Skip to main content

ThreatFox IOCs for 2025-07-20

Medium
Published: Sun Jul 20 2025 (07/20/2025, 00:00:00 UTC)
Source: ThreatFox MISP Feed
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-07-20

AI-Powered Analysis

AILast updated: 07/21/2025, 00:31:10 UTC

Technical Analysis

The provided information pertains to a set of Indicators of Compromise (IOCs) published on 2025-07-20 by the ThreatFox MISP Feed. These IOCs are categorized under 'malware' and relate primarily to OSINT (Open Source Intelligence), payload delivery, and network activity. However, the data lacks specific details about the malware family, attack vectors, affected software versions, or technical exploit mechanisms. No known exploits in the wild or patches are available, and no Common Weakness Enumerations (CWEs) are listed. The threat level is indicated as medium (threatLevel: 2), with a moderate distribution score (3), suggesting some level of dissemination but not widespread. The absence of concrete technical indicators or payload descriptions limits the ability to deeply analyze the malware's behavior or propagation methods. The threat appears to be a collection or feed of IOCs intended for OSINT purposes, possibly to aid in detection and response rather than describing a new or active exploit. The lack of affected versions and patch information implies that this is more of an intelligence update rather than a direct vulnerability or exploit announcement.

Potential Impact

For European organizations, the impact of this threat is currently limited due to the absence of specific exploit details or active campaigns. However, the presence of malware-related IOCs in OSINT feeds can indicate emerging threats or reconnaissance activities that could precede targeted attacks. If these IOCs correspond to payload delivery mechanisms or network activity patterns, organizations might face risks such as unauthorized access, data exfiltration, or disruption of services if the malware is deployed successfully. The medium severity suggests a moderate risk level, which could translate into operational disruptions or confidentiality breaches if exploited. European entities relying on threat intelligence feeds like ThreatFox can benefit from early detection but must remain vigilant to evolving threats that may leverage these IOCs. The lack of patches or known exploits suggests that the threat is not currently being actively exploited at scale, reducing immediate risk but not eliminating future potential impact.

Mitigation Recommendations

European organizations should integrate these IOCs into their existing security monitoring and threat intelligence platforms to enhance detection capabilities. Specifically, security teams should: 1) Update intrusion detection and prevention systems (IDS/IPS) and endpoint detection and response (EDR) tools with the latest IOCs from ThreatFox to identify potential malicious payload delivery or network activity. 2) Conduct network traffic analysis focusing on anomalies that match the described network activity patterns associated with these IOCs. 3) Perform regular threat hunting exercises using the provided indicators to proactively identify any signs of compromise. 4) Enhance employee awareness and training on recognizing phishing or social engineering attempts that could serve as initial infection vectors for malware payload delivery. 5) Maintain robust backup and incident response plans to mitigate potential impacts if malware infection occurs. Since no patches are available, emphasis should be placed on detection, containment, and response rather than remediation of a specific vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
bd8f2e5e-e31b-4a45-8288-9c077394f737
Original Timestamp
1753056186

Indicators of Compromise

Url

ValueDescriptionCopy
urltcp://46.8.231.224/scripts/4thepool_miner.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttps://bornim.top/xoak
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://196.251.66.32/hbts/top1miku.i586
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://196.251.66.32/hbts/top1miku.x86_64
Unknown malware payload delivery URL (confidence level: 75%)
urlhttps://www.optionchain.dpdns.org
Vidar botnet C2 (confidence level: 75%)
urlhttps://tunenrnc.top/xodz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://ultracpj.xyz/apgk
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://vegemuoe.top/xauy
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://glgkorea.com/forum/viewtopic.php
Pony botnet C2 (confidence level: 100%)
urlhttp://195.62.49.187/providerpythonlowbigload.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://leftmxfg.lol/atmn/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://sworwdcp.top/aote
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/ggbetrom
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://cuwewki.shop/wqiz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/dfhsdhs6
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://accepkw.shop/xlor
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://pavansmr.pics/akjt
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://176.46.157.60/d8tr4u9k/index.php
Amadey botnet C2 (confidence level: 100%)
urlhttps://nowqx.xyz/taos
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/amnzflowers
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://132961cm.nyash.es/flowerdatalife.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://jaclwdc.top/ziur
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://cl84177.tw1.ru/008672e2.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://kings.jesseworld.eu/five/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://papgon10.ru/rozay/fred.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://mulyadi.co.id/wp-includes/look/panel/five1/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://closaparent.com/broker/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://47.96.224.76:9999/llzk
Cobalt Strike botnet C2 (confidence level: 75%)
urlhttp://66.63.187.111/waaagh/index.php
Amadey botnet C2 (confidence level: 100%)
urlhttps://pandhnyk.top/zids
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/diokiis
Lumma Stealer botnet C2 (confidence level: 75%)

File

ValueDescriptionCopy
file154.216.157.235
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.155.104.147
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.139.152.50
ValleyRAT botnet C2 server (confidence level: 100%)
file91.236.116.139
Matanbuchus botnet C2 server (confidence level: 100%)
file157.254.165.199
AsyncRAT botnet C2 server (confidence level: 100%)
file83.222.191.90
SectopRAT botnet C2 server (confidence level: 100%)
file172.105.121.80
Unknown malware botnet C2 server (confidence level: 100%)
file45.38.20.87
Unknown malware botnet C2 server (confidence level: 100%)
file35.244.127.70
Havoc botnet C2 server (confidence level: 100%)
file35.244.127.70
Havoc botnet C2 server (confidence level: 100%)
file93.198.188.234
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file43.208.192.188
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file35.156.214.186
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.78.57.178
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file18.175.149.170
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file18.175.149.170
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file18.175.149.170
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file167.71.200.206
MooBot botnet C2 server (confidence level: 100%)
file45.137.201.142
XWorm botnet C2 server (confidence level: 100%)
file185.149.24.176
PureLogs Stealer botnet C2 server (confidence level: 100%)
file174.57.4.60
Quasar RAT botnet C2 server (confidence level: 100%)
file123.56.87.43
Cobalt Strike botnet C2 server (confidence level: 75%)
file176.46.152.35
Cobalt Strike botnet C2 server (confidence level: 75%)
file104.168.64.199
Cobalt Strike botnet C2 server (confidence level: 100%)
file16.162.4.4
Unknown malware botnet C2 server (confidence level: 100%)
file207.231.111.84
AsyncRAT botnet C2 server (confidence level: 100%)
file172.111.248.130
AsyncRAT botnet C2 server (confidence level: 100%)
file206.123.145.241
Remcos botnet C2 server (confidence level: 100%)
file95.217.190.166
Remcos botnet C2 server (confidence level: 100%)
file45.80.158.242
Remcos botnet C2 server (confidence level: 100%)
file216.9.225.221
Remcos botnet C2 server (confidence level: 100%)
file115.79.233.124
Venom RAT botnet C2 server (confidence level: 100%)
file192.238.128.194
Kaiji botnet C2 server (confidence level: 100%)
file159.223.64.229
MooBot botnet C2 server (confidence level: 100%)
file51.112.47.23
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file16.62.240.47
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.168.191.225
Brute Ratel C4 botnet C2 server (confidence level: 100%)
file34.198.232.151
Unknown malware botnet C2 server (confidence level: 100%)
file133.18.166.250
Unknown malware botnet C2 server (confidence level: 100%)
file59.110.21.45
Unknown malware botnet C2 server (confidence level: 100%)
file162.245.189.81
Unknown malware botnet C2 server (confidence level: 100%)
file20.5.136.50
Unknown malware botnet C2 server (confidence level: 100%)
file47.74.50.253
Unknown malware botnet C2 server (confidence level: 100%)
file137.184.238.72
Unknown malware botnet C2 server (confidence level: 100%)
file137.184.238.72
Unknown malware botnet C2 server (confidence level: 100%)
file34.234.176.204
Unknown malware botnet C2 server (confidence level: 100%)
file110.232.90.73
Unknown malware botnet C2 server (confidence level: 100%)
file193.161.193.99
XWorm botnet C2 server (confidence level: 100%)
file174.57.4.60
AsyncRAT botnet C2 server (confidence level: 100%)
file47.243.112.74
ValleyRAT botnet C2 server (confidence level: 100%)
file47.103.109.70
Cobalt Strike botnet C2 server (confidence level: 100%)
file115.190.151.227
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.53.229.189
Cobalt Strike botnet C2 server (confidence level: 100%)
file139.224.54.133
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.13.187.97
Cobalt Strike botnet C2 server (confidence level: 100%)
file1.94.137.198
Cobalt Strike botnet C2 server (confidence level: 100%)
file42.192.212.68
Cobalt Strike botnet C2 server (confidence level: 100%)
file151.241.129.49
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.45.1.34
Unknown malware botnet C2 server (confidence level: 100%)
file56.228.12.2
Unknown malware botnet C2 server (confidence level: 100%)
file207.180.213.79
Havoc botnet C2 server (confidence level: 100%)
file3.96.126.19
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file34.222.124.155
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.67.64.87
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file185.195.236.9
MooBot botnet C2 server (confidence level: 100%)
file72.5.42.161
Rhadamanthys botnet C2 server (confidence level: 100%)
file18.252.216.17
DeimosC2 botnet C2 server (confidence level: 75%)
file18.252.251.213
DeimosC2 botnet C2 server (confidence level: 75%)
file3.141.84.244
DeimosC2 botnet C2 server (confidence level: 75%)
file71.85.182.105
QakBot botnet C2 server (confidence level: 75%)
file86.98.219.194
QakBot botnet C2 server (confidence level: 75%)
file167.234.235.198
Cobalt Strike botnet C2 server (confidence level: 50%)
file123.60.191.231
Cobalt Strike botnet C2 server (confidence level: 50%)
file101.42.157.172
Cobalt Strike botnet C2 server (confidence level: 50%)
file49.65.96.18
Cobalt Strike botnet C2 server (confidence level: 50%)
file45.252.249.223
Sliver botnet C2 server (confidence level: 50%)
file45.144.137.60
Sliver botnet C2 server (confidence level: 50%)
file141.98.112.145
Nanocore RAT botnet C2 server (confidence level: 50%)
file103.57.130.241
Nanocore RAT botnet C2 server (confidence level: 50%)
file162.254.85.213
Brute Ratel C4 botnet C2 server (confidence level: 50%)
file18.60.39.236
NetSupportManager RAT botnet C2 server (confidence level: 50%)
file125.26.15.209
NjRAT botnet C2 server (confidence level: 50%)
file120.157.55.0
Xtreme RAT botnet C2 server (confidence level: 50%)
file115.79.233.124
Venom RAT botnet C2 server (confidence level: 50%)
file31.128.207.216
Unknown malware botnet C2 server (confidence level: 50%)
file85.203.4.232
XWorm botnet C2 server (confidence level: 75%)
file124.221.116.169
Cobalt Strike botnet C2 server (confidence level: 75%)
file216.250.107.151
RedLine Stealer botnet C2 server (confidence level: 100%)
file2.59.133.24
Quasar RAT botnet C2 server (confidence level: 100%)
file101.126.17.8
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.160.252.15
Unknown malware botnet C2 server (confidence level: 100%)
file196.251.69.242
AsyncRAT botnet C2 server (confidence level: 100%)
file119.161.100.86
Xtreme RAT botnet C2 server (confidence level: 100%)
file176.46.152.3
Tofsee botnet C2 server (confidence level: 100%)
file194.87.218.119
XWorm botnet C2 server (confidence level: 100%)
file185.214.10.224
PureLogs Stealer botnet C2 server (confidence level: 100%)
file47.82.113.26
ValleyRAT botnet C2 server (confidence level: 100%)
file77.95.229.18
Remcos botnet C2 server (confidence level: 75%)
file77.95.229.18
Remcos botnet C2 server (confidence level: 75%)
file77.95.229.18
Remcos botnet C2 server (confidence level: 75%)
file206.123.145.137
Mirai botnet C2 server (confidence level: 75%)
file103.77.241.145
Mirai botnet C2 server (confidence level: 75%)
file185.26.120.11
FAKEUPDATES payload delivery server (confidence level: 100%)
file138.124.183.163
XWorm botnet C2 server (confidence level: 100%)
file156.254.126.118
RedLine Stealer botnet C2 server (confidence level: 100%)
file81.69.220.187
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.138.104.38
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.236.108.193
Sliver botnet C2 server (confidence level: 100%)
file86.54.42.73
Sliver botnet C2 server (confidence level: 100%)
file102.117.162.135
Unknown malware botnet C2 server (confidence level: 100%)
file80.78.25.217
Unknown malware botnet C2 server (confidence level: 100%)
file103.77.241.146
Bashlite botnet C2 server (confidence level: 100%)
file124.70.161.39
Xtreme RAT botnet C2 server (confidence level: 100%)
file120.221.87.128
Xtreme RAT botnet C2 server (confidence level: 100%)
file167.160.89.158
Xtreme RAT botnet C2 server (confidence level: 100%)
file176.46.157.60
Amadey botnet C2 server (confidence level: 50%)
file83.222.190.38
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file172.234.99.241
RedLine Stealer botnet C2 server (confidence level: 100%)
file137.220.153.90
ValleyRAT botnet C2 server (confidence level: 100%)
file136.243.250.35
NjRAT botnet C2 server (confidence level: 100%)
file196.251.118.54
XWorm botnet C2 server (confidence level: 100%)
file31.56.79.71
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.24
Remcos botnet C2 server (confidence level: 100%)
file102.129.156.214
Quasar RAT botnet C2 server (confidence level: 100%)
file51.79.188.112
RedLine Stealer botnet C2 server (confidence level: 100%)
file185.182.82.119
RedLine Stealer botnet C2 server (confidence level: 100%)
file196.251.118.54
PureLogs Stealer botnet C2 server (confidence level: 100%)
file137.220.153.22
ValleyRAT botnet C2 server (confidence level: 100%)
file193.111.117.146
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file159.69.241.217
NjRAT botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file64.176.61.71
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.45.11.145
Cobalt Strike botnet C2 server (confidence level: 100%)
file154.9.255.163
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.94.126.28
AsyncRAT botnet C2 server (confidence level: 100%)
file34.61.193.219
Unknown malware botnet C2 server (confidence level: 100%)
file45.38.20.87
Unknown malware botnet C2 server (confidence level: 100%)
file115.79.233.124
Venom RAT botnet C2 server (confidence level: 100%)
file43.207.83.12
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file106.52.166.133
Unknown malware botnet C2 server (confidence level: 100%)
file66.63.187.111
Amadey botnet C2 server (confidence level: 50%)
file118.161.1.151
QakBot botnet C2 server (confidence level: 75%)
file86.54.42.73
Sliver botnet C2 server (confidence level: 75%)
file91.108.189.131
Sliver botnet C2 server (confidence level: 75%)
file93.82.28.127
Eye Pyramid botnet C2 server (confidence level: 75%)
file111.229.44.118
Quasar RAT botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
Matanbuchus botnet C2 server (confidence level: 100%)
hash888
AsyncRAT botnet C2 server (confidence level: 100%)
hash15647
SectopRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash82
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash48641
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash102
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash10260
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8000
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash9200
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash13000
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash4444
XWorm botnet C2 server (confidence level: 100%)
hash22101
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash80
AsyncRAT botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Remcos botnet C2 server (confidence level: 100%)
hash5555
Remcos botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash14306
Remcos botnet C2 server (confidence level: 100%)
hash6000
Venom RAT botnet C2 server (confidence level: 100%)
hash8888
Kaiji botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash27034
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash4839
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
Brute Ratel C4 botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3456
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash41990
XWorm botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash8181
ValleyRAT botnet C2 server (confidence level: 100%)
hash8000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash801
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4433
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9989
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash52037
Havoc botnet C2 server (confidence level: 100%)
hash3306
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash11112
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash41795
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash3232
Rhadamanthys botnet C2 server (confidence level: 100%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash3333
Cobalt Strike botnet C2 server (confidence level: 50%)
hash4545
Cobalt Strike botnet C2 server (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 50%)
hash9998
Cobalt Strike botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash54984
Nanocore RAT botnet C2 server (confidence level: 50%)
hash54984
Nanocore RAT botnet C2 server (confidence level: 50%)
hash8443
Brute Ratel C4 botnet C2 server (confidence level: 50%)
hash636
NetSupportManager RAT botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash3001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5001
Venom RAT botnet C2 server (confidence level: 50%)
hash7777
Unknown malware botnet C2 server (confidence level: 50%)
hash22
XWorm botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 75%)
hash29109
RedLine Stealer botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash8888
AsyncRAT botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash483
Tofsee botnet C2 server (confidence level: 100%)
hash1985
XWorm botnet C2 server (confidence level: 100%)
hash5888
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash6163
ValleyRAT botnet C2 server (confidence level: 100%)
hash54212
Remcos botnet C2 server (confidence level: 75%)
hash7772
Remcos botnet C2 server (confidence level: 75%)
hash8989
Remcos botnet C2 server (confidence level: 75%)
hash523
Mirai botnet C2 server (confidence level: 75%)
hash12121
Mirai botnet C2 server (confidence level: 75%)
hash443
FAKEUPDATES payload delivery server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash45382
RedLine Stealer botnet C2 server (confidence level: 100%)
hash10888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash60531
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash14829
Sliver botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Bashlite botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash80
Amadey botnet C2 server (confidence level: 50%)
hash443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8880
ValleyRAT botnet C2 server (confidence level: 100%)
hash7771
NjRAT botnet C2 server (confidence level: 100%)
hash1603
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash4445
Remcos botnet C2 server (confidence level: 100%)
hash38278
Quasar RAT botnet C2 server (confidence level: 100%)
hash19842
RedLine Stealer botnet C2 server (confidence level: 100%)
hash37819
RedLine Stealer botnet C2 server (confidence level: 100%)
hash7705
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash8880
ValleyRAT botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash24959
XWorm botnet C2 server (confidence level: 100%)
hash8080
NjRAT botnet C2 server (confidence level: 100%)
hash13153
XWorm botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash82
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3000
Unknown malware botnet C2 server (confidence level: 100%)
hash6001
Venom RAT botnet C2 server (confidence level: 100%)
hash1224
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Amadey botnet C2 server (confidence level: 50%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash5432
Sliver botnet C2 server (confidence level: 75%)
hash43
Sliver botnet C2 server (confidence level: 75%)
hash8000
Eye Pyramid botnet C2 server (confidence level: 75%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)

Domain

ValueDescriptionCopy
domaintip.emailsv.org
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainsworwdcp.top
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaintunenrnc.top
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainultracpj.xyz
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainvegemuoe.top
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaindomet.chanbaba.online
Mirai botnet C2 domain (confidence level: 50%)
domain1328175548-4zksdftd97.ap-guangzhou.tencentscf.com
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainsecurity.felaguueard.com
Unknown malware payload delivery domain (confidence level: 100%)
domainpewbicved.com
Unknown malware payload delivery domain (confidence level: 100%)
domaincnc.netjssaytcpp.lat
Mirai botnet C2 domain (confidence level: 100%)
domainwww.helpdeskglobal.site
Unknown RAT botnet C2 domain (confidence level: 100%)
domainaxiosapiexample.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainvueapiinsights.com
FAKEUPDATES payload delivery domain (confidence level: 100%)
domainresearch-trivia.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaindesktop-gvd3u7o-nj.at.remote.it
XWorm botnet C2 domain (confidence level: 100%)
domaintroia23.ddns.net
XWorm botnet C2 domain (confidence level: 100%)
domainkocorex-46341.portmap.io
XWorm botnet C2 domain (confidence level: 100%)
domainphone2347.freeddns.org
Remcos botnet C2 domain (confidence level: 100%)
domainultra64.duckdns.org
AsyncRAT botnet C2 domain (confidence level: 100%)
domainrnbmo-86-189-141-39.a.free.pinggy.link
Unknown RAT botnet C2 domain (confidence level: 100%)
domainrnriw-86-189-141-39.a.free.pinggy.link
Unknown RAT botnet C2 domain (confidence level: 100%)
domainluisnicaragua.zapto.org
CyberGate botnet C2 domain (confidence level: 100%)
domaincarbonxiv.ooguy.com
Havoc botnet C2 domain (confidence level: 100%)
domainwillbayley.com
Unknown malware botnet C2 domain (confidence level: 100%)

Threat ID: 687d86bda83201eaac055fbb

Added to database: 7/21/2025, 12:15:57 AM

Last enriched: 7/21/2025, 12:31:10 AM

Last updated: 7/25/2025, 1:04:14 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats