Skip to main content

ThreatFox IOCs for 2025-05-01

Medium
Published: Thu May 01 2025 (05/01/2025, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-05-01

AI-Powered Analysis

AILast updated: 06/19/2025, 15:04:27 UTC

Technical Analysis

The provided threat intelligence relates to a malware-type threat identified as "ThreatFox IOCs for 2025-05-01," sourced from ThreatFox, a platform known for sharing Indicators of Compromise (IOCs) and threat intelligence data. The threat is categorized under "osint" (open-source intelligence) and tagged with "type:osint" and "tlp:white," indicating that the information is intended for broad public sharing without restrictions. The technical details specify a threat level of 2 on an unspecified scale, an analysis rating of 1, and a distribution rating of 3, suggesting moderate distribution but limited detailed analysis. No specific affected versions or products are listed, and no known exploits in the wild have been reported. The absence of detailed technical indicators, such as malware behavior, attack vectors, or payload specifics, limits the depth of technical understanding. However, the classification as malware implies malicious software designed to compromise systems, potentially through infection, data exfiltration, or disruption. The lack of CWE identifiers and patch links further indicates that this is a general intelligence report rather than a vulnerability advisory tied to a specific software flaw. The threat's medium severity rating suggests a moderate risk level, possibly due to limited exploitation or impact observed to date. Overall, this intelligence appears to be an early or broad alert about emerging malware-related IOCs, intended to inform security teams to monitor and prepare for potential related activity.

Potential Impact

For European organizations, the impact of this threat is currently assessed as moderate due to the medium severity rating and absence of known active exploits. Potential impacts include unauthorized access, data compromise, or operational disruption if the malware were to be deployed successfully. Given the lack of specific affected products or versions, the threat could target a wide range of systems, particularly those relying on open-source intelligence tools or related infrastructure. The moderate distribution rating suggests some level of dissemination, which could lead to opportunistic infections or reconnaissance activities. European entities in sectors with high reliance on OSINT tools, such as cybersecurity firms, government intelligence agencies, and critical infrastructure operators, may face elevated risks. Additionally, the broad sharing level (TLP: white) means that threat actors and defenders alike have access to this information, potentially accelerating both defensive measures and adversary adaptation. The absence of known exploits in the wild reduces immediate risk but does not preclude future exploitation, especially if the IOCs enable detection of ongoing or planned campaigns. Therefore, European organizations should consider this threat as a cautionary signal to enhance monitoring and incident response readiness.

Mitigation Recommendations

Given the general nature of the threat and lack of specific technical details, mitigation should focus on proactive detection and response strategies tailored to malware threats disseminated via OSINT channels. Recommendations include: 1) Integrate ThreatFox and similar OSINT feeds into Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) platforms to enable real-time IOC matching and alerting. 2) Conduct regular threat hunting exercises using the latest IOCs to identify potential infections early. 3) Harden endpoint security by ensuring up-to-date anti-malware solutions with heuristic and behavioral detection capabilities. 4) Implement strict network segmentation and least privilege access controls to limit lateral movement in case of compromise. 5) Train security teams to recognize and respond to emerging malware indicators, emphasizing the importance of OSINT in threat detection. 6) Establish incident response playbooks that incorporate OSINT-derived intelligence for rapid containment. 7) Collaborate with national and European cybersecurity centers to share intelligence and receive timely updates on evolving threats. These measures go beyond generic advice by emphasizing integration of OSINT feeds, active threat hunting, and inter-organizational collaboration specific to the nature of this malware threat.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
2dd75475-3906-4283-8c16-ef2da3f61d3c
Original Timestamp
1746144185

Indicators of Compromise

Domain

ValueDescriptionCopy
domainwykvn.press
ClearFake payload delivery domain (confidence level: 100%)
domainho8.pages.de
ClearFake payload delivery domain (confidence level: 100%)
domainnecscar.pro
ClearFake payload delivery domain (confidence level: 100%)
domainz1z.pages.dev
ClearFake payload delivery domain (confidence level: 100%)
domainassetssafepay.com
magecart credit card skimming domain (confidence level: 100%)
domainmozillasync.com
magecart credit card skimming domain (confidence level: 100%)
domaincategorywishlist.com
magecart credit card skimming domain (confidence level: 100%)
domaintighn.press
ClearFake payload delivery domain (confidence level: 100%)
domainalpaca-flnance.com
Unknown malware botnet C2 domain (confidence level: 75%)
domainapp.alpacaflnance.xyz
Unknown malware botnet C2 domain (confidence level: 75%)
domainratatui.today
ClearFake payload delivery domain (confidence level: 100%)
domainpumacapitalinvestments.uksouth.cloudapp.azure.com
Havoc botnet C2 domain (confidence level: 100%)
domainnapgh.press
ClearFake payload delivery domain (confidence level: 100%)
domainaccesserdsc.com
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainrt.threat.city
Unknown malware botnet C2 domain (confidence level: 100%)
domainwww.gerhtr.live
Havoc botnet C2 domain (confidence level: 100%)
domainfodxj.press
ClearFake payload delivery domain (confidence level: 100%)
domainxeqnm.press
ClearFake payload delivery domain (confidence level: 100%)
domainapp.bytevista.cloud
ClearFake payload delivery domain (confidence level: 100%)
domainapp2.bytevista.cloud
ClearFake payload delivery domain (confidence level: 100%)
domainbeksr.press
ClearFake payload delivery domain (confidence level: 100%)
domainzifnk.press
ClearFake payload delivery domain (confidence level: 100%)
domainmebwg.press
ClearFake payload delivery domain (confidence level: 100%)
domainpepjm.press
ClearFake payload delivery domain (confidence level: 100%)
domainsecurealisveris.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domainbrowngreencolors.top
Unknown Loader payload delivery domain (confidence level: 100%)
domainholyseypju.run
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainhimselcaked.digital
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainxelop.press
ClearFake payload delivery domain (confidence level: 100%)
domainxelop.press
ClearFake payload delivery domain (confidence level: 100%)
domaincoxyz.press
ClearFake payload delivery domain (confidence level: 100%)
domainfrendlymachened.top
Unknown Loader payload delivery domain (confidence level: 100%)
domaindivoc.press
ClearFake payload delivery domain (confidence level: 100%)
domainapi.cloudphoto.online
Cobalt Strike botnet C2 domain (confidence level: 75%)
domaincubuj.press
ClearFake payload delivery domain (confidence level: 100%)
domainprogress.moneymatrixonline.com
FAKEUPDATES botnet C2 domain (confidence level: 100%)
domaindogalmedical.org
Lumma Stealer botnet C2 domain (confidence level: 100%)
domain23-227-199-118.static.hvvc.us
Havoc botnet C2 domain (confidence level: 100%)
domaincampsitegradually.ru
ClearFake payload delivery domain (confidence level: 100%)

Url

ValueDescriptionCopy
urlhttps://salmesados.com/98713521/nordpass-desktop-setup.exe
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://salmesados.com/98713521/tangem-setup-x64.exe
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://salmesados.com/98713521/trustwallet-desktop-x64.exe
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://638454cm.nyashware.ru/publiccdn.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://f1109533.xsph.ru/a715109a.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://coolworks.xyz/c2conf
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://pw461.castledev.ru/7d3efb6f.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://sasatysen2.temp.swtest.ru/packetasynctrafficprivate.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1111689.xsph.ru/76853e4b.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://pochinitb.ru/providersecurelowtesttempdownloads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://khcwnwdhky.temp.swtest.ru/7b3f2f0a.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://jaikhodiyargroup.com/jsss/5/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://149.202.109.202/gate.php
Pony botnet C2 (confidence level: 100%)
urlhttp://bildea.ru/pollupdate.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://62.109.27.24/phpjavascriptbigloadtrafficprivate.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1111558.xsph.ru/1a3e687a.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1111803.xsph.ru/5654a095.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://ord-ua.co/eternalpythonsecurecpulongpolldownloads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://jaikhodiyargroup.com/js/5/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://139.180.217.142:8888/supershell/login/
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://45.140.146.169/
RecordBreaker botnet C2 (confidence level: 100%)
urlhttp://a1111976.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://devongentl.temp.swtest.ru/processgameserverlinuxuploads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://430873cm.nyashware.ru/linedefaultpublicdownloads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://f1089672.xsph.ru/a843c0b2.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://213.21.241.189/gameuseractiveforunityenginegaming.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://cs20315.tw1.ru/c51d18f4.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://766918cm.nyashware.ru/wpuploadstemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://qwertyzzzx.temp.swtest.ru/videopython_bigload.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://696575cm.nyashware.ru/vmlongpoll.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://168859cm.nyashware.ru/pythonjavascriptlongpollservermultiasynctrafficdlepublic.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://89.111.153.139/downloadsgeneratorpublic/externalcpu68/83/7/bigload/publicphp/1server/traffic/processorlinux/cdndb/wordpressuniversalwordpress/db/pythonprivate/6/publicdb/linepoll.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://77.238.251.20/localdatalife/6/30/2wordpress/requestpubliclinux/image5/5/8bigloadpoll/track/db9/poll/dumpgeo/providerpipegamebigloadgeneratortrackdownloads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://196.251.69.231/externalvmupdatemultitraffictemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://82.146.38.131/default52/trackimagedlepipe/publiclinux0js/providerlinetorequestbigloaddbflowertrafficdatalifetemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://lee44.kozow.com:5854/is-ready
Houdini botnet C2 (confidence level: 100%)
urlhttp://kplugz1.fvds.ru/testwptemptemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://cj84416.tw1.ru/0a9cd021.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://6clarmodq.top/qoxo
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://71changeaie.top/geps
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://9salaccgfa.top/gsooz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://tzestmodp.top/zeda
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://vquilltayle.live/gksi
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://antyworm.atwebpages.com/5688bb2e.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1115545.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://484520cm.nyashk.ru/providersqllinux.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://185.220.221.78/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://31.220.2.200/~dennytre/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://82.146.37.26/videolinetoflowerdatalife.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1116839.xsph.ru/532e0d0a.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://790734cm.nyashware.ru/eternalrequestsecurepacketasynctrack.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://i23woodpeckersd.run/glsk
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://itropiscbs.live/iuwxx
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://lcartograhphy.top/ixau
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://80.66.81.173/http/imagesql/tohttpupdatetraffic.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://vanyapc202.temp.swtest.ru/e36aeb7b.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://ct86324.tw1.ru/51b29321.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://81.94.155.48/videotempsecuredefault/eternal/centraltempapivm/externalsecureprotectasynccdn.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://79.124.78.173/index.php
Koi Loader botnet C2 (confidence level: 100%)
urlhttp://62.234.11.61:443/76kaq89b
Cobalt Strike botnet C2 (confidence level: 75%)
urlhttp://bymonaco.mywebcommunity.org/1d06654a.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://8tropiscbs.live/iuwxx
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://lemuruy.live/emnd
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://wclimatologfy.top/kbud
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://497571cm.nyashk.ru/pollwordpressdatalifewpdownloads.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://176.117.78.57/_defaultwindows.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://38.180.109.25/linecpuprocess.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1120606.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://essate.com/nokia/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://a1121405.xsph.ru/c2c0f19f.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a1120835.xsph.ru/883af937.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://31.58.85.158/sqldbwindowsgenerator.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://cn45664.tw1.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://4datawavej.digital/bafy
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://j3techchaiun.live/qwes
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://m0viriatoe.live/laopx
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://vbtcgeared.live/lbak
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://180.76.172.12:8888/supershell/login/
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://storedriving.xyz/art.php
Unknown Loader botnet C2 (confidence level: 100%)
urlhttps://cdisciplipna.top/eqwu
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://progress.moneymatrixonline.com/profilelayout
FAKEUPDATES botnet C2 (confidence level: 100%)
urlhttps://lcorexlaib.top/xzea
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://45.91.201.178:5173/auth/login
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://t.me/wermnjgk34
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://t.me/asdawfq
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://dobriyk8.beget.tech/012ed364.php
DCRat botnet C2 (confidence level: 100%)

Hash

ValueDescriptionCopy
hash2e3ee7c0936ff4db2a4abdadefb8c89c0fc5e38eb96df7ccbe43ee2747dc7930
Unknown malware payload (confidence level: 100%)
hash988c397346c6eb76e20dec542a7b81af8f9ef0163a43af315a20538b4b9ecfbb
Unknown malware payload (confidence level: 100%)
hashce54faedbf4df2a701184c47c81d496775ee0baf83afa0a1eac422e4ae1a26d7
Unknown malware payload (confidence level: 100%)
hash80
Stealc botnet C2 server (confidence level: 100%)
hash38002
ShadowPad botnet C2 server (confidence level: 75%)
hash8083
ShadowPad botnet C2 server (confidence level: 75%)
hash8083
ShadowPad botnet C2 server (confidence level: 75%)
hash6951
ShadowPad botnet C2 server (confidence level: 75%)
hash56891
ShadowPad botnet C2 server (confidence level: 75%)
hash1224
BeaverTail botnet C2 server (confidence level: 75%)
hash18324
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Matanbuchus botnet C2 server (confidence level: 100%)
hash85
AsyncRAT botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash50555
Hook botnet C2 server (confidence level: 100%)
hash50555
Hook botnet C2 server (confidence level: 100%)
hash50555
Hook botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash80
Venom RAT botnet C2 server (confidence level: 100%)
hash81
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash5986
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash44286
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
FAKEUPDATES botnet C2 server (confidence level: 100%)
hash5001
Cobalt Strike botnet C2 server (confidence level: 75%)
hash5001
Cobalt Strike botnet C2 server (confidence level: 75%)
hash65053
Cobalt Strike botnet C2 server (confidence level: 75%)
hash82
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash29901
Cobalt Strike botnet C2 server (confidence level: 100%)
hash18899
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash50555
Hook botnet C2 server (confidence level: 100%)
hash8080
Havoc botnet C2 server (confidence level: 100%)
hash40056
Havoc botnet C2 server (confidence level: 100%)
hash4443
DCRat botnet C2 server (confidence level: 100%)
hash4444
DCRat botnet C2 server (confidence level: 100%)
hash80
ERMAC botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash5000
Unknown malware botnet C2 server (confidence level: 100%)
hash8088
Unknown malware botnet C2 server (confidence level: 100%)
hash4443
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash11211
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash8080
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash52200
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash60000
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8080
Remcos botnet C2 server (confidence level: 75%)
hash1234
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8088
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash43434
Meterpreter botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash58008
N-W0rm botnet C2 server (confidence level: 100%)
hash2015
Ghost RAT botnet C2 server (confidence level: 100%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash2556
Remcos botnet C2 server (confidence level: 100%)
hash12014
Ghost RAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash7045
Vjw0rm botnet C2 server (confidence level: 100%)
hash8080
Meterpreter botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash25565
NjRAT botnet C2 server (confidence level: 100%)
hash1616
Remcos botnet C2 server (confidence level: 100%)
hash56870
Nanocore RAT botnet C2 server (confidence level: 100%)
hash13753
NjRAT botnet C2 server (confidence level: 100%)
hash8338
Nanocore RAT botnet C2 server (confidence level: 100%)
hash4782
AsyncRAT botnet C2 server (confidence level: 100%)
hash1351
Quasar RAT botnet C2 server (confidence level: 100%)
hash5557
NjRAT botnet C2 server (confidence level: 100%)
hash15638
NjRAT botnet C2 server (confidence level: 100%)
hash15638
NjRAT botnet C2 server (confidence level: 100%)
hash15638
NjRAT botnet C2 server (confidence level: 100%)
hash15638
NjRAT botnet C2 server (confidence level: 100%)
hash27667
RedLine Stealer botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash2556
Remcos botnet C2 server (confidence level: 100%)
hash7777
ValleyRAT botnet C2 server (confidence level: 100%)
hash5211
Ave Maria botnet C2 server (confidence level: 100%)
hash2015
Ghost RAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash44817
Nanocore RAT botnet C2 server (confidence level: 100%)
hash54984
Nanocore RAT botnet C2 server (confidence level: 100%)
hash7707
AsyncRAT botnet C2 server (confidence level: 100%)
hash9907
AsyncRAT botnet C2 server (confidence level: 100%)
hash1177
NjRAT botnet C2 server (confidence level: 100%)
hash1020
ValleyRAT botnet C2 server (confidence level: 100%)
hash16347
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
ValleyRAT botnet C2 server (confidence level: 100%)
hash16347
RedLine Stealer botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash44662
STRRAT botnet C2 server (confidence level: 100%)
hash8866
ValleyRAT botnet C2 server (confidence level: 100%)
hash10000
NjRAT botnet C2 server (confidence level: 100%)
hash3980
Remcos botnet C2 server (confidence level: 100%)
hash5210
Ave Maria botnet C2 server (confidence level: 100%)
hash33891
ValleyRAT botnet C2 server (confidence level: 100%)
hash3465
STRRAT botnet C2 server (confidence level: 100%)
hash443
ValleyRAT botnet C2 server (confidence level: 100%)
hash8081
Nanocore RAT botnet C2 server (confidence level: 100%)
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash9900
Nanocore RAT botnet C2 server (confidence level: 100%)
hash5000
XenoRAT botnet C2 server (confidence level: 100%)
hash2017
Remcos botnet C2 server (confidence level: 100%)
hash5210
Ave Maria botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash1688
ValleyRAT botnet C2 server (confidence level: 100%)
hash1688
ValleyRAT botnet C2 server (confidence level: 100%)
hash23066
NjRAT botnet C2 server (confidence level: 100%)
hash5854
Vjw0rm botnet C2 server (confidence level: 100%)
hash10000
NjRAT botnet C2 server (confidence level: 100%)
hash15660
NjRAT botnet C2 server (confidence level: 100%)
hash15660
NjRAT botnet C2 server (confidence level: 100%)
hash15660
NjRAT botnet C2 server (confidence level: 100%)
hash5552
NjRAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash35770
RMS botnet C2 server (confidence level: 100%)
hash5633
Remcos botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 75%)
hash8001
ValleyRAT botnet C2 server (confidence level: 100%)
hash39483
RedLine Stealer botnet C2 server (confidence level: 100%)
hash48405
Nanocore RAT botnet C2 server (confidence level: 100%)
hash6688
ValleyRAT botnet C2 server (confidence level: 100%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8080
NjRAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash61767
CyberGate botnet C2 server (confidence level: 100%)
hash2036
CyberGate botnet C2 server (confidence level: 100%)
hash5211
Ave Maria botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash7002
N-W0rm botnet C2 server (confidence level: 100%)
hash29739
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8896
N-W0rm botnet C2 server (confidence level: 100%)
hash1590
Nanocore RAT botnet C2 server (confidence level: 100%)
hash4207
NjRAT botnet C2 server (confidence level: 100%)
hash1515
NjRAT botnet C2 server (confidence level: 100%)
hash54984
Nanocore RAT botnet C2 server (confidence level: 100%)
hash442
ValleyRAT botnet C2 server (confidence level: 100%)
hash27984
ValleyRAT botnet C2 server (confidence level: 100%)
hash1177
NjRAT botnet C2 server (confidence level: 100%)
hash1177
NjRAT botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash4844
RedLine Stealer botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash10000
NjRAT botnet C2 server (confidence level: 100%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash8888
ValleyRAT botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash4433
ValleyRAT botnet C2 server (confidence level: 100%)
hash55615
RedLine Stealer botnet C2 server (confidence level: 100%)
hash2026
AsyncRAT botnet C2 server (confidence level: 100%)
hash10443
ValleyRAT botnet C2 server (confidence level: 100%)
hash2137
ValleyRAT botnet C2 server (confidence level: 100%)
hash1605
NjRAT botnet C2 server (confidence level: 100%)
hash13249
Quasar RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash3009
AsyncRAT botnet C2 server (confidence level: 100%)
hash35361
RedLine Stealer botnet C2 server (confidence level: 100%)
hash5211
Ave Maria botnet C2 server (confidence level: 100%)
hash442
ValleyRAT botnet C2 server (confidence level: 100%)
hash95
ValleyRAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash27965
ValleyRAT botnet C2 server (confidence level: 100%)
hash5050
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash53
pupy botnet C2 server (confidence level: 100%)
hash8090
DCRat botnet C2 server (confidence level: 100%)
hash44818
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash18245
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash46445
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash2874
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8000
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash27113
Crimson RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hashfe9ca961a482d2b66f44b6815c8e2b15
MimiKatz payload (confidence level: 50%)
hash5daaca646d8d7da6705d59d030cb8434
MimiKatz payload (confidence level: 50%)
hashcb838d71168fff0acf1ae103cd93e3cf
MimiKatz payload (confidence level: 50%)
hashec33cbe563957d5b514ab9039c0c3439
MimiKatz payload (confidence level: 50%)
hash4805c42a3ae4d5e4e16bc7968ad0b71b
MimiKatz payload (confidence level: 50%)
hash3a1b5c3754103eecb47828e59d3c6dd0
MimiKatz payload (confidence level: 50%)
hash02ade54a22573144f9a737f0d34aea5b
MimiKatz payload (confidence level: 50%)
hash56500d91ea6803b6793bfc09bfb0dbbb
MimiKatz payload (confidence level: 50%)
hash86fcdcf0943ef200e22b2ea2d1355887
MimiKatz payload (confidence level: 50%)
hash9bd05a058deafb3c624be63507c8ca23
MimiKatz payload (confidence level: 50%)
hashd7784bdd49c73036e59b5265aa061c0d
MimiKatz payload (confidence level: 50%)
hash8d918adf85d26759588c06325ce52986
MimiKatz payload (confidence level: 50%)
hashe9d0048d751a89e68a05bf5973e125fb
MimiKatz payload (confidence level: 50%)
hasha543ac7cae12eeb39cc9c74eea0e5d85
MimiKatz payload (confidence level: 50%)
hash0ebcb4e87ddb179554f908e07abff663
MimiKatz payload (confidence level: 50%)
hashadd66922e9a184ca3797653362153da1
MimiKatz payload (confidence level: 50%)
hashb3657f2245bb5fe625759ac928877627
MimiKatz payload (confidence level: 50%)
hash92589980ddc84b57c647007535577198
MimiKatz payload (confidence level: 50%)
hash41a8f5d36d560942778f9db03dc39e2e
MimiKatz payload (confidence level: 50%)
hash8711802d0869ec941f196e867ee6d7b4
MimiKatz payload (confidence level: 50%)
hash8483249f0b4d19eef7f01d815c2181e2
MimiKatz payload (confidence level: 50%)
hash788723fa52b1416e9b2058cb4b3b2ada
MimiKatz payload (confidence level: 50%)
hash3404e568bd578d43de77360beac20b9f
MimiKatz payload (confidence level: 50%)
hash6c4d3768b9394868f505eaeb7439bf41
MimiKatz payload (confidence level: 50%)
hash27978
ValleyRAT botnet C2 server (confidence level: 100%)
hash1443
Brute Ratel C4 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash4047
Remcos botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash2404
Remcos botnet C2 server (confidence level: 75%)
hash1b6e313b0d885c1257bba6b2ce5a165d
MimiKatz payload (confidence level: 50%)
hash6bddac15809ba55193252c4da3849933
MimiKatz payload (confidence level: 50%)
hashe1bbc8d041cebc4bcae85ea431b4f83b
MimiKatz payload (confidence level: 50%)
hash2516298381cb134e8ee2ba1060ea4c08
MimiKatz payload (confidence level: 50%)
hashb46f8f246c0d6101e92036ffa2badff9
MimiKatz payload (confidence level: 50%)
hashf421f857699068ed15d1044ad392733c
MimiKatz payload (confidence level: 50%)
hashb438eaf01ca16848e200b4003bb79868
MimiKatz payload (confidence level: 50%)
hashf48174b50d5ea87c31fcd4a32b997740
MimiKatz payload (confidence level: 50%)
hash64a051fe115d088ef92a08dcb98a918c
MimiKatz payload (confidence level: 50%)
hashf4bc1ca7a3834a28258473f1869b2ca4
MimiKatz payload (confidence level: 50%)
hashb75f69446c568cd3290a8042515e6ed5
MimiKatz payload (confidence level: 50%)
hash73663c5164f1e73bfcd9b4c2bf79b0df
MimiKatz payload (confidence level: 50%)
hashcfc116d5650415cd790489bda50c8ff5
MimiKatz payload (confidence level: 50%)
hash827656f15b0a132b80e59bdbc2075bec
MimiKatz payload (confidence level: 50%)
hash6cef205923d8e00a680c6d6844b4509a
MimiKatz payload (confidence level: 50%)
hash35e8fd89f2ac5a0305339863a7a49b01
MimiKatz payload (confidence level: 50%)
hashdbdc7bc6e8ec38a62ff145c18b76eaad
MimiKatz payload (confidence level: 50%)
hash148e5cc4ccb5e41a763c47b20f053a39
MimiKatz payload (confidence level: 50%)
hash4fd20c463fb264ae707ade6e5ec17082
MimiKatz payload (confidence level: 50%)
hash6e36d111c33d9f3fbd3e5cc3b8b01ac1
MimiKatz payload (confidence level: 50%)
hash411dc82655fb22c5d2949cf82d7cfabe
MimiKatz payload (confidence level: 50%)
hash69128eb14d024af1c7853eec24b65ab1
MimiKatz payload (confidence level: 50%)
hashac8d1b5e18a9b67ba3ee61c14c7d3946
MimiKatz payload (confidence level: 50%)
hash62e3dd6bd77d349c920ce998f2acfc0d
MimiKatz payload (confidence level: 50%)
hash406bafb46dafcbb6a563cd8fd737839e
MimiKatz payload (confidence level: 50%)
hashff8023982549e43351eeafe68bca91e2
MimiKatz payload (confidence level: 50%)
hasha160f19baa5e721a8b5c821fd6b91f3f
MimiKatz payload (confidence level: 50%)
hash9d514fb7eb3fb84a7a6ffcd24cca7e3c
MimiKatz payload (confidence level: 50%)
hash571a689a6351617f57e1580f75800da6
MimiKatz payload (confidence level: 50%)
hasha83cc86952a8b4d4a17d5dd413319624
MimiKatz payload (confidence level: 50%)
hash5919b7b8a2152478400fc095a63e496b
MimiKatz payload (confidence level: 50%)
hash9f7997bebbb768dcb6a23075abd422f2
MimiKatz payload (confidence level: 50%)
hash2af70363defd468c3a93d7166c857e7f
MimiKatz payload (confidence level: 50%)
hash68c7c2fd3fab8401c20128f758dafae9
MimiKatz payload (confidence level: 50%)
hash69e11b742aa2a17fa1c3774d03095601
MimiKatz payload (confidence level: 50%)
hashf3df615ebc00fb5b28470da65d32dde2
MimiKatz payload (confidence level: 50%)
hash3bfd7981b6c2f577a8e88ac49fb590dc
MimiKatz payload (confidence level: 50%)
hash3737cc0b152f57618919f2d05504da3d
MimiKatz payload (confidence level: 50%)
hash5ff1ba33d8807b90d03f2f989324a164
MimiKatz payload (confidence level: 50%)
hash01fb1ba006dd97749ce6b780b856b03b
MimiKatz payload (confidence level: 50%)
hashdc17bccb3790a369c858cf3e3f5c7d84
MimiKatz payload (confidence level: 50%)
hashf0f4bc53d852e0647dd7efd6d03386e2
MimiKatz payload (confidence level: 50%)
hash6969fe53d3de5128ccdcdb65cfd5e017
MimiKatz payload (confidence level: 50%)
hash3850133c5dd8e08f5114aad927ee9954
MimiKatz payload (confidence level: 50%)
hash52c20ff058199f7ce2f8c5b181495ee9
MimiKatz payload (confidence level: 50%)
hasha09639208ce794ec515a1f04346fc5ef
MimiKatz payload (confidence level: 50%)
hashe746c4d475a77a6d4a52786eed7e0060
MimiKatz payload (confidence level: 50%)
hash196ed491c38916902f2cdac287d15e6b
MimiKatz payload (confidence level: 50%)
hasha0b13d4caa1eea614816967aa3de3e00
MimiKatz payload (confidence level: 50%)
hash47e54fd731dc969b31a7feb7007da988
MimiKatz payload (confidence level: 50%)
hash91518618c019c2bf7757aff11d01b7fe
MimiKatz payload (confidence level: 50%)
hash1a851934a3183d452f462fe74019100e
MimiKatz payload (confidence level: 50%)
hash3bd4d83a6dbb2c0b8b9c05edfb282567
MimiKatz payload (confidence level: 50%)
hash91769e1a0d19144cd961eaa7fb787a52
MimiKatz payload (confidence level: 50%)
hasheb9ba2e5d44e9e839c29a2ad8600aef0
MimiKatz payload (confidence level: 50%)
hashbd55d5ec3637c8b8a4bff86c4894c53e
MimiKatz payload (confidence level: 50%)
hashae999dfdb6732d44bed45efb33ff8e0a
MimiKatz payload (confidence level: 50%)
hashe0076210a13e0ba4873ad43690e5aed6
MimiKatz payload (confidence level: 50%)
hashdfe1bb50401d1155fcfa91cfea984cf0
MimiKatz payload (confidence level: 50%)
hash0fc739521366cfaae8fcd7effce0bc24
MimiKatz payload (confidence level: 50%)
hash97865767b37cf51a028fcb975907024d
MimiKatz payload (confidence level: 50%)
hash8c037a4c447440c1cfd8b7a761c88670
MimiKatz payload (confidence level: 50%)
hash3aadb3ff347cfbe733fba189f1e5a68a
MimiKatz payload (confidence level: 50%)
hashf03e22d49115cff54e374e406165d501
MimiKatz payload (confidence level: 50%)
hashfd0da180f127f764074884c2ea301dee
MimiKatz payload (confidence level: 50%)
hash79035b8d4d620fa41261c657b3187f87
MimiKatz payload (confidence level: 50%)
hash194240ce935a6241755a49e4567e5a5b
MimiKatz payload (confidence level: 50%)
hash2fbd8e6546303d4cc35550722d3c5b9a
MimiKatz payload (confidence level: 50%)
hashe0e23d82c9b74e41e16fc736943ec2d3
MimiKatz payload (confidence level: 50%)
hashe2e23dc6f4d374508f1cb6d6681a6d4c
MimiKatz payload (confidence level: 50%)
hash8100be1a133ae41d52f138ae0b58273a
MimiKatz payload (confidence level: 50%)
hash7b87c46bf073e7ce7cddee2a18d24af7
MimiKatz payload (confidence level: 50%)
hash1c1106effbf6c2c156575d381c0d691f
MimiKatz payload (confidence level: 50%)
hashb705e65e02f4afbd5cc13db24f4f6d02
MimiKatz payload (confidence level: 50%)
hasha9d6f2114865a516432837a56e085d4c
MimiKatz payload (confidence level: 50%)
hash65fa3c97e450813bb51c05f27cc7f06f
MimiKatz payload (confidence level: 50%)
hashdb47c34160e6ca4fd01acca5e54806a2
MimiKatz payload (confidence level: 50%)
hash1a48334c4d6c3a83e3f7ab7eb7a3bdba
MimiKatz payload (confidence level: 50%)
hashf444fc116f12e0a22a2db919dd1596f7
MimiKatz payload (confidence level: 50%)
hashe8cf98899d62d18c410cf4225d0b0a98
MimiKatz payload (confidence level: 50%)
hash46108
DeimosC2 botnet C2 server (confidence level: 75%)
hash2404
Remcos botnet C2 server (confidence level: 75%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash80
AMOS botnet C2 server (confidence level: 100%)
hash80
AMOS botnet C2 server (confidence level: 100%)
hash44644
RedLine Stealer botnet C2 server (confidence level: 100%)
hash48568
RedLine Stealer botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
Lumma Stealer botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash20546
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8443
BianLian botnet C2 server (confidence level: 100%)
hash18888
Cobalt Strike botnet C2 server (confidence level: 75%)
hash18888
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
FAKEUPDATES botnet C2 server (confidence level: 100%)
hash5173
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash8347
Remcos botnet C2 server (confidence level: 100%)
hash8989
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Remcos botnet C2 server (confidence level: 100%)
hash8082
Quasar RAT botnet C2 server (confidence level: 100%)
hash11443
Havoc botnet C2 server (confidence level: 100%)
hash8080
DCRat botnet C2 server (confidence level: 100%)
hash1777
AsyncRAT botnet C2 server (confidence level: 100%)
hash6443
DeimosC2 botnet C2 server (confidence level: 75%)
hash2558
Remcos botnet C2 server (confidence level: 75%)
hash2222
QakBot botnet C2 server (confidence level: 75%)
hash443
Eye Pyramid botnet C2 server (confidence level: 75%)
hash9300
DeimosC2 botnet C2 server (confidence level: 75%)
hash8001
Meterpreter botnet C2 server (confidence level: 75%)

File

ValueDescriptionCopy
file80.64.18.180
Stealc botnet C2 server (confidence level: 100%)
file121.9.235.74
ShadowPad botnet C2 server (confidence level: 75%)
file18.189.135.166
ShadowPad botnet C2 server (confidence level: 75%)
file20.42.105.243
ShadowPad botnet C2 server (confidence level: 75%)
file117.48.148.58
ShadowPad botnet C2 server (confidence level: 75%)
file103.82.143.13
ShadowPad botnet C2 server (confidence level: 75%)
file216.126.229.166
BeaverTail botnet C2 server (confidence level: 75%)
file43.155.132.55
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.91.40.94
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.24.162.166
Cobalt Strike botnet C2 server (confidence level: 100%)
file156.225.26.215
Cobalt Strike botnet C2 server (confidence level: 100%)
file196.251.71.251
Cobalt Strike botnet C2 server (confidence level: 100%)
file193.24.197.34
Matanbuchus botnet C2 server (confidence level: 100%)
file204.12.245.163
AsyncRAT botnet C2 server (confidence level: 100%)
file82.223.48.201
AsyncRAT botnet C2 server (confidence level: 100%)
file102.117.170.16
Unknown malware botnet C2 server (confidence level: 100%)
file83.217.209.65
Hook botnet C2 server (confidence level: 100%)
file27.124.4.223
Hook botnet C2 server (confidence level: 100%)
file27.124.4.217
Hook botnet C2 server (confidence level: 100%)
file189.155.247.138
Quasar RAT botnet C2 server (confidence level: 100%)
file87.121.103.228
Venom RAT botnet C2 server (confidence level: 100%)
file79.241.104.98
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.112.172.253
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.112.172.253
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.151.11.72
Unknown malware botnet C2 server (confidence level: 100%)
file137.184.89.150
Unknown malware botnet C2 server (confidence level: 100%)
file166.88.197.51
FAKEUPDATES botnet C2 server (confidence level: 100%)
file122.152.244.171
Cobalt Strike botnet C2 server (confidence level: 75%)
file81.71.248.53
Cobalt Strike botnet C2 server (confidence level: 75%)
file85.121.148.151
Cobalt Strike botnet C2 server (confidence level: 75%)
file154.12.87.224
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.154.12.138
Cobalt Strike botnet C2 server (confidence level: 100%)
file106.54.52.7
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.113.217.92
Cobalt Strike botnet C2 server (confidence level: 100%)
file114.132.227.144
Cobalt Strike botnet C2 server (confidence level: 100%)
file27.124.4.224
Hook botnet C2 server (confidence level: 100%)
file31.57.33.110
Havoc botnet C2 server (confidence level: 100%)
file185.208.159.245
Havoc botnet C2 server (confidence level: 100%)
file195.82.147.63
DCRat botnet C2 server (confidence level: 100%)
file195.82.147.63
DCRat botnet C2 server (confidence level: 100%)
file20.107.168.172
ERMAC botnet C2 server (confidence level: 100%)
file158.179.209.175
Unknown malware botnet C2 server (confidence level: 100%)
file206.206.76.49
Unknown malware botnet C2 server (confidence level: 100%)
file92.176.76.51
Unknown malware botnet C2 server (confidence level: 100%)
file103.127.135.159
Unknown malware botnet C2 server (confidence level: 100%)
file103.127.135.159
Unknown malware botnet C2 server (confidence level: 100%)
file103.142.147.196
Unknown malware botnet C2 server (confidence level: 100%)
file139.224.30.125
Unknown malware botnet C2 server (confidence level: 100%)
file103.142.147.194
Unknown malware botnet C2 server (confidence level: 100%)
file103.142.147.195
Unknown malware botnet C2 server (confidence level: 100%)
file15.237.138.189
Unknown malware botnet C2 server (confidence level: 100%)
file18.209.8.102
Unknown malware botnet C2 server (confidence level: 100%)
file44.210.2.240
Unknown malware botnet C2 server (confidence level: 100%)
file109.206.245.135
Unknown malware botnet C2 server (confidence level: 100%)
file13.60.161.199
Unknown malware botnet C2 server (confidence level: 100%)
file157.180.40.89
Unknown malware botnet C2 server (confidence level: 100%)
file13.250.41.111
Unknown malware botnet C2 server (confidence level: 100%)
file167.71.197.54
Unknown malware botnet C2 server (confidence level: 100%)
file181.32.40.54
Unknown malware botnet C2 server (confidence level: 100%)
file45.82.15.2
Unknown malware botnet C2 server (confidence level: 100%)
file102.217.125.101
Unknown malware botnet C2 server (confidence level: 100%)
file193.46.217.55
Unknown malware botnet C2 server (confidence level: 100%)
file46.101.89.208
Unknown malware botnet C2 server (confidence level: 100%)
file157.245.68.105
Unknown malware botnet C2 server (confidence level: 100%)
file34.254.226.231
Unknown malware botnet C2 server (confidence level: 100%)
file51.17.8.61
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file51.17.8.61
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file45.155.249.241
Unknown malware botnet C2 server (confidence level: 100%)
file176.65.142.222
Remcos botnet C2 server (confidence level: 75%)
file47.108.158.237
Cobalt Strike botnet C2 server (confidence level: 100%)
file49.232.65.225
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.204.213.99
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.92.198.182
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.205.30.124
Cobalt Strike botnet C2 server (confidence level: 100%)
file206.238.114.38
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.109.140.6
Cobalt Strike botnet C2 server (confidence level: 100%)
file144.172.93.80
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file47.97.113.36
Meterpreter botnet C2 server (confidence level: 100%)
file202.95.14.159
ValleyRAT botnet C2 server (confidence level: 100%)
file157.20.182.16
N-W0rm botnet C2 server (confidence level: 100%)
file202.61.87.22
Ghost RAT botnet C2 server (confidence level: 100%)
file45.137.22.119
RedLine Stealer botnet C2 server (confidence level: 100%)
file191.101.51.29
Remcos botnet C2 server (confidence level: 100%)
file114.132.175.103
Ghost RAT botnet C2 server (confidence level: 100%)
file206.238.220.103
ValleyRAT botnet C2 server (confidence level: 100%)
file46.246.14.66
Vjw0rm botnet C2 server (confidence level: 100%)
file45.9.249.158
Meterpreter botnet C2 server (confidence level: 100%)
file45.192.169.23
ValleyRAT botnet C2 server (confidence level: 100%)
file147.185.221.27
NjRAT botnet C2 server (confidence level: 100%)
file79.110.49.33
Remcos botnet C2 server (confidence level: 100%)
file213.152.162.5
Nanocore RAT botnet C2 server (confidence level: 100%)
file147.185.221.27
NjRAT botnet C2 server (confidence level: 100%)
file192.169.69.26
Nanocore RAT botnet C2 server (confidence level: 100%)
file3.27.107.48
AsyncRAT botnet C2 server (confidence level: 100%)
file94.156.227.193
Quasar RAT botnet C2 server (confidence level: 100%)
file192.169.69.25
NjRAT botnet C2 server (confidence level: 100%)
file3.74.27.83
NjRAT botnet C2 server (confidence level: 100%)
file3.78.28.71
NjRAT botnet C2 server (confidence level: 100%)
file18.192.31.30
NjRAT botnet C2 server (confidence level: 100%)
file52.57.120.10
NjRAT botnet C2 server (confidence level: 100%)
file213.209.129.29
RedLine Stealer botnet C2 server (confidence level: 100%)
file148.66.11.18
ValleyRAT botnet C2 server (confidence level: 100%)
file192.227.173.59
Remcos botnet C2 server (confidence level: 100%)
file192.238.129.9
ValleyRAT botnet C2 server (confidence level: 100%)
file196.251.115.230
Ave Maria botnet C2 server (confidence level: 100%)
file202.61.86.216
Ghost RAT botnet C2 server (confidence level: 100%)
file154.12.21.225
ValleyRAT botnet C2 server (confidence level: 100%)
file147.185.221.17
Nanocore RAT botnet C2 server (confidence level: 100%)
file88.240.210.241
Nanocore RAT botnet C2 server (confidence level: 100%)
file155.2.192.59
AsyncRAT botnet C2 server (confidence level: 100%)
file206.123.150.254
AsyncRAT botnet C2 server (confidence level: 100%)
file13.58.219.64
NjRAT botnet C2 server (confidence level: 100%)
file27.124.34.85
ValleyRAT botnet C2 server (confidence level: 100%)
file3.67.161.133
RedLine Stealer botnet C2 server (confidence level: 100%)
file182.16.89.234
ValleyRAT botnet C2 server (confidence level: 100%)
file3.64.4.198
RedLine Stealer botnet C2 server (confidence level: 100%)
file95.164.119.129
Quasar RAT botnet C2 server (confidence level: 100%)
file162.252.173.251
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file103.46.185.44
ValleyRAT botnet C2 server (confidence level: 100%)
file46.246.84.3
STRRAT botnet C2 server (confidence level: 100%)
file47.254.94.54
ValleyRAT botnet C2 server (confidence level: 100%)
file196.119.161.157
NjRAT botnet C2 server (confidence level: 100%)
file206.123.152.51
Remcos botnet C2 server (confidence level: 100%)
file196.251.73.232
Ave Maria botnet C2 server (confidence level: 100%)
file45.204.201.143
ValleyRAT botnet C2 server (confidence level: 100%)
file194.156.79.254
STRRAT botnet C2 server (confidence level: 100%)
file154.12.29.244
ValleyRAT botnet C2 server (confidence level: 100%)
file5.206.224.118
Nanocore RAT botnet C2 server (confidence level: 100%)
file45.144.212.89
RedLine Stealer botnet C2 server (confidence level: 100%)
file213.209.150.82
Nanocore RAT botnet C2 server (confidence level: 100%)
file191.96.166.73
XenoRAT botnet C2 server (confidence level: 100%)
file185.241.149.215
Remcos botnet C2 server (confidence level: 100%)
file196.251.118.33
Ave Maria botnet C2 server (confidence level: 100%)
file43.225.58.178
ValleyRAT botnet C2 server (confidence level: 100%)
file103.68.181.217
ValleyRAT botnet C2 server (confidence level: 100%)
file107.149.241.28
ValleyRAT botnet C2 server (confidence level: 100%)
file80.71.232.29
NjRAT botnet C2 server (confidence level: 100%)
file104.168.7.12
Vjw0rm botnet C2 server (confidence level: 100%)
file196.119.199.129
NjRAT botnet C2 server (confidence level: 100%)
file3.121.139.82
NjRAT botnet C2 server (confidence level: 100%)
file52.28.112.211
NjRAT botnet C2 server (confidence level: 100%)
file3.127.59.75
NjRAT botnet C2 server (confidence level: 100%)
file188.126.90.3
NjRAT botnet C2 server (confidence level: 100%)
file192.238.128.242
ValleyRAT botnet C2 server (confidence level: 100%)
file166.88.61.235
ValleyRAT botnet C2 server (confidence level: 100%)
file121.126.157.119
RMS botnet C2 server (confidence level: 100%)
file196.251.72.64
Remcos botnet C2 server (confidence level: 100%)
file103.68.194.28
ValleyRAT botnet C2 server (confidence level: 100%)
file176.107.181.14
Remcos botnet C2 server (confidence level: 75%)
file45.207.207.167
ValleyRAT botnet C2 server (confidence level: 100%)
file95.164.90.173
RedLine Stealer botnet C2 server (confidence level: 100%)
file192.169.69.26
Nanocore RAT botnet C2 server (confidence level: 100%)
file118.107.43.178
ValleyRAT botnet C2 server (confidence level: 100%)
file185.222.57.86
RedLine Stealer botnet C2 server (confidence level: 100%)
file192.169.69.26
NjRAT botnet C2 server (confidence level: 100%)
file116.204.184.226
ValleyRAT botnet C2 server (confidence level: 100%)
file147.185.221.26
CyberGate botnet C2 server (confidence level: 100%)
file147.185.221.27
CyberGate botnet C2 server (confidence level: 100%)
file196.251.118.33
Ave Maria botnet C2 server (confidence level: 100%)
file23.248.217.151
ValleyRAT botnet C2 server (confidence level: 100%)
file196.251.80.10
N-W0rm botnet C2 server (confidence level: 100%)
file207.244.76.146
RedLine Stealer botnet C2 server (confidence level: 100%)
file110.42.2.16
N-W0rm botnet C2 server (confidence level: 100%)
file192.169.69.25
Nanocore RAT botnet C2 server (confidence level: 100%)
file147.185.221.26
NjRAT botnet C2 server (confidence level: 100%)
file192.169.69.25
NjRAT botnet C2 server (confidence level: 100%)
file88.243.7.236
Nanocore RAT botnet C2 server (confidence level: 100%)
file154.82.92.185
ValleyRAT botnet C2 server (confidence level: 100%)
file103.101.178.91
ValleyRAT botnet C2 server (confidence level: 100%)
file105.103.255.169
NjRAT botnet C2 server (confidence level: 100%)
file41.111.99.164
NjRAT botnet C2 server (confidence level: 100%)
file27.124.6.233
ValleyRAT botnet C2 server (confidence level: 100%)
file83.168.95.95
RedLine Stealer botnet C2 server (confidence level: 100%)
file192.252.183.39
ValleyRAT botnet C2 server (confidence level: 100%)
file185.222.57.88
RedLine Stealer botnet C2 server (confidence level: 100%)
file196.119.210.163
NjRAT botnet C2 server (confidence level: 100%)
file185.222.57.72
RedLine Stealer botnet C2 server (confidence level: 100%)
file38.91.114.214
ValleyRAT botnet C2 server (confidence level: 100%)
file111.170.150.18
ValleyRAT botnet C2 server (confidence level: 100%)
file45.192.217.104
ValleyRAT botnet C2 server (confidence level: 100%)
file23.133.4.2
ValleyRAT botnet C2 server (confidence level: 100%)
file5.206.227.239
RedLine Stealer botnet C2 server (confidence level: 100%)
file78.164.223.72
AsyncRAT botnet C2 server (confidence level: 100%)
file202.79.172.16
ValleyRAT botnet C2 server (confidence level: 100%)
file111.92.242.137
ValleyRAT botnet C2 server (confidence level: 100%)
file37.120.141.139
NjRAT botnet C2 server (confidence level: 100%)
file3.124.67.191
Quasar RAT botnet C2 server (confidence level: 100%)
file103.20.102.21
Quasar RAT botnet C2 server (confidence level: 100%)
file164.152.167.246
AsyncRAT botnet C2 server (confidence level: 100%)
file87.120.107.3
RedLine Stealer botnet C2 server (confidence level: 100%)
file196.251.69.203
Ave Maria botnet C2 server (confidence level: 100%)
file154.82.93.8
ValleyRAT botnet C2 server (confidence level: 100%)
file129.226.170.223
ValleyRAT botnet C2 server (confidence level: 100%)
file43.250.174.151
ValleyRAT botnet C2 server (confidence level: 100%)
file47.83.194.149
ValleyRAT botnet C2 server (confidence level: 100%)
file137.220.205.195
ValleyRAT botnet C2 server (confidence level: 100%)
file146.56.248.213
Ghost RAT botnet C2 server (confidence level: 100%)
file103.207.68.55
ValleyRAT botnet C2 server (confidence level: 100%)
file47.115.50.127
Cobalt Strike botnet C2 server (confidence level: 100%)
file158.247.215.42
pupy botnet C2 server (confidence level: 100%)
file195.82.147.63
DCRat botnet C2 server (confidence level: 100%)
file54.197.10.95
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file13.201.117.158
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file13.201.117.158
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.26.17.43
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file51.17.8.61
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file209.145.56.66
Crimson RAT botnet C2 server (confidence level: 100%)
file196.251.118.129
MooBot botnet C2 server (confidence level: 100%)
file23.133.4.25
ValleyRAT botnet C2 server (confidence level: 100%)
file104.207.132.109
Brute Ratel C4 botnet C2 server (confidence level: 75%)
file154.17.228.120
DeimosC2 botnet C2 server (confidence level: 75%)
file173.225.103.138
Remcos botnet C2 server (confidence level: 75%)
file193.178.172.80
DeimosC2 botnet C2 server (confidence level: 75%)
file3.96.152.27
Remcos botnet C2 server (confidence level: 75%)
file66.103.211.253
DeimosC2 botnet C2 server (confidence level: 75%)
file87.98.236.198
Remcos botnet C2 server (confidence level: 75%)
file154.61.80.193
Hook botnet C2 server (confidence level: 100%)
file185.147.124.212
AMOS botnet C2 server (confidence level: 100%)
file88.214.50.3
AMOS botnet C2 server (confidence level: 100%)
file31.56.36.73
RedLine Stealer botnet C2 server (confidence level: 100%)
file31.56.36.88
RedLine Stealer botnet C2 server (confidence level: 100%)
file124.71.168.117
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.92.193.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file179.13.10.232
AsyncRAT botnet C2 server (confidence level: 100%)
file185.7.214.73
Lumma Stealer botnet C2 server (confidence level: 100%)
file44.246.89.112
Unknown malware botnet C2 server (confidence level: 100%)
file13.208.168.67
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file38.54.27.119
BianLian botnet C2 server (confidence level: 100%)
file43.128.29.72
Cobalt Strike botnet C2 server (confidence level: 75%)
file43.155.132.55
Cobalt Strike botnet C2 server (confidence level: 75%)
file144.202.59.71
FAKEUPDATES botnet C2 server (confidence level: 100%)
file45.91.201.178
Unknown malware botnet C2 server (confidence level: 100%)
file157.180.94.222
Vidar botnet C2 server (confidence level: 100%)
file172.111.244.103
Remcos botnet C2 server (confidence level: 100%)
file38.60.223.175
Unknown malware botnet C2 server (confidence level: 100%)
file14.103.131.0
Cobalt Strike botnet C2 server (confidence level: 100%)
file185.38.142.101
Remcos botnet C2 server (confidence level: 100%)
file179.13.10.232
Quasar RAT botnet C2 server (confidence level: 100%)
file23.227.199.118
Havoc botnet C2 server (confidence level: 100%)
file179.13.10.232
DCRat botnet C2 server (confidence level: 100%)
file45.81.23.47
AsyncRAT botnet C2 server (confidence level: 100%)
file140.83.57.161
DeimosC2 botnet C2 server (confidence level: 75%)
file194.59.30.170
Remcos botnet C2 server (confidence level: 75%)
file70.31.125.144
QakBot botnet C2 server (confidence level: 75%)
file77.110.110.194
Eye Pyramid botnet C2 server (confidence level: 75%)
file91.107.124.248
DeimosC2 botnet C2 server (confidence level: 75%)
file185.238.72.167
Meterpreter botnet C2 server (confidence level: 75%)

Threat ID: 682c7db2e8347ec82d2a2605

Added to database: 5/20/2025, 1:03:46 PM

Last enriched: 6/19/2025, 3:04:27 PM

Last updated: 7/30/2025, 7:01:36 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats