ThreatFox IOCs for 2025-06-15
ThreatFox IOCs for 2025-06-15
AI Analysis
Technical Summary
The provided threat intelligence pertains to a malware-related entry titled "ThreatFox IOCs for 2025-06-15," sourced from the ThreatFox MISP feed. The threat is categorized primarily under OSINT (Open Source Intelligence), network activity, and payload delivery. The absence of specific affected versions or products suggests this intelligence is focused on indicators of compromise (IOCs) rather than a vulnerability in a particular software product. The technical details indicate a moderate threat level (threatLevel: 2 on an unspecified scale), with some analysis performed (analysis: 1) and a moderate distribution level (distribution: 3), implying that the threat or its indicators are somewhat widespread but not pervasive. No known exploits are currently in the wild, and no patches are available or applicable, which aligns with the nature of OSINT-related malware indicators rather than a software vulnerability. The lack of CWEs (Common Weakness Enumerations) further supports that this is not a software flaw but rather a threat intelligence feed entry highlighting malicious network activity or payload delivery mechanisms. The threat is tagged with "tlp:white," indicating that the information is intended for unrestricted sharing, which is typical for OSINT data. Overall, this entry appears to be a collection or update of IOCs related to malware activities observed or anticipated around mid-June 2025, intended to aid detection and response efforts rather than describing a novel or exploitable vulnerability.
Potential Impact
For European organizations, the impact of this threat is primarily related to the detection and mitigation of malware infections or network intrusions identified through the provided IOCs. Since the threat does not describe a specific vulnerability or exploit, but rather indicators of malware presence or activity, the direct impact depends on the effectiveness of organizations' security monitoring and incident response capabilities. Potential impacts include unauthorized network access, data exfiltration, or disruption caused by malware payloads if these IOCs correspond to active campaigns. Given the medium severity rating and absence of known exploits, the threat likely represents a moderate risk that could lead to operational disruptions or data compromise if not addressed. Organizations relying heavily on OSINT feeds for threat detection may find this intelligence useful for enhancing their situational awareness and improving detection of related malware activities. However, the lack of patch availability and specific exploit details means the threat is more about ongoing monitoring and response rather than immediate remediation.
Mitigation Recommendations
1. Integrate the provided IOCs into existing security information and event management (SIEM) systems and endpoint detection and response (EDR) tools to enhance detection capabilities for related malware activities. 2. Conduct regular network traffic analysis focusing on unusual payload delivery patterns or network behaviors matching the indicators, even if the indicators are not explicitly listed here. 3. Strengthen incident response procedures to quickly investigate alerts triggered by these IOCs, ensuring timely containment and eradication of malware infections. 4. Maintain updated threat intelligence feeds and cross-reference ThreatFox data with other OSINT sources to improve context and detection accuracy. 5. Educate security teams on interpreting OSINT-based threat intelligence, emphasizing that these indicators are part of a broader detection strategy rather than a direct vulnerability fix. 6. Implement network segmentation and strict access controls to limit the potential spread of malware payloads identified through these indicators. 7. Regularly review and update firewall and intrusion detection/prevention system (IDS/IPS) rules to incorporate emerging threat patterns related to payload delivery mechanisms. 8. Since no patches are available, focus on proactive monitoring and rapid response rather than remediation through software updates.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Finland
Indicators of Compromise
- url: https://188.92.28.186/
- url: https://emailreddit.com/
- file: 81.70.241.213
- hash: 443
- file: 43.133.211.161
- hash: 443
- file: 39.98.174.154
- hash: 443
- file: 62.60.232.34
- hash: 443
- file: 43.159.57.217
- hash: 443
- file: 47.97.102.95
- hash: 443
- file: 117.72.210.133
- hash: 443
- file: 113.44.89.172
- hash: 443
- file: 124.222.124.9
- hash: 443
- file: 165.154.238.214
- hash: 443
- file: 188.166.242.89
- hash: 443
- domain: security.fwaregyord.com
- domain: hewqol.com
- url: https://hewqol.com/shield.msi
- file: 39.105.169.190
- hash: 80
- file: 47.245.61.75
- hash: 443
- file: 162.225.105.220
- hash: 2427
- file: 5.188.166.115
- hash: 2404
- file: 185.156.72.125
- hash: 8808
- file: 77.105.138.209
- hash: 443
- file: 172.111.189.19
- hash: 5671
- file: 86.38.225.10
- hash: 2404
- file: 196.251.88.18
- hash: 2404
- file: 196.251.116.72
- hash: 2404
- file: 84.235.173.87
- hash: 8888
- file: 88.252.167.136
- hash: 8808
- file: 103.150.93.21
- hash: 7443
- file: 45.141.215.67
- hash: 1077
- file: 16.78.105.149
- hash: 7443
- file: 13.56.230.93
- hash: 30396
- file: 85.9.218.232
- hash: 8080
- file: 66.63.187.17
- hash: 443
- file: 66.63.187.15
- hash: 443
- url: http://a1136728.xsph.ru/b85ebbeb.php
- url: http://a1136805.xsph.ru/b85c037e.php
- file: 159.223.193.191
- hash: 1177
- domain: optimosphere.com
- domain: svchost.iqiyia.top
- file: 45.142.194.110
- hash: 443
- domain: tipo2.colchadretal.com
- domain: vn3hg.optimumcs.org
- file: 1.94.163.46
- hash: 7000
- file: 49.113.75.214
- hash: 8888
- file: 163.5.210.49
- hash: 8808
- file: 196.251.70.71
- hash: 1000
- file: 45.138.16.131
- hash: 4444
- file: 139.162.132.15
- hash: 7443
- file: 13.49.73.176
- hash: 443
- domain: www.waydownk.org
- file: 101.34.84.206
- hash: 60000
- file: 165.22.101.183
- hash: 443
- file: 37.59.109.219
- hash: 3333
- file: 23.254.227.65
- hash: 3333
- file: 36.88.125.91
- hash: 3333
- file: 82.165.237.202
- hash: 1724
- file: 20.232.116.210
- hash: 443
- file: 13.210.190.167
- hash: 3333
- file: 8.134.88.86
- hash: 47486
- file: 198.55.98.155
- hash: 2556
- file: 43.139.228.20
- hash: 800
- file: 47.245.61.75
- hash: 7777
- file: 141.11.216.13
- hash: 8080
- file: 154.31.216.198
- hash: 85
- file: 118.178.231.121
- hash: 85
- file: 129.28.106.184
- hash: 80
- file: 150.158.21.250
- hash: 8080
- file: 196.251.71.213
- hash: 8443
- file: 45.84.208.248
- hash: 31337
- file: 91.184.245.56
- hash: 31337
- file: 45.148.10.118
- hash: 31337
- file: 35.152.54.190
- hash: 902
- file: 43.203.235.164
- hash: 12506
- file: 51.159.55.59
- hash: 3165
- file: 15.160.238.98
- hash: 4444
- file: 23.27.48.113
- hash: 80
- file: 45.144.55.34
- hash: 443
- file: 212.69.167.73
- hash: 2083
- file: 157.185.143.236
- hash: 17772
- domain: avilor.ddns.net
- domain: darkmist124.ddns.net
- url: https://discord.gg/j2qs3cwh
- url: http://tax.matrixtomaven.com/fre.php
- domain: jbvpshosti.com
- domain: netbabanet.duckdns.org
- domain: skibidi200-40665.portmap.io
- domain: sergei123323-34602.portmap.io
- domain: honeypot.ooguy.com
- domain: odijohn.duckdns.org
- domain: www.dondodovn.com
- domain: www.donmichiko.com
- file: 216.9.225.221
- hash: 54604
- file: 45.131.108.248
- hash: 2404
- domain: sergei123323-28857.portmap.io
- domain: gilfonts.com
- domain: zipzone.io
- domain: gettravelright.com
- domain: humansprinter.com
- domain: canylane.com
- domain: stableconnect.net
- domain: streamable-vid.com
- domain: speedbrawse.com
- domain: updatepoints.com
- domain: unibilateral.com
- domain: starryedge.com
- domain: svcsync.com
- domain: flickerxxx.com
- domain: mundoautopro.com
- domain: noticiafresca.net
- domain: gamestuts.com
- domain: dollgoodies.com
- domain: mappins.io
- domain: secneed.com
- domain: lawrdo.com
- domain: traillites.com
- domain: myprivatedrive.net
- domain: statuepops.com
- domain: colabfile.com
- domain: steepmatch.com
- domain: pedalmastery.com
- domain: openstreetpro.com
- domain: pinnedplace.com
- domain: onelifestyle24.com
- domain: myread.io
- domain: secsafty.com
- domain: gobbledgums.com
- domain: strictplace.com
- domain: boundbreeze.com
- domain: longtester.com
- domain: drivemountain.com
- domain: mdundobeats.com
- domain: asistentcomercialonline.com
- domain: shopstodrop.com
- domain: barbequebros.com
- domain: caddylane.com
- domain: mountinnovate.com
- domain: nightskyco.com
- domain: branchbreeze.com
- domain: mystudyup.com
- domain: roadsidefoodie.com
- domain: craftilly.com
- domain: wtar.io
- domain: keep-badinigroups.com
- domain: eclipsemonitor.com
- domain: themastersphere.com
- domain: infoshoutout.com
- domain: remixspot.com
- domain: c3p0solutions.com
- domain: trigship.com
- domain: clockpatcher.com
- domain: noticiafamosos.com
- domain: naturasixc.live
- domain: stifp.live
- domain: ribbomv.xyz
- domain: hickcsp.xyz
- domain: censukpy.xyz
- domain: portldu.xyz
- domain: aculpr.xyz
- domain: tastqpk.xyz
- domain: crimod.xyz
- domain: doneusb.xyz
- domain: youngnu.xyz
- domain: ripenue.xyz
- domain: atomihc.xyz
- domain: trenrz.xyz
- domain: tarewry.xyz
- domain: rapidht.xyz
- domain: malvuqr.xyz
- domain: strkap.xyz
- domain: furifli.xyz
- domain: glittmb.xyz
- domain: wzrx.live
- domain: echimdi.xyz
- domain: apposx.com
- domain: macosx-app.com
- domain: cryptoinfnews.com
- file: 54.46.46.248
- hash: 80
- file: 80.78.22.242
- hash: 443
- file: 185.241.208.187
- hash: 102
- file: 195.182.25.58
- hash: 9999
- file: 45.138.16.131
- hash: 8888
- file: 104.237.139.40
- hash: 7443
- file: 172.94.96.122
- hash: 80
- file: 45.194.37.132
- hash: 4782
- file: 31.57.219.29
- hash: 5938
- file: 108.247.43.198
- hash: 4855
- file: 43.203.235.164
- hash: 20256
- file: 113.45.75.45
- hash: 8000
- file: 18.254.206.228
- hash: 443
- file: 182.30.42.204
- hash: 443
- file: 182.30.83.234
- hash: 443
- file: 2.50.12.161
- hash: 443
- file: 3.31.201.205
- hash: 443
- file: 93.127.160.198
- hash: 2017
- file: 110.42.59.58
- hash: 1280
- domain: 3389.iis7.net
- domain: 3389.iis7.com
- domain: members-aye.gl.at.ply.gg
- file: 194.156.79.167
- hash: 55615
- file: 45.197.149.17
- hash: 80
- file: 118.195.156.76
- hash: 2443
- file: 27.124.34.95
- hash: 6665
- file: 129.204.45.99
- hash: 8085
- domain: soc-team.de
- file: 77.90.153.154
- hash: 443
- file: 16.51.166.1
- hash: 23927
- file: 47.116.76.238
- hash: 55650
- url: http://ci77996.tw1.ru/79178553.php
- file: 115.238.252.51
- hash: 8989
- domain: wiggmyq.xyz
- domain: thumse.xyz
- domain: tamnmx.xyz
- domain: swejog.xyz
- domain: strinth.xyz
- domain: spliba.xyz
- domain: silvyg.xyz
- domain: shawq.xyz
- domain: scihvh.xyz
- domain: quailnf.xyz
- domain: naturuk.xyz
- domain: monbd.xyz
- domain: mincpiu.xyz
- domain: inflvy.xyz
- domain: galeuqqi.xyz
- domain: fantpx.xyz
- domain: disunu.xyz
- domain: catachq.xyz
- domain: butaqud.xyz
- domain: bokcgjf.xyz
- domain: atlgqc.xyz
- domain: anizwlg.xyz
- domain: wrenthu.xyz
- domain: transzw.xyz
- domain: thuyrxi.xyz
- domain: sunssek.xyz
- domain: stacdqi.xyz
- domain: shaypy.xyz
- domain: schrvk.xyz
- domain: rabqjz.xyz
- domain: pyrolqi.xyz
- domain: proxgn.xyz
- domain: monteyh.xyz
- domain: markwbp.xyz
- domain: masor.xyz
- domain: leftlam.xyz
- domain: electis.xyz
- domain: crowngm.xyz
- domain: bowikth.xyz
- domain: atrojr.xyz
- domain: twiory.xyz
- domain: splizl.xyz
- domain: kuwtpt.xyz
- domain: eyermug.xyz
- domain: blolln.xyz
- domain: restcr.xyz
- domain: norcgdu.xyz
- domain: monxxb.xyz
- domain: drafxc.xyz
- domain: blotzm.xyz
- domain: voluntv.xyz
- domain: stranlk.xyz
- domain: recipnh.xyz
- domain: praimr.xyz
- domain: negotm.xyz
- domain: matkdpy.xyz
- domain: fritron.xyz
- domain: colonj.xyz
- domain: cemeepv.xyz
- domain: bowmzf.xyz
- domain: boysvf.xyz
- domain: agnioysz.xyz
- domain: roriwfq.xyz
- domain: kiddykk.xyz
- domain: irrbi.xyz
- domain: guttexq.xyz
- domain: genusie.xyz
- domain: gasguip.xyz
- domain: deangp.xyz
- domain: crowfza.xyz
- domain: gisqe.xyz
- domain: uncombsguq.xyz
- domain: sushst.xyz
- domain: shaeb.xyz
- domain: greqjfu.xyz
- domain: firddy.xyz
- file: 95.46.48.103
- hash: 3210
- file: 185.39.18.100
- hash: 443
- file: 139.9.129.103
- hash: 4444
- file: 144.172.116.93
- hash: 31337
- file: 13.78.86.133
- hash: 443
- file: 88.252.167.136
- hash: 1000
- file: 161.97.78.71
- hash: 7443
- file: 15.160.190.238
- hash: 50936
- file: 51.16.244.165
- hash: 2443
- file: 16.50.207.238
- hash: 2077
- url: http://543672cm.nyashvibe.ru/updatebigloadmultiwordpressdownloads.php
- file: 107.173.62.143
- hash: 7000
- domain: council-its.gl.at.ply.gg
- file: 5.189.125.76
- hash: 5552
- domain: otherwise-puzzle.gl.at.ply.gg
- domain: teamfavour222.ddns.net
- domain: odogwuvisual123.duckdns.org
- domain: tibiaserver.ddns.net
- file: 172.245.152.216
- hash: 2829
- file: 37.252.14.141
- hash: 5253
- domain: fernandolopez105040.duckdns.org
- file: 172.94.96.144
- hash: 8808
- file: 196.251.115.59
- hash: 8808
- file: 172.94.96.122
- hash: 8089
- file: 217.154.120.115
- hash: 443
- file: 15.160.190.238
- hash: 636
- file: 45.156.87.126
- hash: 19000
- file: 16.64.1.126
- hash: 443
- file: 176.44.51.78
- hash: 443
- file: 56.136.247.220
- hash: 443
- file: 94.143.231.199
- hash: 4782
- domain: xikhudog2.duckdns.org
- file: 222.253.153.168
- hash: 4783
- domain: anonam39-41248.portmap.io
- file: 185.241.208.96
- hash: 4449
- domain: gazaru-21459.portmap.io
- domain: alexkasa-53195.portmap.io
- domain: stores-replace.gl.at.ply.gg
- file: 68.183.135.158
- hash: 1660
- file: 68.183.135.158
- hash: 2048
- url: http://45.14.227.125/index.php
ThreatFox IOCs for 2025-06-15
Description
ThreatFox IOCs for 2025-06-15
AI-Powered Analysis
Technical Analysis
The provided threat intelligence pertains to a malware-related entry titled "ThreatFox IOCs for 2025-06-15," sourced from the ThreatFox MISP feed. The threat is categorized primarily under OSINT (Open Source Intelligence), network activity, and payload delivery. The absence of specific affected versions or products suggests this intelligence is focused on indicators of compromise (IOCs) rather than a vulnerability in a particular software product. The technical details indicate a moderate threat level (threatLevel: 2 on an unspecified scale), with some analysis performed (analysis: 1) and a moderate distribution level (distribution: 3), implying that the threat or its indicators are somewhat widespread but not pervasive. No known exploits are currently in the wild, and no patches are available or applicable, which aligns with the nature of OSINT-related malware indicators rather than a software vulnerability. The lack of CWEs (Common Weakness Enumerations) further supports that this is not a software flaw but rather a threat intelligence feed entry highlighting malicious network activity or payload delivery mechanisms. The threat is tagged with "tlp:white," indicating that the information is intended for unrestricted sharing, which is typical for OSINT data. Overall, this entry appears to be a collection or update of IOCs related to malware activities observed or anticipated around mid-June 2025, intended to aid detection and response efforts rather than describing a novel or exploitable vulnerability.
Potential Impact
For European organizations, the impact of this threat is primarily related to the detection and mitigation of malware infections or network intrusions identified through the provided IOCs. Since the threat does not describe a specific vulnerability or exploit, but rather indicators of malware presence or activity, the direct impact depends on the effectiveness of organizations' security monitoring and incident response capabilities. Potential impacts include unauthorized network access, data exfiltration, or disruption caused by malware payloads if these IOCs correspond to active campaigns. Given the medium severity rating and absence of known exploits, the threat likely represents a moderate risk that could lead to operational disruptions or data compromise if not addressed. Organizations relying heavily on OSINT feeds for threat detection may find this intelligence useful for enhancing their situational awareness and improving detection of related malware activities. However, the lack of patch availability and specific exploit details means the threat is more about ongoing monitoring and response rather than immediate remediation.
Mitigation Recommendations
1. Integrate the provided IOCs into existing security information and event management (SIEM) systems and endpoint detection and response (EDR) tools to enhance detection capabilities for related malware activities. 2. Conduct regular network traffic analysis focusing on unusual payload delivery patterns or network behaviors matching the indicators, even if the indicators are not explicitly listed here. 3. Strengthen incident response procedures to quickly investigate alerts triggered by these IOCs, ensuring timely containment and eradication of malware infections. 4. Maintain updated threat intelligence feeds and cross-reference ThreatFox data with other OSINT sources to improve context and detection accuracy. 5. Educate security teams on interpreting OSINT-based threat intelligence, emphasizing that these indicators are part of a broader detection strategy rather than a direct vulnerability fix. 6. Implement network segmentation and strict access controls to limit the potential spread of malware payloads identified through these indicators. 7. Regularly review and update firewall and intrusion detection/prevention system (IDS/IPS) rules to incorporate emerging threat patterns related to payload delivery mechanisms. 8. Since no patches are available, focus on proactive monitoring and rapid response rather than remediation through software updates.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 1e585104-5e1e-4595-b8b0-d7d4b3b53e92
- Original Timestamp
- 1750032187
Indicators of Compromise
Url
Value | Description | Copy |
---|---|---|
urlhttps://188.92.28.186/ | AMOS botnet C2 (confidence level: 100%) | |
urlhttps://emailreddit.com/ | AMOS botnet C2 (confidence level: 100%) | |
urlhttps://hewqol.com/shield.msi | Unknown malware payload delivery URL (confidence level: 100%) | |
urlhttp://a1136728.xsph.ru/b85ebbeb.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://a1136805.xsph.ru/b85c037e.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttps://discord.gg/j2qs3cwh | LockBit botnet C2 (confidence level: 50%) | |
urlhttp://tax.matrixtomaven.com/fre.php | Loki botnet C2 (confidence level: 50%) | |
urlhttp://ci77996.tw1.ru/79178553.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://543672cm.nyashvibe.ru/updatebigloadmultiwordpressdownloads.php | DCRat botnet C2 (confidence level: 100%) | |
urlhttp://45.14.227.125/index.php | Koi Loader botnet C2 (confidence level: 100%) |
File
Value | Description | Copy |
---|---|---|
file81.70.241.213 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file43.133.211.161 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file39.98.174.154 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file62.60.232.34 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file43.159.57.217 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file47.97.102.95 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file117.72.210.133 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file113.44.89.172 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file124.222.124.9 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file165.154.238.214 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file188.166.242.89 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file39.105.169.190 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.245.61.75 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file162.225.105.220 | Remcos botnet C2 server (confidence level: 100%) | |
file5.188.166.115 | Remcos botnet C2 server (confidence level: 100%) | |
file185.156.72.125 | Remcos botnet C2 server (confidence level: 100%) | |
file77.105.138.209 | Remcos botnet C2 server (confidence level: 100%) | |
file172.111.189.19 | Remcos botnet C2 server (confidence level: 100%) | |
file86.38.225.10 | Remcos botnet C2 server (confidence level: 100%) | |
file196.251.88.18 | Remcos botnet C2 server (confidence level: 100%) | |
file196.251.116.72 | Remcos botnet C2 server (confidence level: 100%) | |
file84.235.173.87 | Sliver botnet C2 server (confidence level: 100%) | |
file88.252.167.136 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file103.150.93.21 | Unknown malware botnet C2 server (confidence level: 100%) | |
file45.141.215.67 | Venom RAT botnet C2 server (confidence level: 100%) | |
file16.78.105.149 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file13.56.230.93 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file85.9.218.232 | MimiKatz botnet C2 server (confidence level: 100%) | |
file66.63.187.17 | Latrodectus botnet C2 server (confidence level: 90%) | |
file66.63.187.15 | Latrodectus botnet C2 server (confidence level: 90%) | |
file159.223.193.191 | NjRAT botnet C2 server (confidence level: 100%) | |
file45.142.194.110 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file1.94.163.46 | Ghost RAT botnet C2 server (confidence level: 75%) | |
file49.113.75.214 | Unknown malware botnet C2 server (confidence level: 100%) | |
file163.5.210.49 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file196.251.70.71 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file45.138.16.131 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file139.162.132.15 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.49.73.176 | Havoc botnet C2 server (confidence level: 100%) | |
file101.34.84.206 | Unknown malware botnet C2 server (confidence level: 100%) | |
file165.22.101.183 | Unknown malware botnet C2 server (confidence level: 100%) | |
file37.59.109.219 | Unknown malware botnet C2 server (confidence level: 100%) | |
file23.254.227.65 | Unknown malware botnet C2 server (confidence level: 100%) | |
file36.88.125.91 | Unknown malware botnet C2 server (confidence level: 100%) | |
file82.165.237.202 | Unknown malware botnet C2 server (confidence level: 100%) | |
file20.232.116.210 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.210.190.167 | Unknown malware botnet C2 server (confidence level: 100%) | |
file8.134.88.86 | Chaos botnet C2 server (confidence level: 100%) | |
file198.55.98.155 | Remcos botnet C2 server (confidence level: 100%) | |
file43.139.228.20 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.245.61.75 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file141.11.216.13 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.31.216.198 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file118.178.231.121 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file129.28.106.184 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file150.158.21.250 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file196.251.71.213 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
file45.84.208.248 | Sliver botnet C2 server (confidence level: 50%) | |
file91.184.245.56 | Sliver botnet C2 server (confidence level: 50%) | |
file45.148.10.118 | Sliver botnet C2 server (confidence level: 50%) | |
file35.152.54.190 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file43.203.235.164 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
file51.159.55.59 | Unknown malware botnet C2 server (confidence level: 50%) | |
file15.160.238.98 | Unknown malware botnet C2 server (confidence level: 50%) | |
file23.27.48.113 | Unknown malware botnet C2 server (confidence level: 50%) | |
file45.144.55.34 | Unknown malware botnet C2 server (confidence level: 50%) | |
file212.69.167.73 | Brute Ratel C4 botnet C2 server (confidence level: 50%) | |
file157.185.143.236 | Unknown malware botnet C2 server (confidence level: 50%) | |
file216.9.225.221 | Remcos botnet C2 server (confidence level: 50%) | |
file45.131.108.248 | Remcos botnet C2 server (confidence level: 50%) | |
file54.46.46.248 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file80.78.22.242 | Sliver botnet C2 server (confidence level: 100%) | |
file185.241.208.187 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file195.182.25.58 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file45.138.16.131 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file104.237.139.40 | Unknown malware botnet C2 server (confidence level: 100%) | |
file172.94.96.122 | Hook botnet C2 server (confidence level: 100%) | |
file45.194.37.132 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file31.57.219.29 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file108.247.43.198 | Orcus RAT botnet C2 server (confidence level: 100%) | |
file43.203.235.164 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file113.45.75.45 | Sliver botnet C2 server (confidence level: 75%) | |
file18.254.206.228 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file182.30.42.204 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file182.30.83.234 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file2.50.12.161 | QakBot botnet C2 server (confidence level: 75%) | |
file3.31.201.205 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file93.127.160.198 | Remcos botnet C2 server (confidence level: 100%) | |
file110.42.59.58 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file194.156.79.167 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
file45.197.149.17 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file118.195.156.76 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file27.124.34.95 | Ghost RAT botnet C2 server (confidence level: 100%) | |
file129.204.45.99 | Sliver botnet C2 server (confidence level: 100%) | |
file77.90.153.154 | Havoc botnet C2 server (confidence level: 100%) | |
file16.51.166.1 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file47.116.76.238 | MooBot botnet C2 server (confidence level: 100%) | |
file115.238.252.51 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file95.46.48.103 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
file185.39.18.100 | Latrodectus botnet C2 server (confidence level: 100%) | |
file139.9.129.103 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file144.172.116.93 | Sliver botnet C2 server (confidence level: 100%) | |
file13.78.86.133 | Sliver botnet C2 server (confidence level: 100%) | |
file88.252.167.136 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file161.97.78.71 | Unknown malware botnet C2 server (confidence level: 100%) | |
file15.160.190.238 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file51.16.244.165 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file16.50.207.238 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file107.173.62.143 | XWorm botnet C2 server (confidence level: 100%) | |
file5.189.125.76 | XWorm botnet C2 server (confidence level: 100%) | |
file172.245.152.216 | XWorm botnet C2 server (confidence level: 100%) | |
file37.252.14.141 | Remcos botnet C2 server (confidence level: 100%) | |
file172.94.96.144 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file196.251.115.59 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file172.94.96.122 | Hook botnet C2 server (confidence level: 100%) | |
file217.154.120.115 | Havoc botnet C2 server (confidence level: 100%) | |
file15.160.190.238 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file45.156.87.126 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file16.64.1.126 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file176.44.51.78 | QakBot botnet C2 server (confidence level: 75%) | |
file56.136.247.220 | DeimosC2 botnet C2 server (confidence level: 75%) | |
file94.143.231.199 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file222.253.153.168 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file185.241.208.96 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file68.183.135.158 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file68.183.135.158 | Quasar RAT botnet C2 server (confidence level: 100%) |
Hash
Value | Description | Copy |
---|---|---|
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2427 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Remcos botnet C2 server (confidence level: 100%) | |
hash5671 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash8888 | Sliver botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash1077 | Venom RAT botnet C2 server (confidence level: 100%) | |
hash7443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash30396 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash8080 | MimiKatz botnet C2 server (confidence level: 100%) | |
hash443 | Latrodectus botnet C2 server (confidence level: 90%) | |
hash443 | Latrodectus botnet C2 server (confidence level: 90%) | |
hash1177 | NjRAT botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash7000 | Ghost RAT botnet C2 server (confidence level: 75%) | |
hash8888 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash1000 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash4444 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash1724 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash47486 | Chaos botnet C2 server (confidence level: 100%) | |
hash2556 | Remcos botnet C2 server (confidence level: 100%) | |
hash800 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7777 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash85 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash85 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash31337 | Sliver botnet C2 server (confidence level: 50%) | |
hash902 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash12506 | NetSupportManager RAT botnet C2 server (confidence level: 50%) | |
hash3165 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash4444 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash2083 | Brute Ratel C4 botnet C2 server (confidence level: 50%) | |
hash17772 | Unknown malware botnet C2 server (confidence level: 50%) | |
hash54604 | Remcos botnet C2 server (confidence level: 50%) | |
hash2404 | Remcos botnet C2 server (confidence level: 50%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash102 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash9999 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8888 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash5938 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4855 | Orcus RAT botnet C2 server (confidence level: 100%) | |
hash20256 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash8000 | Sliver botnet C2 server (confidence level: 75%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash2017 | Remcos botnet C2 server (confidence level: 100%) | |
hash1280 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash55615 | RedLine Stealer botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash6665 | Ghost RAT botnet C2 server (confidence level: 100%) | |
hash8085 | Sliver botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash23927 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash55650 | MooBot botnet C2 server (confidence level: 100%) | |
hash8989 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash3210 | Nanocore RAT botnet C2 server (confidence level: 100%) | |
hash443 | Latrodectus botnet C2 server (confidence level: 100%) | |
hash4444 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash31337 | Sliver botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 100%) | |
hash1000 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash50936 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash2443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash2077 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash7000 | XWorm botnet C2 server (confidence level: 100%) | |
hash5552 | XWorm botnet C2 server (confidence level: 100%) | |
hash2829 | XWorm botnet C2 server (confidence level: 100%) | |
hash5253 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8089 | Hook botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash636 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash19000 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash443 | DeimosC2 botnet C2 server (confidence level: 75%) | |
hash4782 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4783 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash4449 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash1660 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash2048 | Quasar RAT botnet C2 server (confidence level: 100%) |
Domain
Value | Description | Copy |
---|---|---|
domainsecurity.fwaregyord.com | Unknown malware payload delivery domain (confidence level: 100%) | |
domainhewqol.com | Unknown malware payload delivery domain (confidence level: 100%) | |
domainoptimosphere.com | Cobalt Strike botnet C2 domain (confidence level: 75%) | |
domainsvchost.iqiyia.top | Cobalt Strike botnet C2 domain (confidence level: 75%) | |
domaintipo2.colchadretal.com | Cobalt Strike botnet C2 domain (confidence level: 100%) | |
domainvn3hg.optimumcs.org | Cobalt Strike botnet C2 domain (confidence level: 100%) | |
domainwww.waydownk.org | Nimplant botnet C2 domain (confidence level: 100%) | |
domainavilor.ddns.net | DarkComet botnet C2 domain (confidence level: 50%) | |
domaindarkmist124.ddns.net | DarkComet botnet C2 domain (confidence level: 50%) | |
domainjbvpshosti.com | Mirai botnet C2 domain (confidence level: 50%) | |
domainnetbabanet.duckdns.org | Mirai botnet C2 domain (confidence level: 50%) | |
domainskibidi200-40665.portmap.io | NetWire RC botnet C2 domain (confidence level: 50%) | |
domainsergei123323-34602.portmap.io | Quasar RAT botnet C2 domain (confidence level: 50%) | |
domainhoneypot.ooguy.com | Remcos botnet C2 domain (confidence level: 50%) | |
domainodijohn.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainwww.dondodovn.com | Remcos botnet C2 domain (confidence level: 50%) | |
domainwww.donmichiko.com | Remcos botnet C2 domain (confidence level: 50%) | |
domainsergei123323-28857.portmap.io | XenoRAT botnet C2 domain (confidence level: 50%) | |
domaingilfonts.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainzipzone.io | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaingettravelright.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainhumansprinter.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaincanylane.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainstableconnect.net | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainstreamable-vid.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainspeedbrawse.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainupdatepoints.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainunibilateral.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainstarryedge.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainsvcsync.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainflickerxxx.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmundoautopro.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainnoticiafresca.net | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaingamestuts.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaindollgoodies.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmappins.io | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainsecneed.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainlawrdo.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaintraillites.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmyprivatedrive.net | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainstatuepops.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaincolabfile.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainsteepmatch.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainpedalmastery.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainopenstreetpro.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainpinnedplace.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainonelifestyle24.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmyread.io | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainsecsafty.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaingobbledgums.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainstrictplace.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainboundbreeze.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainlongtester.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaindrivemountain.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmdundobeats.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainasistentcomercialonline.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainshopstodrop.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainbarbequebros.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaincaddylane.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmountinnovate.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainnightskyco.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainbranchbreeze.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainmystudyup.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainroadsidefoodie.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaincraftilly.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainwtar.io | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainkeep-badinigroups.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaineclipsemonitor.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainthemastersphere.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaininfoshoutout.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainremixspot.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainc3p0solutions.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domaintrigship.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainclockpatcher.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainnoticiafamosos.com | Predator The Thief botnet C2 domain (confidence level: 50%) | |
domainnaturasixc.live | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainstifp.live | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainribbomv.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainhickcsp.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaincensukpy.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainportldu.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainaculpr.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintastqpk.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaincrimod.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaindoneusb.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainyoungnu.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainripenue.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainatomihc.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintrenrz.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domaintarewry.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainrapidht.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainmalvuqr.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainstrkap.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainfurifli.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainglittmb.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainwzrx.live | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainechimdi.xyz | Lumma Stealer botnet C2 domain (confidence level: 50%) | |
domainapposx.com | AMOS payload delivery domain (confidence level: 75%) | |
domainmacosx-app.com | AMOS payload delivery domain (confidence level: 75%) | |
domaincryptoinfnews.com | AMOS payload delivery domain (confidence level: 75%) | |
domain3389.iis7.net | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domain3389.iis7.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainmembers-aye.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainsoc-team.de | Havoc botnet C2 domain (confidence level: 100%) | |
domainwiggmyq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainthumse.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaintamnmx.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainswejog.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainstrinth.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainspliba.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainsilvyg.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainshawq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainscihvh.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainquailnf.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainnaturuk.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmonbd.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmincpiu.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaininflvy.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaingaleuqqi.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainfantpx.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaindisunu.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincatachq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbutaqud.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbokcgjf.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainatlgqc.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainanizwlg.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainwrenthu.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaintranszw.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainthuyrxi.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainsunssek.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainstacdqi.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainshaypy.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainschrvk.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainrabqjz.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainpyrolqi.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainproxgn.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmonteyh.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmarkwbp.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmasor.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainleftlam.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainelectis.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincrowngm.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbowikth.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainatrojr.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaintwiory.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainsplizl.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainkuwtpt.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaineyermug.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainblolln.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainrestcr.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainnorcgdu.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmonxxb.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaindrafxc.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainblotzm.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainvoluntv.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainstranlk.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainrecipnh.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainpraimr.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainnegotm.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainmatkdpy.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainfritron.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincolonj.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincemeepv.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainbowmzf.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainboysvf.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainagnioysz.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainroriwfq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainkiddykk.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainirrbi.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainguttexq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaingenusie.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaingasguip.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaindeangp.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincrowfza.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaingisqe.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainuncombsguq.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainsushst.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainshaeb.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaingreqjfu.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domainfirddy.xyz | Lumma Stealer botnet C2 domain (confidence level: 75%) | |
domaincouncil-its.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainotherwise-puzzle.gl.at.ply.gg | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainteamfavour222.ddns.net | Remcos botnet C2 domain (confidence level: 100%) | |
domainodogwuvisual123.duckdns.org | Remcos botnet C2 domain (confidence level: 100%) | |
domaintibiaserver.ddns.net | NjRAT botnet C2 domain (confidence level: 100%) | |
domainfernandolopez105040.duckdns.org | Remcos botnet C2 domain (confidence level: 100%) | |
domainxikhudog2.duckdns.org | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainanonam39-41248.portmap.io | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domaingazaru-21459.portmap.io | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainalexkasa-53195.portmap.io | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainstores-replace.gl.at.ply.gg | Quasar RAT botnet C2 domain (confidence level: 100%) |
Threat ID: 684f6304a8c9212743834b99
Added to database: 6/16/2025, 12:19:17 AM
Last enriched: 6/16/2025, 12:34:55 AM
Last updated: 6/16/2025, 12:35:02 AM
Views: 1
Related Threats
ThreatFox IOCs for 2025-06-14
MediumUnusual toolset used in recent Fog Ransomware attack
MediumThreatFox IOCs for 2025-06-13
MediumGraphite Caught: First Forensic Confirmation of Paragon's iOS Mercenary Spyware Finds Journalists Targeted
MediumKnow thyself, know thy environment
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.