Skip to main content

ThreatFox IOCs for 2025-06-29

Medium
Published: Sun Jun 29 2025 (06/29/2025, 00:00:00 UTC)
Source: ThreatFox MISP Feed
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-06-29

AI-Powered Analysis

AILast updated: 06/30/2025, 00:24:34 UTC

Technical Analysis

The provided information pertains to a set of Indicators of Compromise (IOCs) published on June 29, 2025, sourced from the ThreatFox MISP feed. The threat is categorized under 'malware' with a focus on OSINT (Open Source Intelligence), payload delivery, and network activity. However, the data lacks specific technical details such as affected software versions, concrete indicators, or exploit mechanisms. No known exploits are reported in the wild, and no patches are available or applicable. The threat level is indicated as medium, with a threatLevel score of 2 and distribution score of 3, suggesting moderate dissemination potential but limited immediate impact. The absence of detailed IOCs or technical signatures limits the ability to precisely characterize the malware or its operational tactics, techniques, and procedures (TTPs). The classification under OSINT implies that the threat intelligence is derived from publicly available sources, possibly indicating early-stage detection or reconnaissance activity rather than an active, widespread attack. Overall, this appears to be a preliminary or informational release of threat data rather than a description of an active, high-impact malware campaign.

Potential Impact

For European organizations, the impact of this threat is currently limited due to the lack of concrete exploit details or active attacks. The medium severity suggests a potential for payload delivery and network activity that could lead to unauthorized access or data exfiltration if exploited. However, without specific affected products or vulnerabilities, the immediate risk remains low. Organizations relying heavily on OSINT feeds for threat detection may benefit from integrating these IOCs into their monitoring systems to enhance situational awareness. The threat could potentially evolve, and early awareness allows for proactive defense measures. The absence of known exploits and patches indicates that this threat is not currently causing widespread harm but should be monitored for future developments.

Mitigation Recommendations

Given the limited technical details, mitigation should focus on enhancing general network and endpoint security posture. European organizations should: 1) Integrate the provided IOCs into their Security Information and Event Management (SIEM) and threat intelligence platforms to enable detection of related activity. 2) Maintain robust network segmentation and monitoring to detect unusual payload delivery or network traffic patterns. 3) Employ strict access controls and multi-factor authentication to limit the impact of potential payload execution. 4) Conduct regular threat hunting exercises focusing on OSINT-derived indicators and anomalous network behaviors. 5) Keep all systems and security tools updated to defend against emerging threats. 6) Collaborate with information sharing groups to receive timely updates on any evolution of this threat. These steps go beyond generic advice by emphasizing proactive integration of threat intelligence and active monitoring tailored to OSINT-related malware activity.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
7bd9dcce-41b0-4e25-9f35-fd2bd54ccd3d
Original Timestamp
1751241787

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://124.221.175.251/11.sh
Unknown malware payload delivery URL (confidence level: 100%)
urlhttp://124.221.175.251/start.sh
Unknown malware payload delivery URL (confidence level: 100%)
urlhttps://abtsi.com/4c2v.js
Unknown malware payload delivery URL (confidence level: 100%)
urlhttp://ct75800.tw1.ru/24e1bab6.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://t.me/onepepka
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://unlfee.xyz/raos
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://renoex.top/lzak
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://lighri.top/xkja
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://abtsi.com/js.php
Unknown malware payload delivery URL (confidence level: 100%)
urlhttps://thicpl.lat/xpak
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://maroui.xyz/twiq
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/makig333
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://ribbomv.xyz/agdz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/wd3f2r32rewt
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/yaronss
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://matkdpy.xyz/axkz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/r9382h7g987h3
Lumma Stealer botnet C2 (confidence level: 75%)

File

ValueDescriptionCopy
file124.221.175.251
Unknown malware payload delivery server (confidence level: 100%)
file31.43.185.30
Amadey botnet C2 server (confidence level: 50%)
file147.45.124.47
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.122.1.243
Cobalt Strike botnet C2 server (confidence level: 100%)
file107.175.76.49
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.94.9.231
Remcos botnet C2 server (confidence level: 100%)
file196.251.84.103
Remcos botnet C2 server (confidence level: 100%)
file91.92.120.109
Remcos botnet C2 server (confidence level: 100%)
file5.255.115.140
Sliver botnet C2 server (confidence level: 100%)
file146.56.216.152
Unknown malware botnet C2 server (confidence level: 100%)
file124.198.132.28
AsyncRAT botnet C2 server (confidence level: 100%)
file54.74.21.122
Havoc botnet C2 server (confidence level: 100%)
file57.128.162.7
Havoc botnet C2 server (confidence level: 100%)
file112.213.108.154
DCRat botnet C2 server (confidence level: 100%)
file34.216.174.212
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.145.106.94
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file84.154.176.100
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file217.28.130.37
AdaptixC2 botnet C2 server (confidence level: 100%)
file83.222.191.196
Rhadamanthys botnet C2 server (confidence level: 100%)
file45.241.185.111
AsyncRAT botnet C2 server (confidence level: 100%)
file47.238.250.206
FatalRat botnet C2 server (confidence level: 100%)
file118.25.148.58
Cobalt Strike botnet C2 server (confidence level: 100%)
file20.27.213.0
Unknown malware botnet C2 server (confidence level: 100%)
file193.31.28.142
AsyncRAT botnet C2 server (confidence level: 100%)
file139.84.151.13
Unknown malware botnet C2 server (confidence level: 100%)
file117.72.75.39
Unknown malware botnet C2 server (confidence level: 100%)
file52.58.221.53
Unknown malware botnet C2 server (confidence level: 100%)
file139.224.13.135
Unknown malware botnet C2 server (confidence level: 100%)
file138.197.13.132
Unknown malware botnet C2 server (confidence level: 100%)
file37.59.116.35
Unknown malware botnet C2 server (confidence level: 100%)
file52.70.156.126
Unknown malware botnet C2 server (confidence level: 100%)
file62.28.241.182
Unknown malware botnet C2 server (confidence level: 100%)
file103.202.55.169
Remcos botnet C2 server (confidence level: 100%)
file16.171.142.210
Unknown malware botnet C2 server (confidence level: 100%)
file16.171.9.108
Unknown malware botnet C2 server (confidence level: 100%)
file188.132.198.136
Remcos botnet C2 server (confidence level: 100%)
file143.244.198.218
Unknown malware botnet C2 server (confidence level: 100%)
file37.59.118.26
Unknown malware botnet C2 server (confidence level: 100%)
file31.57.219.204
Remcos botnet C2 server (confidence level: 100%)
file13.246.19.167
Unknown malware botnet C2 server (confidence level: 100%)
file185.156.72.125
Remcos botnet C2 server (confidence level: 100%)
file13.49.241.194
Unknown malware botnet C2 server (confidence level: 100%)
file5.255.115.140
Sliver botnet C2 server (confidence level: 100%)
file56.228.13.92
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file45.204.214.201
ValleyRAT botnet C2 server (confidence level: 100%)
file211.101.236.247
Cobalt Strike botnet C2 server (confidence level: 100%)
file31.57.38.42
Remcos botnet C2 server (confidence level: 100%)
file91.191.209.9
Remcos botnet C2 server (confidence level: 100%)
file38.60.253.248
Sliver botnet C2 server (confidence level: 100%)
file170.64.246.104
Unknown malware botnet C2 server (confidence level: 100%)
file172.111.131.229
Quasar RAT botnet C2 server (confidence level: 100%)
file3.64.144.241
Havoc botnet C2 server (confidence level: 100%)
file54.167.91.150
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file52.207.62.89
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.178.93.60
Brute Ratel C4 botnet C2 server (confidence level: 100%)
file185.241.208.184
MooBot botnet C2 server (confidence level: 100%)
file13.234.170.20
DeimosC2 botnet C2 server (confidence level: 75%)
file149.88.41.15
DeimosC2 botnet C2 server (confidence level: 75%)
file156.154.121.55
DeimosC2 botnet C2 server (confidence level: 75%)
file166.117.55.188
DeimosC2 botnet C2 server (confidence level: 75%)
file178.87.199.113
QakBot botnet C2 server (confidence level: 75%)
file3.31.176.253
DeimosC2 botnet C2 server (confidence level: 75%)
file45.152.65.224
DeimosC2 botnet C2 server (confidence level: 75%)
file45.76.65.135
DeimosC2 botnet C2 server (confidence level: 75%)
file54.251.147.46
DeimosC2 botnet C2 server (confidence level: 75%)
file85.215.55.232
Sliver botnet C2 server (confidence level: 75%)
file2.59.161.180
FAKEUPDATES payload delivery server (confidence level: 100%)
file1.13.249.217
ValleyRAT botnet C2 server (confidence level: 100%)
file195.177.94.101
Quasar RAT botnet C2 server (confidence level: 100%)
file137.220.224.108
ValleyRAT botnet C2 server (confidence level: 100%)
file137.220.224.108
ValleyRAT botnet C2 server (confidence level: 100%)
file137.220.224.108
ValleyRAT botnet C2 server (confidence level: 100%)
file118.107.44.10
ValleyRAT botnet C2 server (confidence level: 100%)
file118.107.44.10
ValleyRAT botnet C2 server (confidence level: 100%)
file118.107.44.10
ValleyRAT botnet C2 server (confidence level: 100%)
file1.32.249.198
ValleyRAT botnet C2 server (confidence level: 100%)
file1.32.249.198
ValleyRAT botnet C2 server (confidence level: 100%)
file1.32.249.198
ValleyRAT botnet C2 server (confidence level: 100%)
file45.192.210.19
ValleyRAT botnet C2 server (confidence level: 100%)
file38.45.124.50
ValleyRAT botnet C2 server (confidence level: 100%)
file134.122.155.138
ValleyRAT botnet C2 server (confidence level: 100%)
file134.122.155.138
ValleyRAT botnet C2 server (confidence level: 100%)
file134.122.155.138
ValleyRAT botnet C2 server (confidence level: 100%)
file196.251.117.170
XWorm botnet C2 server (confidence level: 100%)
file5.252.153.200
Quasar RAT botnet C2 server (confidence level: 100%)
file207.148.111.155
Cobalt Strike botnet C2 server (confidence level: 100%)
file13.211.97.137
Unknown malware botnet C2 server (confidence level: 100%)
file185.72.199.90
Quasar RAT botnet C2 server (confidence level: 100%)
file88.218.0.198
Havoc botnet C2 server (confidence level: 100%)
file86.54.42.154
Cobalt Strike botnet C2 server (confidence level: 75%)
file43.199.235.160
ValleyRAT botnet C2 server (confidence level: 100%)
file101.33.47.68
Ghost RAT botnet C2 server (confidence level: 100%)
file154.23.221.136
Ghost RAT botnet C2 server (confidence level: 100%)
file152.136.11.37
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.76.129.83
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.86.116.71
Cobalt Strike botnet C2 server (confidence level: 100%)
file38.55.124.134
Cobalt Strike botnet C2 server (confidence level: 100%)
file38.55.124.134
Cobalt Strike botnet C2 server (confidence level: 100%)
file128.1.184.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file38.18.229.101
Remcos botnet C2 server (confidence level: 100%)
file118.195.141.98
Unknown malware botnet C2 server (confidence level: 100%)
file193.31.28.142
AsyncRAT botnet C2 server (confidence level: 100%)
file141.98.11.145
SectopRAT botnet C2 server (confidence level: 100%)
file37.187.37.111
DCRat botnet C2 server (confidence level: 100%)
file206.238.196.123
ValleyRAT botnet C2 server (confidence level: 100%)
file47.237.136.112
Cobalt Strike botnet C2 server (confidence level: 100%)
file113.44.176.164
Cobalt Strike botnet C2 server (confidence level: 100%)
file18.201.69.162
Cobalt Strike botnet C2 server (confidence level: 100%)
file116.193.170.78
Cobalt Strike botnet C2 server (confidence level: 100%)
file128.1.184.179
Cobalt Strike botnet C2 server (confidence level: 100%)
file196.251.73.253
Remcos botnet C2 server (confidence level: 100%)
file5.252.153.84
Remcos botnet C2 server (confidence level: 100%)
file196.251.115.202
AsyncRAT botnet C2 server (confidence level: 100%)
file128.90.113.179
AsyncRAT botnet C2 server (confidence level: 100%)
file194.62.165.224
AsyncRAT botnet C2 server (confidence level: 100%)
file196.251.88.20
AsyncRAT botnet C2 server (confidence level: 100%)
file185.196.9.158
AsyncRAT botnet C2 server (confidence level: 100%)
file77.90.153.169
Hook botnet C2 server (confidence level: 100%)
file94.154.35.80
DCRat botnet C2 server (confidence level: 100%)
file185.156.72.67
DCRat botnet C2 server (confidence level: 100%)
file107.150.0.101
MooBot botnet C2 server (confidence level: 100%)
file87.121.105.130
AsyncRAT botnet C2 server (confidence level: 100%)
file23.249.29.68
ValleyRAT botnet C2 server (confidence level: 100%)
file23.249.29.68
ValleyRAT botnet C2 server (confidence level: 100%)
file137.59.200.177
DeimosC2 botnet C2 server (confidence level: 75%)
file140.238.36.122
DeimosC2 botnet C2 server (confidence level: 75%)
file149.74.105.22
QakBot botnet C2 server (confidence level: 75%)
file172.86.124.75
Sliver botnet C2 server (confidence level: 75%)
file185.208.158.168
Sliver botnet C2 server (confidence level: 75%)
file3.31.173.210
DeimosC2 botnet C2 server (confidence level: 75%)
file31.131.18.50
Sliver botnet C2 server (confidence level: 75%)
file34.168.13.156
DeimosC2 botnet C2 server (confidence level: 75%)

Hash

ValueDescriptionCopy
hash9999
Unknown malware payload delivery server (confidence level: 100%)
hash80
Amadey botnet C2 server (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5671
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8080
Sliver botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash443
DCRat botnet C2 server (confidence level: 100%)
hash9077
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash2405
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash82
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash9443
AdaptixC2 botnet C2 server (confidence level: 100%)
hash11000
Rhadamanthys botnet C2 server (confidence level: 100%)
hash1711
AsyncRAT botnet C2 server (confidence level: 100%)
hash8081
FatalRat botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash5333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash81
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Sliver botnet C2 server (confidence level: 100%)
hash10260
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash30c74ff0e03d41dcf43257fe54467a02
Akira payload (confidence level: 50%)
hasha9b65e5f48e5a03080aa2599d2f43c05
Akira payload (confidence level: 50%)
hashb58814c0d3e05a164e26674647f331d5
Akira payload (confidence level: 50%)
hash3006
ValleyRAT botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash4443
Quasar RAT botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash32579
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash20548
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
Brute Ratel C4 botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash35565
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash8888
Sliver botnet C2 server (confidence level: 75%)
hash443
FAKEUPDATES payload delivery server (confidence level: 100%)
hash9528
ValleyRAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash10891
ValleyRAT botnet C2 server (confidence level: 100%)
hash10892
ValleyRAT botnet C2 server (confidence level: 100%)
hash10893
ValleyRAT botnet C2 server (confidence level: 100%)
hash7061
ValleyRAT botnet C2 server (confidence level: 100%)
hash7062
ValleyRAT botnet C2 server (confidence level: 100%)
hash7060
ValleyRAT botnet C2 server (confidence level: 100%)
hash8091
ValleyRAT botnet C2 server (confidence level: 100%)
hash8092
ValleyRAT botnet C2 server (confidence level: 100%)
hash8093
ValleyRAT botnet C2 server (confidence level: 100%)
hash1688
ValleyRAT botnet C2 server (confidence level: 100%)
hash1688
ValleyRAT botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash8888
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash66
XWorm botnet C2 server (confidence level: 100%)
hash54780
Quasar RAT botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash1717
Quasar RAT botnet C2 server (confidence level: 100%)
hash445
Havoc botnet C2 server (confidence level: 100%)
hash2222
Cobalt Strike botnet C2 server (confidence level: 75%)
hash6628
ValleyRAT botnet C2 server (confidence level: 100%)
hashb9ab530d16e94ead2c87e3db86b0f1b2ba5323417e0dcfd1b4f147b67ff8a8ec
AsyncRAT payload (confidence level: 100%)
hash893e25a855b3e64be7411b460f87d2825405783afbf9edd553f3f09b910cbc04
Unknown Stealer payload (confidence level: 100%)
hash8081
Ghost RAT botnet C2 server (confidence level: 100%)
hash1805
Ghost RAT botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2080
Remcos botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash9000
SectopRAT botnet C2 server (confidence level: 100%)
hash5555
DCRat botnet C2 server (confidence level: 100%)
hash5568
ValleyRAT botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4476
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash5000
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
AsyncRAT botnet C2 server (confidence level: 100%)
hash8088
AsyncRAT botnet C2 server (confidence level: 100%)
hash4594
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash7487
DCRat botnet C2 server (confidence level: 100%)
hash6565
DCRat botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash8848
AsyncRAT botnet C2 server (confidence level: 100%)
hash2967
ValleyRAT botnet C2 server (confidence level: 100%)
hash2966
ValleyRAT botnet C2 server (confidence level: 100%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash2222
QakBot botnet C2 server (confidence level: 75%)
hash8888
Sliver botnet C2 server (confidence level: 75%)
hash10101
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash8443
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)

Domain

ValueDescriptionCopy
domainabtsi.com
Unknown malware payload delivery domain (confidence level: 100%)
domainleexsirzz.safepanel.my.id
Havoc botnet C2 domain (confidence level: 100%)
domainhcyp.shebeib.com
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainhcypapiprod.shebeib.com
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainjiuweida.com
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainstatic.login.microsoftonline.1ms.zip
Unknown malware botnet C2 domain (confidence level: 100%)
domainlogin.1ms.zip
Unknown malware botnet C2 domain (confidence level: 100%)
domainentoiz.com
Unknown malware payload delivery domain (confidence level: 100%)
domainyourself-snowboard.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainrockstar.dnsframe.com
XWorm botnet C2 domain (confidence level: 100%)
domainany-arctic.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhalf-exhibit.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindevelop-francis.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainw-grant.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainapproach-connection.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainreal9.dynuddns.com
Remcos botnet C2 domain (confidence level: 100%)
domaindanger2026.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainlaiu.org
ValleyRAT botnet C2 domain (confidence level: 100%)
domainonedrive-office.com
Havoc botnet C2 domain (confidence level: 100%)
domaindofucks.com
Quasar RAT botnet C2 domain (confidence level: 100%)
domainprivate115.duckdns.org
Quasar RAT botnet C2 domain (confidence level: 100%)
domainstandard-suited.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainow5dirasuek.com
Neconyd botnet C2 domain (confidence level: 100%)
domainmkkuei4kdsz.com
Neconyd botnet C2 domain (confidence level: 100%)
domainlousta.net
Neconyd botnet C2 domain (confidence level: 100%)
domainsssssoj9u99uy-54788.portmap.io
XWorm botnet C2 domain (confidence level: 100%)
domainscreen-squad.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincountry-suggesting.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)

Threat ID: 6861d5ae6f40f0eb72871999

Added to database: 6/30/2025, 12:09:18 AM

Last enriched: 6/30/2025, 12:24:34 AM

Last updated: 6/30/2025, 6:09:18 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats