.16.228
- hash: 80
- file: 18.200.221.191
- hash: 80
- file: 84.200.205.74
- hash: 2004
- file: 66.63.187.252
- hash: 9090
- file: 196.251.116.152
- hash: 444
- file: 198.23.227.175
- hash: 8017
- file: 107.174.133.204
- hash: 7443
- file: 107.172.102.50
- hash: 443
- file: 47.121.120.18
- hash: 4782
- file: 207.211.151.79
- hash: 4444
- file: 8.217.196.192
- hash: 443
- url: https://66.44.4t.com/
- domain: 66.44.4t.com
- domain: zynof.press
- domain: tsoi-zhiv.com
- domain: taciq.press
- domain: sofyf.press
- url: http://1.70.132.157:43782/mozi.m
- file: 8.138.189.93
- hash: 10000
- file: 154.201.74.112
- hash: 8443
- file: 35.207.206.218
- hash: 443
- file: 43.255.159.28
- hash: 80
- file: 31.163.204.210
- hash: 7707
- file: 196.251.116.152
- hash: 2222
- file: 154.61.80.193
- hash: 8082
- file: 139.9.131.153
- hash: 443
- file: 146.70.24.193
- hash: 10443
- file: 23.227.199.118
- hash: 15443
- file: 103.233.8.46
- hash: 443
- file: 104.37.174.16
- hash: 2404
- file: 116.26.10.55
- hash: 47031
- file: 154.81.182.79
- hash: 443
- file: 154.81.182.79
- hash: 8443
- file: 154.81.182.79
- hash: 8888
- file: 169.1.137.167
- hash: 443
- file: 2.88.106.188
- hash: 443
- file: 84.9.20.90
- hash: 8443
- domain: static.wps-cdn.com
- file: 54.244.226.5
- hash: 8080
ThreatFox IOCs for 2025-04-29
Description
ThreatFox IOCs for 2025-04-29
AI-Powered Analysis
Technical Analysis
The provided threat information pertains to a malware-related entry titled "ThreatFox IOCs for 2025-04-29," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "type:osint," indicating it is related to open-source intelligence or derived from publicly available information. There are no specific affected product versions or detailed technical indicators provided, and no known exploits are reported in the wild at this time. The threat level is indicated as 2 on an unspecified scale, with analysis and distribution metrics suggesting moderate concern. The absence of CWE identifiers, patch links, or detailed technical descriptions limits the ability to precisely characterize the malware's behavior, infection vectors, or payload. The medium severity rating suggests that while the threat is notable, it does not currently represent an immediate or critical risk. The lack of known exploits and absence of authentication or user interaction requirements imply that exploitation may require some level of user involvement or targeted conditions. Overall, this appears to be a collection or update of IOCs related to malware activity, intended for use in threat detection and intelligence sharing rather than an active zero-day or rapidly spreading exploit.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the absence of known active exploits and detailed technical information. However, the presence of updated IOCs can aid in early detection of potential malware infections if these indicators are integrated into security monitoring tools. Organizations relying on OSINT feeds and threat intelligence platforms can leverage this information to enhance their situational awareness and incident response capabilities. The medium severity suggests that while immediate disruption or data compromise is unlikely, failure to incorporate these IOCs could result in delayed detection of malware activity, potentially leading to data breaches, operational disruptions, or lateral movement within networks. Given the generic nature of the threat and lack of targeted exploitation, the direct impact on confidentiality, integrity, and availability is currently moderate but could escalate if threat actors develop active exploits based on these IOCs.
Mitigation Recommendations
Integrate the provided IOCs from ThreatFox into existing Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to enhance detection capabilities. Conduct regular threat hunting exercises using the updated IOCs to identify any signs of compromise within organizational networks. Ensure that all endpoint and network security solutions are configured to automatically update threat intelligence feeds, including OSINT sources like ThreatFox. Train security operations teams to recognize and respond to alerts generated by these IOCs promptly, minimizing dwell time. Maintain robust backup and recovery procedures to mitigate potential impacts from malware infections that might be detected using these IOCs. Engage in information sharing with industry peers and national cybersecurity centers to stay informed about any emerging exploitation related to these indicators.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 6fc8cdbb-5727-437b-b749-22504104de95
- Original Timestamp
- 1745971388
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://wavob.top/ifh/min.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://ace-project.org/j.js | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://www.eurobrandsindia.com/wp-content/dopi.zip | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://4btcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://pparakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://lthomasinsurance.com/wp-admin/user/webpanel/readme.txt | QakBot payload delivery URL (confidence level: 50%) | |
urlhttp://94.156.177.41/ugopounds/five/fre.php | Loki Password Stealer (PWS) botnet C2 (confidence level: 75%) | |
urlhttp://94.156.177.41/ugopounds/five/pvqdq929bsx_a_d_m1n_a.php | LokiBot botnet C2 (confidence level: 100%) | |
urlhttps://wealthperson.icu/art.php | Unknown Loader botnet C2 (confidence level: 100%) | |
urlhttps://waardvarkw.live/gapo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://0zenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://3buzzarddf.live/ktnt | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://8buzzarddf.live/ktnt | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://9parakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://mfishgh.digital/tequ | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ptechsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://utechguidet.digital/apdo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://y-btcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ybtcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ctechsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ufishgh.digital/tequ | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://2-longitudde.digital/wizu | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://9hbuzzarddf.live/ktnt | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://gtechsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://hbuzzarddf.live/ktnt | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://0parakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://4clarmodq.top/qoxo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://8zenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://azenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://b6zenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ftechsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://tbearjk.live/benj | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://wa8btcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://zparakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://4techguidet.digital/apdo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://7buzzarddf.live/ktnt | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://8bearjk.live/benj | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://a.techguidet.digital/apdo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://bzenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://hclarmodq.top/qoxo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ozenithcorde.top/auid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://sbtcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://vparakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://wbtcgeared.live/lbak | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://yparakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://9techsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttp://49.113.75.76:8888/supershell/login | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttp://45.192.164.238:8888/supershell/login | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttp://45.141.233.172:50555/ | Hook botnet C2 (confidence level: 50%) | |
urlhttps://94.156.177.41/ugopounds/five/pvqdq929bsx_a_d_m1n_a.php | Loki Password Stealer (PWS) botnet C2 (confidence level: 50%) | |
urlhttps://pastebin.com/raw/a0x8px5p | DCRat botnet C2 (confidence level: 50%) | |
urlhttps://pastebin.com/raw/0x4emxv3 | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://62.3a.4t.com/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://u1.paralegalchemicals.run/9hpsuytjam.bip | ACR Stealer payload delivery URL (confidence level: 50%) | |
urlhttps://ms2.rybos.fun/arrow_h_145.svg | ACR Stealer payload delivery URL (confidence level: 100%) | |
urlhttps://0fishgh.digital/tequ | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://ajwparakehjet.run/kewk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://m2chivalroq.live/tapo | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://xbearjk.live/benj | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://bwoodpeckersd.run/glsk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://rushelectc.digital/qopd | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://rvvigorbridgoe.top/banb | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://0techsyncq.run/riid | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://afishgh.digital/tequ | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://nodepathr.run/oturu | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://swordandsr.digital/wood | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://6zootechq.run/iods | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://805longitudde.digital/wizu | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://bardsyies.live/xzpd | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttps://techcastlev.live/kghk | Lumma Stealer botnet C2 (confidence level: 75%) | |
urlhttp://47.97.42.177:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttp://1.15.62.170:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://amxdh1.icu/ifh/min.js | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://amxdh1.icu/ifh/select.js | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://amxdh1.icu/ifh/lll.php | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://carodine.net/wp-content/core.zip | NetSupportManager RAT payload delivery URL (confidence level: 100%) | |
urlhttps://www.retiremepaul.com/profilelayout | FAKEUPDATES botnet C2 (confidence level: 100%) | |
urlhttps://108zhao.shop/ifh/min.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://108zhao.shop/ifh/index.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://108zhao.shop/ifh/lll.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://108zhao.shop/ifh/select.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttp://111.230.96.93:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttp://45.61.151.60/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://hannibal.dev/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://alapige.com/3j9m.js | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://alapige.com/js.php | FAKEUPDATES payload delivery URL (confidence level: 100%) | |
urlhttps://66.44.4t.com/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttp://1.70.132.157:43782/mozi.m | Mozi payload delivery URL (confidence level: 50%) |
Domain
Value | Description | Copy |
---|---|---|
domainsecurity-2u6g-log.com | ClearFake payload delivery domain (confidence level: 100%) | |
domainrelmake.pages.dev | ClearFake payload delivery domain (confidence level: 100%) | |
domainpigshow.digital | ClearFake payload delivery domain (confidence level: 100%) | |
domainqrczb.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainlucticiq.run | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainporcupineq.digital | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainblacksmithz.run | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainparaperw.live | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainaxistechw.live | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainyoloff.pages.dev | ClearFake payload delivery domain (confidence level: 100%) | |
domainquag.cn | Tofsee botnet C2 domain (confidence level: 100%) | |
domainnasalcloud.com | Unknown Stealer payload delivery domain (confidence level: 100%) | |
domainppssl.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainace-project.org | NetSupportManager RAT payload delivery domain (confidence level: 100%) | |
domainmedievailfea.run | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainh1.startingshabby.world | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domain1618meritking.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainqq.rqelo.live | Havoc botnet C2 domain (confidence level: 100%) | |
domainwrltc.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainclfront-eu832.com | Cobalt Strike botnet C2 domain (confidence level: 100%) | |
domainfervent-curran.45-77-153-108.plesk.page | ShadowPad botnet C2 domain (confidence level: 90%) | |
domaindmlfq.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainvecturar.top | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainviridisw.top | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaindeadpoolstart2051.duckdns.org | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domaindistrict-cells.gl.at.ply.gg | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainrnmlz-95-88-102-149.a.free.pinggy.link | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainrnxck-95-88-102-149.a.free.pinggy.link | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainkazze1010-29924.portmap.io | DCRat botnet C2 domain (confidence level: 50%) | |
domainbypasspayload69.zapto.org | DCRat botnet C2 domain (confidence level: 50%) | |
domainjs.kzlyxu.cn | Mirai botnet C2 domain (confidence level: 50%) | |
domainpangacnc.com | Mirai botnet C2 domain (confidence level: 50%) | |
domain5502-3.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainklm21.zapto.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainpureee.ydns.eu | Remcos botnet C2 domain (confidence level: 50%) | |
domainwudthost.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainarchives-yn.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainmoving-aims.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainproperty-send.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainsenior-bottles.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainsmart-american.com | FAKEUPDATES botnet C2 domain (confidence level: 50%) | |
domainclients.contology.com | Unknown malware payload delivery domain (confidence level: 50%) | |
domaingorillao.digital | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainquonecony.live | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainrusconfi.run | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintechwaveg.run | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainhungreecoq.run | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainbardcauft.run | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainlemurz.digital | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainsurmisehotte.click | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainintelhube.live | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domain62.3a.4t.com | Vidar botnet C2 domain (confidence level: 100%) | |
domainkqwrv.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainxn--bz-hep-p9af.shop | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainbeautiful-faraday.94-156-177-241.plesk.page | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainantoanthongtin.site | Havoc botnet C2 domain (confidence level: 100%) | |
domainzealous-cohen.196-251-73-47.plesk.page | Havoc botnet C2 domain (confidence level: 100%) | |
domainparismeteells.net | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainu1.paralegalchemicals.run | ACR Stealer payload delivery domain (confidence level: 100%) | |
domaingotoselfmade.pro | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainctpzd.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainrealtorpichardo.com | Unknown Stealer payload delivery domain (confidence level: 75%) | |
domaingladiisr.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainwiyzardin.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainobeliske.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainsmartasxlgorithm.shop | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainlegenudso.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainswordandsr.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbotflowe.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmedievaltao.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainaquilaew.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbattloeaxes.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainenchanyo.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainromulusy.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainwizardrry.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainfairytas.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincastuwalls.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmealair.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainquestforhoq.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainequitesq.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaineasyboty.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincaligust.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaineaglekl.digital | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainattt.shop | Havoc botnet C2 domain (confidence level: 100%) | |
domainorganicflowers.site | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainmarinescoatsnow.click | ClearFake payload delivery domain (confidence level: 100%) | |
domainsrndp.press | ClearFake payload delivery domain (confidence level: 100%) | |
domaindatamanipy.run | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaintechchaiun.live | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaincorexlaib.top | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domaindatawavej.digital | Lumma Stealer botnet C2 domain (confidence level: 100%) | |
domainrunolfsdotoir.top | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainamxdh1.icu | NetSupportManager RAT payload delivery domain (confidence level: 100%) | |
domaincarodine.net | NetSupportManager RAT payload delivery domain (confidence level: 100%) | |
domainwww.retiremepaul.com | FAKEUPDATES botnet C2 domain (confidence level: 100%) | |
domain108zhao.shop | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domaindashnex.plexusmarket.fund | FAKEUPDATES botnet C2 domain (confidence level: 100%) | |
domainalapige.com | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domainkhhlman.top | FAKEUPDATES payload delivery domain (confidence level: 100%) | |
domain66.44.4t.com | Vidar botnet C2 domain (confidence level: 100%) | |
domainzynof.press | ClearFake payload delivery domain (confidence level: 100%) | |
domaintsoi-zhiv.com | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintaciq.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainsofyf.press | ClearFake payload delivery domain (confidence level: 100%) | |
domainstatic.wps-cdn.com | Cobalt Strike botnet C2 domain (confidence level: 75%) |
File
Value | Description | Copy |
---|---|---|
file185.156.72.196 | GCleaner botnet C2 server (confidence level: 100%) | |
file94.228.126.219 | Tofsee botnet C2 server (confidence level: 100%) | |
file185.12.204.106 | Mirai botnet C2 server (confidence level: 75%) | |
file175.178.120.225 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file172.94.111.139 | DarkComet botnet C2 server (confidence level: 100%) | |
file142.44.188.181 | Sliver botnet C2 server (confidence level: 100%) | |
file142.44.188.182 | Sliver botnet C2 server (confidence level: 100%) | |
file158.247.239.228 | Sliver botnet C2 server (confidence level: 100%) | |
file142.44.188.183 | Sliver botnet C2 server (confidence level: 100%) | |
file37.27.249.115 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file194.180.158.38 | Unknown malware botnet C2 server (confidence level: 100%) | |
file23.227.199.118 | Havoc botnet C2 server (confidence level: 100%) | |
file54.232.158.79 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file52.68.26.242 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
file37.120.210.211 | Remcos botnet C2 server (confidence level: 75%) | |
file27.106.121.98 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.237.20.48 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file77.83.175.103 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file198.44.168.41 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file198.44.168.41 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file188.130.154.246 | Unknown malware botnet C2 server (confidence level: 100%) | |
file196.251.73.47 | Havoc botnet C2 server (confidence level: 100%) | |
file156.208.58.131 | DCRat botnet C2 server (confidence level: 100%) | |
file85.158.108.85 | Ares botnet C2 server (confidence level: 90%) | |
file103.127.135.159 | Unknown malware botnet C2 server (confidence level: 100%) | |
file16.171.23.7 | Unknown malware botnet C2 server (confidence level: 100%) | |
file34.228.11.30 | Unknown malware botnet C2 server (confidence level: 100%) | |
file108.61.171.130 | Unknown malware botnet C2 server (confidence level: 100%) | |
file172.105.191.247 | Unknown malware botnet C2 server (confidence level: 100%) | |
file158.160.166.124 | Unknown malware botnet C2 server (confidence level: 100%) | |
file34.9.145.167 | Unknown malware botnet C2 server (confidence level: 100%) | |
file209.38.57.27 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.38.68.100 | Unknown malware botnet C2 server (confidence level: 100%) | |
file143.198.212.64 | Unknown malware botnet C2 server (confidence level: 100%) | |
file103.197.226.6 | Unknown malware botnet C2 server (confidence level: 100%) | |
file44.237.17.191 | Unknown malware botnet C2 server (confidence level: 100%) | |
file141.148.224.186 | Unknown malware botnet C2 server (confidence level: 100%) | |
file37.46.132.141 | Unknown malware botnet C2 server (confidence level: 100%) | |
file104.197.96.132 | Unknown malware botnet C2 server (confidence level: 100%) | |
file144.126.213.111 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.237.25.45 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.111.245.7 | Unknown malware botnet C2 server (confidence level: 100%) | |
file35.84.54.233 | Unknown malware botnet C2 server (confidence level: 100%) | |
file102.96.214.106 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file89.42.88.41 | Chaos botnet C2 server (confidence level: 100%) | |
file23.227.196.18 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file209.141.34.106 | Mirai botnet C2 server (confidence level: 75%) | |
file189.1.219.57 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file176.65.138.151 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file176.65.144.19 | AsyncRAT botnet C2 server (confidence level: 75%) | |
file198.54.129.52 | Remcos botnet C2 server (confidence level: 75%) | |
file82.21.158.147 | Remcos botnet C2 server (confidence level: 75%) | |
file38.54.14.89 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file47.92.156.2 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file20.199.40.114 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file179.43.186.234 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file116.198.229.197 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file106.15.127.125 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file45.12.151.19 | Sliver botnet C2 server (confidence level: 50%) | |
file34.102.87.198 | Sliver botnet C2 server (confidence level: 50%) | |
file94.156.35.94 | Sliver botnet C2 server (confidence level: 50%) | |
file3.36.21.173 | Unknown malware botnet C2 server (confidence level: 50%) | |
file4.207.15.13 | Unknown malware botnet C2 server (confidence level: 50%) | |
file172.236.137.60 | Unknown malware botnet C2 server (confidence level: 50%) | |
file64.23.209.98 | Unknown malware botnet C2 server (confidence level: 50%) | |
file5.181.159.88 | Unknown malware botnet C2 server (confidence level: 50%) | |
file74.177.197.62 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file211.192.69.59 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file162.252.173.119 | SectopRAT botnet C2 server (confidence level: 50%) | |
file194.26.29.44 | SectopRAT botnet C2 server (confidence level: 50%) | |
file185.84.161.194 | NjRAT botnet C2 server (confidence level: 50%) | |
file66.179.93.49 | DarkComet botnet C2 server (confidence level: 50%) | |
file149.210.24.9 | Ghost RAT botnet C2 server (confidence level: 50%) | |
file94.98.218.137 | Poison Ivy botnet C2 server (confidence level: 50%) | |
file82.116.45.20 | Unknown malware botnet C2 server (confidence level: 50%) | |
file64.176.225.161 | Kimsuky botnet C2 server (confidence level: 50%) | |
file160.250.134.185 | AsyncRAT botnet C2 server (confidence level: 50%) | |
file193.26.115.124 | DCRat botnet C2 server (confidence level: 50%) | |
file216.9.225.163 | Remcos botnet C2 server (confidence level: 50%) | |
file216.9.225.168 | Remcos botnet C2 server (confidence level: 50%) | |
file216.9.225.168 | Remcos botnet C2 server (confidence level: 50%) | |
file129.226.212.179 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file84.201.20.31 | Sliver botnet C2 server (confidence level: 100%) | |
file119.8.103.108 | Sliver botnet C2 server (confidence level: 100%) | |
file185.146.232.169 | Sliver botnet C2 server (confidence level: 100%) | |
file196.251.116.68 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file196.251.116.129 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file144.91.124.44 | Hook botnet C2 server (confidence level: 100%) | |
file144.91.124.44 | Hook botnet C2 server (confidence level: 100%) | |
file3.24.212.87 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file3.24.212.87 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file3.110.43.70 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file176.65.148.196 | MooBot botnet C2 server (confidence level: 100%) | |
file107.143.144.154 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file111.29.40.211 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file154.30.4.199 | Remcos botnet C2 server (confidence level: 75%) | |
file173.225.103.138 | Remcos botnet C2 server (confidence level: 75%) | |
file196.251.73.133 | Remcos botnet C2 server (confidence level: 75%) | |
file54.38.94.225 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
file62.109.13.63 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file88.214.48.111 | Tofsee botnet C2 server (confidence level: 100%) | |
file82.29.71.56 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.242.201.14 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file148.66.16.227 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file148.66.16.229 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file185.26.236.38 | Sliver botnet C2 server (confidence level: 100%) | |
file103.233.8.46 | Sliver botnet C2 server (confidence level: 100%) | |
file94.156.177.241 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file82.223.48.201 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file102.117.169.90 | Unknown malware botnet C2 server (confidence level: 100%) | |
file23.227.199.118 | Havoc botnet C2 server (confidence level: 100%) | |
file185.39.17.103 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
file18.212.130.9 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file185.7.214.3 | ResolverRAT botnet C2 server (confidence level: 100%) | |
file185.7.214.4 | ResolverRAT botnet C2 server (confidence level: 100%) | |
file185.42.12.141 | ResolverRAT botnet C2 server (confidence level: 100%) | |
file185.149.146.118 | Unidentified 121 botnet C2 server (confidence level: 100%) | |
file1.94.249.10 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file148.66.16.228 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file18.200.221.191 | Sliver botnet C2 server (confidence level: 100%) | |
file84.200.205.74 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file66.63.187.252 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file196.251.116.152 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file198.23.227.175 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file107.174.133.204 | Unknown malware botnet C2 server (confidence level: 100%) | |
file107.172.102.50 | Unknown malware botnet C2 server (confidence level: 100%) | |
file47.121.120.18 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file207.211.151.79 | DCRat botnet C2 server (confidence level: 100%) | |
file8.217.196.192 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
file8.138.189.93 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.201.74.112 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file35.207.206.218 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.255.159.28 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file31.163.204.210 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file196.251.116.152 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file154.61.80.193 | Hook botnet C2 server (confidence level: 100%) | |
file139.9.131.153 | Havoc botnet C2 server (confidence level: 100%) | |
file146.70.24.193 | Havoc botnet C2 server (confidence level: 100%) | |
file23.227.199.118 | Havoc botnet C2 server (confidence level: 100%) | |
file103.233.8.46 | Sliver botnet C2 server (confidence level: 75%) | |
file104.37.174.16 | Remcos botnet C2 server (confidence level: 75%) | |
file116.26.10.55 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file154.81.182.79 | Sliver botnet C2 server (confidence level: 75%) | |
file154.81.182.79 | Sliver botnet C2 server (confidence level: 75%) | |
file154.81.182.79 | Sliver botnet C2 server (confidence level: 75%) | |
file169.1.137.167 | QakBot botnet C2 server (confidence level: 75%) | |
file2.88.106.188 | QakBot botnet C2 server (confidence level: 75%) | |
file84.9.20.90 | Sliver botnet C2 server (confidence level: 75%) | |
file54.244.226.5 | Cobalt Strike botnet C2 server (confidence level: 75%) |
Hash
Value | Description | Copy |
---|---|---|
hash80 | GCleaner botnet C2 server (confidence level: 100%) | |
hash443 | Tofsee botnet C2 server (confidence level: 100%) | |
hash22 | Mirai botnet C2 server (confidence level: 75%) | |
hash195b1f5dde309d9b0b09296e02fc5d482ab0099a4dfe81bca34ed41f23226fa9 | Unknown Stealer payload (confidence level: 100%) | |
hash23ab0bc5d42e1311a672c4b3a4cf1ea8acd673efad132857fee254fdc80d32e6 | Unknown Stealer payload (confidence level: 100%) | |
hash7443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash16161 | DarkComet botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash18246 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash80 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
hash42830 | Remcos botnet C2 server (confidence level: 75%) | |
hash4444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8081 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9999 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Havoc botnet C2 server (confidence level: 100%) | |
hash4445 | DCRat botnet C2 server (confidence level: 100%) | |
hash42368 | Ares botnet C2 server (confidence level: 90%) | |
hash7000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash2053 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8080 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8080 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash55555 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash10443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash8080 | Chaos botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash433deedf1091c8ea24e0ebaabfb240ff | Akira payload (confidence level: 50%) | |
hash60195 | Mirai botnet C2 server (confidence level: 75%) | |
hash2095 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hashda15ca8a6a316ee543ecc0cf4799700e | Unknown malware payload (confidence level: 50%) | |
hashcff6c948bfede2c14590bd5daacd96ef | Unknown malware payload (confidence level: 50%) | |
hashd16ec8c2dc42401f3acea469c128d981 | Unknown malware payload (confidence level: 50%) | |
hash21c244771422cf24ef49cdaf2b437c12 | Unknown malware payload (confidence level: 50%) | |
hashf6359f375ae370e15bfef366f238ee15 | Unknown malware payload (confidence level: 50%) | |
hasha8c09a3ad7a8faab7be4d46bbec4e01a | Unknown malware payload (confidence level: 50%) | |
hash8b157ad42fa665d263904052f56a009b | Unknown malware payload (confidence level: 50%) | |
hash8848 | AsyncRAT botnet C2 server (confidence level: 75%) | |
hash6623 | Remcos botnet C2 server (confidence level: 75%) | |
hash9373 | Remcos botnet C2 server (confidence level: 75%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash8843 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash50050 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash6001 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash6001 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash9000 | SectopRAT botnet C2 server (confidence level: 50%) | |
hash9000 | SectopRAT botnet C2 server (confidence level: 50%) | |
hash1177 | NjRAT botnet C2 server (confidence level: 50%) | |
hash1604 | DarkComet botnet C2 server (confidence level: 50%) | |
hash443 | Ghost RAT botnet C2 server (confidence level: 50%) | |
hash3460 | Poison Ivy botnet C2 server (confidence level: 50%) | |
hash7777 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash80 | Kimsuky botnet C2 server (confidence level: 50%) | |
hash6606 | AsyncRAT botnet C2 server (confidence level: 50%) | |
hash8848 | DCRat botnet C2 server (confidence level: 50%) | |
hash27070 | Remcos botnet C2 server (confidence level: 50%) | |
hash13604 | Remcos botnet C2 server (confidence level: 50%) | |
hash13605 | Remcos botnet C2 server (confidence level: 50%) | |
hash11112 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash80 | Sliver botnet C2 server (confidence level: 100%) | |
hash7707 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8082 | Hook botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash7001 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash9201 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash59567 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash80 | MooBot botnet C2 server (confidence level: 100%) | |
hash8080 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash4506 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash2404 | Remcos botnet C2 server (confidence level: 75%) | |
hash8080 | Remcos botnet C2 server (confidence level: 75%) | |
hash4752 | Remcos botnet C2 server (confidence level: 75%) | |
hash8882 | Eye Pyramid botnet C2 server (confidence level: 75%) | |
hash7777 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash483 | Tofsee botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9999 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7707 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash45677 | Havoc botnet C2 server (confidence level: 100%) | |
hash443 | FAKEUPDATES payload delivery server (confidence level: 100%) | |
hash4000 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash56001 | ResolverRAT botnet C2 server (confidence level: 100%) | |
hash56001 | ResolverRAT botnet C2 server (confidence level: 100%) | |
hash56001 | ResolverRAT botnet C2 server (confidence level: 100%) | |
hash33334 | Unidentified 121 botnet C2 server (confidence level: 100%) | |
hash666 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Sliver botnet C2 server (confidence level: 100%) | |
hash2004 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash9090 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash444 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8017 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4444 | DCRat botnet C2 server (confidence level: 100%) | |
hash443 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
hash10000 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7707 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash2222 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8082 | Hook botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash10443 | Havoc botnet C2 server (confidence level: 100%) | |
hash15443 | Havoc botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash2404 | Remcos botnet C2 server (confidence level: 75%) | |
hash47031 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash8443 | Sliver botnet C2 server (confidence level: 75%) | |
hash8888 | Sliver botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash8443 | Sliver botnet C2 server (confidence level: 75%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 75%) |
Threat ID: 682c7db2e8347ec82d2a3124
Added to database: 5/20/2025, 1:03:46 PM
Last enriched: 6/19/2025, 2:48:34 PM
Last updated: 7/31/2025, 2:35:43 PM
Views: 25
Related Threats
MaaS Appeal: An Infostealer Rises From The Ashes
MediumRedHook: A New Android Banking Trojan Targeting Users In Vietnam
MediumFake OnlyFans, Discord and Twitch ClickFix-Themed Pages Spread Epsilon Red Ransomware
MediumGOLD BLADE remote DLL sideloading attack deploys RedLoader
MediumQilin Ransomware and the Hidden Dangers of BYOVD
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.