Skip to main content

ThreatFox IOCs for 2025-07-26

Medium
Published: Sat Jul 26 2025 (07/26/2025, 00:00:00 UTC)
Source: ThreatFox MISP Feed
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-07-26

AI-Powered Analysis

AILast updated: 07/27/2025, 00:32:44 UTC

Technical Analysis

The provided information pertains to a set of Indicators of Compromise (IOCs) published on 2025-07-26 by the ThreatFox MISP Feed, categorized under malware with a focus on OSINT (Open Source Intelligence), payload delivery, and network activity. The data indicates that these IOCs are intended to assist in identifying malicious activity related to malware campaigns or threat actor infrastructure. However, no specific affected software versions or products are listed, and no patches or known exploits are identified. The threat level is rated as medium with a threatLevel score of 2 (on an unspecified scale), and the analysis and distribution scores suggest limited analysis and moderate distribution. The absence of detailed technical indicators or exploit mechanisms limits the ability to precisely characterize the malware or its delivery methods. The categorization under payload delivery and network activity implies that the malware likely involves network-based infection vectors or command and control communications. The TLP:white tag indicates that the information is intended for wide distribution without restrictions. Overall, this entry serves as an OSINT resource for security teams to update detection capabilities rather than describing a novel or actively exploited vulnerability or malware strain.

Potential Impact

For European organizations, the impact of this threat depends on the nature and prevalence of the malware associated with these IOCs. Since no specific affected products or versions are mentioned, the threat appears generic and potentially applicable across multiple environments. The medium severity rating suggests a moderate risk of compromise if these IOCs correspond to active malware campaigns. Potential impacts include unauthorized access, data exfiltration, or disruption of network services if the malware payload is successfully delivered and executed. European organizations with extensive network exposure or those operating in sectors with high threat actor interest (e.g., finance, critical infrastructure, government) may face increased risk. However, the lack of known exploits in the wild and absence of patches indicate that this is primarily an intelligence update rather than an immediate operational threat. Organizations relying on threat intelligence feeds can leverage these IOCs to enhance detection and response capabilities, thereby reducing potential impact.

Mitigation Recommendations

Given the nature of this threat as an OSINT IOC update without specific exploit details, mitigation should focus on proactive detection and network defense strategies. Organizations should: 1) Integrate these IOCs into existing intrusion detection and prevention systems (IDS/IPS), security information and event management (SIEM) platforms, and endpoint detection and response (EDR) tools to identify potential malicious activity early. 2) Conduct regular network traffic analysis to detect anomalous payload delivery or command and control communications matching the IOC patterns. 3) Maintain robust network segmentation and least privilege access controls to limit malware propagation if infection occurs. 4) Ensure timely application of security patches for all software and firmware, even though no patches are currently linked to this threat, to reduce attack surface. 5) Promote user awareness training focusing on phishing and social engineering, common vectors for payload delivery. 6) Collaborate with threat intelligence sharing communities to receive updated IOC feeds and contextual information. These targeted actions go beyond generic advice by emphasizing integration of specific IOCs into detection tools and continuous monitoring of network activity.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
451d0159-dbf7-4be5-b2f0-46e3c6ed8fa4
Original Timestamp
1753574585

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://144.172.106.101/bins/star.x86
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://87.121.84.105/1.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://ck06120.tw1.ru/5f940d99.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://cy69121.tw1.ru/70b71c3d.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://94.154.35.25/di9ku38f/index.php
Amadey botnet C2 (confidence level: 100%)
urlhttp://45.145.228.142:8888/supershell/login/
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://94.154.35.25/di9ku38f/login.php
Amadey botnet C2 (confidence level: 100%)
urlhttps://mnvgp.click/tiri
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://196.251.73.115/hbts/top1miku.x86_64
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://196.251.73.115/hbts/top1miku.i586
Unknown malware payload delivery URL (confidence level: 75%)
urlhttps://www.rumap.fedor-turin.ru/login
Lumma Stealer botnet C2 (confidence level: 50%)
urlhttps://www.rusecure.fedor-turin.ru/login
Lumma Stealer botnet C2 (confidence level: 50%)
urlhttps://rustaging.fedor-turin.ru/login
Lumma Stealer botnet C2 (confidence level: 50%)
urlhttps://server4.localstats.org/
Glupteba botnet C2 (confidence level: 50%)
urlhttps://wbarenux.pro/webpanel/
Unknown Stealer botnet C2 (confidence level: 50%)
urlhttps://ds.web.review.technology
Vidar botnet C2 (confidence level: 75%)
urlhttps://t.me/rvaclan
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://adjects.com/diagnostics.php
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://edgeroutingcloud.pro/fredsilva
Unknown Stealer botnet C2 (confidence level: 100%)
urlhttps://t.me/vtmaa
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://ct82487.tw1.ru/b3e9c7d7.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://a0991666.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://chamql.shop/goqs
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://delfxus.today/xjdz
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://teaspdj.top/oqwd
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://arethqg.lat/xoiq
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://bunhgks.click/aokt
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://aspecqo.top/towp
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://emageuv.fun/xiza
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://emapsho.fun/azmn
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://firiaer.fun/aoiw
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://integkr.pics/zman
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://orekcee.fun/xowp
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://paramkc.lat/zayw
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://severhi.lol/xahb/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://thinkrz.lol/xkad/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://xt.dev.review.technology
Vidar botnet C2 (confidence level: 75%)

File

ValueDescriptionCopy
file188.37.160.41
PureLogs Stealer botnet C2 server (confidence level: 66%)
file62.60.235.100
PureLogs Stealer botnet C2 server (confidence level: 66%)
file192.30.240.242
PureLogs Stealer botnet C2 server (confidence level: 66%)
file91.92.120.102
PureLogs Stealer botnet C2 server (confidence level: 66%)
file8.134.205.250
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.236.130.154
Cobalt Strike botnet C2 server (confidence level: 100%)
file86.106.85.185
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.79.249.239
Sliver botnet C2 server (confidence level: 100%)
file192.159.99.164
AsyncRAT botnet C2 server (confidence level: 100%)
file185.93.89.54
SectopRAT botnet C2 server (confidence level: 100%)
file187.143.100.23
Quasar RAT botnet C2 server (confidence level: 100%)
file187.143.100.23
Quasar RAT botnet C2 server (confidence level: 100%)
file187.143.100.23
Quasar RAT botnet C2 server (confidence level: 100%)
file187.143.100.23
Quasar RAT botnet C2 server (confidence level: 100%)
file187.143.100.23
Quasar RAT botnet C2 server (confidence level: 100%)
file51.16.250.152
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file194.113.75.81
MimiKatz botnet C2 server (confidence level: 100%)
file45.141.233.43
Latrodectus botnet C2 server (confidence level: 90%)
file147.185.221.30
NjRAT botnet C2 server (confidence level: 100%)
file179.13.3.160
Remcos botnet C2 server (confidence level: 100%)
file154.82.84.217
ValleyRAT botnet C2 server (confidence level: 100%)
file143.92.48.5
ValleyRAT botnet C2 server (confidence level: 100%)
file43.132.231.144
FatalRat botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.21
XWorm botnet C2 server (confidence level: 100%)
file37.193.56.178
XWorm botnet C2 server (confidence level: 100%)
file202.95.8.64
XWorm botnet C2 server (confidence level: 100%)
file195.177.94.216
XWorm botnet C2 server (confidence level: 100%)
file147.124.223.69
PureLogs Stealer botnet C2 server (confidence level: 100%)
file172.94.96.90
PureLogs Stealer botnet C2 server (confidence level: 100%)
file196.251.114.93
PureLogs Stealer botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file85.192.63.194
AsyncRAT botnet C2 server (confidence level: 75%)
file94.154.35.25
Amadey botnet C2 server (confidence level: 50%)
file103.199.106.62
Cobalt Strike botnet C2 server (confidence level: 75%)
file120.55.73.61
Cobalt Strike botnet C2 server (confidence level: 75%)
file176.46.152.35
Cobalt Strike botnet C2 server (confidence level: 75%)
file106.55.134.35
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.137.77.11
Quasar RAT botnet C2 server (confidence level: 100%)
file185.243.41.252
Unknown malware botnet C2 server (confidence level: 100%)
file139.9.94.136
Unknown malware botnet C2 server (confidence level: 100%)
file107.161.89.107
Unknown malware botnet C2 server (confidence level: 100%)
file103.176.144.102
Unknown malware botnet C2 server (confidence level: 100%)
file83.147.17.169
Unknown malware botnet C2 server (confidence level: 100%)
file139.59.3.144
Unknown malware botnet C2 server (confidence level: 100%)
file47.109.69.234
Unknown malware botnet C2 server (confidence level: 100%)
file34.174.221.223
Unknown malware botnet C2 server (confidence level: 100%)
file23.88.57.98
Unknown malware botnet C2 server (confidence level: 100%)
file51.20.104.230
Unknown malware botnet C2 server (confidence level: 100%)
file20.64.72.79
Unknown malware botnet C2 server (confidence level: 100%)
file54.87.246.96
Unknown malware botnet C2 server (confidence level: 100%)
file18.194.21.22
Unknown malware botnet C2 server (confidence level: 100%)
file18.194.21.22
Unknown malware botnet C2 server (confidence level: 100%)
file134.122.46.218
Unknown malware botnet C2 server (confidence level: 100%)
file89.58.33.125
Unknown malware botnet C2 server (confidence level: 100%)
file54.173.36.7
Unknown malware botnet C2 server (confidence level: 100%)
file35.223.209.156
Unknown malware botnet C2 server (confidence level: 100%)
file151.80.119.47
Unknown malware botnet C2 server (confidence level: 100%)
file92.243.21.24
Unknown malware botnet C2 server (confidence level: 100%)
file18.231.246.194
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file15.161.93.7
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.70.241.88
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file79.110.49.69
Quasar RAT botnet C2 server (confidence level: 100%)
file43.228.78.107
Cobalt Strike botnet C2 server (confidence level: 100%)
file117.78.41.31
Cobalt Strike botnet C2 server (confidence level: 100%)
file74.50.73.27
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.109.194.84
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.109.194.84
Cobalt Strike botnet C2 server (confidence level: 100%)
file113.44.155.41
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.167.235.175
Cobalt Strike botnet C2 server (confidence level: 100%)
file91.236.230.205
Sliver botnet C2 server (confidence level: 100%)
file85.107.57.112
AsyncRAT botnet C2 server (confidence level: 100%)
file34.53.68.244
AsyncRAT botnet C2 server (confidence level: 100%)
file52.53.250.171
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file15.160.233.53
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file176.46.152.46
RedLine Stealer botnet C2 server (confidence level: 100%)
file118.178.139.111
Vshell botnet C2 server (confidence level: 100%)
file45.153.34.31
Rhadamanthys botnet C2 server (confidence level: 100%)
file135.116.64.145
Cobalt Strike botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file92.119.124.57
Xtreme RAT botnet C2 server (confidence level: 50%)
file159.89.49.206
Xtreme RAT botnet C2 server (confidence level: 50%)
file93.113.25.131
Sliver botnet C2 server (confidence level: 50%)
file161.35.226.130
Sliver botnet C2 server (confidence level: 50%)
file4.201.184.162
Sliver botnet C2 server (confidence level: 50%)
file134.209.223.203
Unknown malware botnet C2 server (confidence level: 50%)
file20.83.253.202
Unknown malware botnet C2 server (confidence level: 50%)
file102.186.142.61
NjRAT botnet C2 server (confidence level: 50%)
file158.247.219.27
Kimsuky botnet C2 server (confidence level: 50%)
file54.177.57.133
Unknown malware botnet C2 server (confidence level: 50%)
file185.246.113.246
AsyncRAT botnet C2 server (confidence level: 50%)
file159.0.42.113
QakBot botnet C2 server (confidence level: 75%)
file189.235.176.160
QakBot botnet C2 server (confidence level: 75%)
file185.14.31.158
Meterpreter botnet C2 server (confidence level: 75%)
file77.233.6.176
Meterpreter botnet C2 server (confidence level: 75%)
file106.250.166.45
RMS botnet C2 server (confidence level: 100%)
file43.142.19.208
Cobalt Strike botnet C2 server (confidence level: 100%)
file197.224.237.243
Unknown malware botnet C2 server (confidence level: 100%)
file15.160.40.131
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file18.171.170.5
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file51.20.250.182
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file115.231.171.31
Xtreme RAT botnet C2 server (confidence level: 100%)
file47.236.130.154
Cobalt Strike botnet C2 server (confidence level: 75%)
file49.65.96.18
Cobalt Strike botnet C2 server (confidence level: 75%)
file85.17.9.58
Cobalt Strike botnet C2 server (confidence level: 75%)
file134.122.189.85
Ghost RAT botnet C2 server (confidence level: 100%)
file107.172.132.40
Remcos botnet C2 server (confidence level: 100%)
file179.43.143.162
Remcos botnet C2 server (confidence level: 100%)
file77.110.106.206
Sliver botnet C2 server (confidence level: 100%)
file38.47.120.26
Sliver botnet C2 server (confidence level: 100%)
file45.142.195.242
Matanbuchus botnet C2 server (confidence level: 100%)
file49.113.76.17
Unknown malware botnet C2 server (confidence level: 100%)
file148.178.16.11
DCRat botnet C2 server (confidence level: 100%)
file103.1.213.81
MooBot botnet C2 server (confidence level: 100%)
file45.141.233.28
Latrodectus botnet C2 server (confidence level: 90%)
file49.13.51.178
Empire Downloader botnet C2 server (confidence level: 100%)
file87.242.106.13
NjRAT botnet C2 server (confidence level: 100%)
file185.100.157.116
XenoRAT botnet C2 server (confidence level: 100%)
file47.239.166.247
ValleyRAT botnet C2 server (confidence level: 100%)
file156.224.19.149
ValleyRAT botnet C2 server (confidence level: 100%)
file147.185.221.29
XWorm botnet C2 server (confidence level: 100%)
file77.81.142.4
XWorm botnet C2 server (confidence level: 100%)
file103.42.30.170
XWorm botnet C2 server (confidence level: 100%)
file151.242.63.30
PureLogs Stealer botnet C2 server (confidence level: 100%)
file156.224.19.149
ValleyRAT botnet C2 server (confidence level: 100%)
file156.224.19.149
ValleyRAT botnet C2 server (confidence level: 100%)
file41.103.143.235
CyberGate botnet C2 server (confidence level: 100%)
file179.43.167.210
HijackLoader botnet C2 server (confidence level: 75%)
file179.43.167.210
HijackLoader botnet C2 server (confidence level: 75%)
file45.192.99.185
ValleyRAT botnet C2 server (confidence level: 100%)
file45.80.158.221
PureLogs Stealer botnet C2 server (confidence level: 100%)
file141.98.10.88
Cobalt Strike botnet C2 server (confidence level: 75%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file45.136.15.166
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.136.15.166
Cobalt Strike botnet C2 server (confidence level: 100%)
file118.89.111.98
Cobalt Strike botnet C2 server (confidence level: 100%)
file172.245.5.160
Sliver botnet C2 server (confidence level: 100%)
file144.91.103.204
Sliver botnet C2 server (confidence level: 100%)
file185.208.158.201
AsyncRAT botnet C2 server (confidence level: 100%)
file85.107.57.112
AsyncRAT botnet C2 server (confidence level: 100%)
file202.158.249.27
Hook botnet C2 server (confidence level: 100%)
file159.65.229.135
Hook botnet C2 server (confidence level: 100%)
file159.65.229.135
Hook botnet C2 server (confidence level: 100%)
file95.85.34.215
Havoc botnet C2 server (confidence level: 100%)
file16.24.72.24
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file79.110.49.243
MooBot botnet C2 server (confidence level: 100%)
file156.238.238.245
Unknown malware botnet C2 server (confidence level: 100%)
file47.100.87.118
Empire Downloader botnet C2 server (confidence level: 100%)
file124.71.166.155
Xtreme RAT botnet C2 server (confidence level: 100%)
file52.43.0.86
Sliver botnet C2 server (confidence level: 75%)
file52.64.215.39
DeimosC2 botnet C2 server (confidence level: 75%)
file89.111.143.7
Sliver botnet C2 server (confidence level: 75%)
file196.251.83.29
RedLine Stealer botnet C2 server (confidence level: 100%)
file198.135.50.152
Remcos botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash7710
PureLogs Stealer botnet C2 server (confidence level: 66%)
hash9100
PureLogs Stealer botnet C2 server (confidence level: 66%)
hash62520
PureLogs Stealer botnet C2 server (confidence level: 66%)
hash62050
PureLogs Stealer botnet C2 server (confidence level: 66%)
hashc68e42f416f482d43653f36cd14384270b54b68d6496a8e34ce887687de5b441
Scavenger payload (confidence level: 100%)
hash60133
Cobalt Strike botnet C2 server (confidence level: 100%)
hash52901
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash2000
AsyncRAT botnet C2 server (confidence level: 100%)
hash9000
SectopRAT botnet C2 server (confidence level: 100%)
hash1961
Quasar RAT botnet C2 server (confidence level: 100%)
hash2083
Quasar RAT botnet C2 server (confidence level: 100%)
hash2628
Quasar RAT botnet C2 server (confidence level: 100%)
hash2222
Quasar RAT botnet C2 server (confidence level: 100%)
hash2078
Quasar RAT botnet C2 server (confidence level: 100%)
hash2376
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8080
MimiKatz botnet C2 server (confidence level: 100%)
hash443
Latrodectus botnet C2 server (confidence level: 90%)
hash26212
NjRAT botnet C2 server (confidence level: 100%)
hash8787
Remcos botnet C2 server (confidence level: 100%)
hash8880
ValleyRAT botnet C2 server (confidence level: 100%)
hash6667
ValleyRAT botnet C2 server (confidence level: 100%)
hash8081
FatalRat botnet C2 server (confidence level: 100%)
hash29438
XWorm botnet C2 server (confidence level: 100%)
hash32644
XWorm botnet C2 server (confidence level: 100%)
hash80
XWorm botnet C2 server (confidence level: 100%)
hash1688
XWorm botnet C2 server (confidence level: 100%)
hash22050
XWorm botnet C2 server (confidence level: 100%)
hash62520
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash5888
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash7705
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash30154
XWorm botnet C2 server (confidence level: 100%)
hash8848
AsyncRAT botnet C2 server (confidence level: 75%)
hash80
Amadey botnet C2 server (confidence level: 50%)
hash3389
Cobalt Strike botnet C2 server (confidence level: 75%)
hash3389
Cobalt Strike botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash9999
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash55615
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash135
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash18245
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash88
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash19999
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9987
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
AsyncRAT botnet C2 server (confidence level: 100%)
hash2375
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash3000
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash1911
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8082
Vshell botnet C2 server (confidence level: 100%)
hash10000
Rhadamanthys botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 50%)
hash53413
Xtreme RAT botnet C2 server (confidence level: 50%)
hash7400
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1701
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5006
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5006
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash20002
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8888
Xtreme RAT botnet C2 server (confidence level: 50%)
hash20087
Xtreme RAT botnet C2 server (confidence level: 50%)
hash19132
Xtreme RAT botnet C2 server (confidence level: 50%)
hash19132
Xtreme RAT botnet C2 server (confidence level: 50%)
hash500
Xtreme RAT botnet C2 server (confidence level: 50%)
hash80
Xtreme RAT botnet C2 server (confidence level: 50%)
hash80
Xtreme RAT botnet C2 server (confidence level: 50%)
hash520
Xtreme RAT botnet C2 server (confidence level: 50%)
hash520
Xtreme RAT botnet C2 server (confidence level: 50%)
hash69
Xtreme RAT botnet C2 server (confidence level: 50%)
hash47808
Xtreme RAT botnet C2 server (confidence level: 50%)
hash47808
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9302
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9302
Xtreme RAT botnet C2 server (confidence level: 50%)
hash48899
Xtreme RAT botnet C2 server (confidence level: 50%)
hash48899
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1434
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5008
Xtreme RAT botnet C2 server (confidence level: 50%)
hash6969
Xtreme RAT botnet C2 server (confidence level: 50%)
hash27036
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1434
Xtreme RAT botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash3333
Unknown malware botnet C2 server (confidence level: 50%)
hash80
Unknown malware botnet C2 server (confidence level: 50%)
hash1177
NjRAT botnet C2 server (confidence level: 50%)
hash443
Kimsuky botnet C2 server (confidence level: 50%)
hash3269
Unknown malware botnet C2 server (confidence level: 50%)
hash1604
AsyncRAT botnet C2 server (confidence level: 50%)
hash443
QakBot botnet C2 server (confidence level: 75%)
hash995
QakBot botnet C2 server (confidence level: 75%)
hash443
Meterpreter botnet C2 server (confidence level: 75%)
hash4444
Meterpreter botnet C2 server (confidence level: 75%)
hash5713
RMS botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash59929
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash20547
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash2944
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash9292
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash14994
Ghost RAT botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2812
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash9000
Sliver botnet C2 server (confidence level: 100%)
hash80
Matanbuchus botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash8000
DCRat botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash443
Latrodectus botnet C2 server (confidence level: 90%)
hash1340
Empire Downloader botnet C2 server (confidence level: 100%)
hash44333
NjRAT botnet C2 server (confidence level: 100%)
hash7930
XenoRAT botnet C2 server (confidence level: 100%)
hash9999
ValleyRAT botnet C2 server (confidence level: 100%)
hash669
ValleyRAT botnet C2 server (confidence level: 100%)
hash40945
XWorm botnet C2 server (confidence level: 100%)
hash80
XWorm botnet C2 server (confidence level: 100%)
hash7000
XWorm botnet C2 server (confidence level: 100%)
hash7705
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash668
ValleyRAT botnet C2 server (confidence level: 100%)
hash866
ValleyRAT botnet C2 server (confidence level: 100%)
hash81
CyberGate botnet C2 server (confidence level: 100%)
hash3333
HijackLoader botnet C2 server (confidence level: 75%)
hash3334
HijackLoader botnet C2 server (confidence level: 75%)
hash8888
ValleyRAT botnet C2 server (confidence level: 100%)
hash775
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash53
Cobalt Strike botnet C2 server (confidence level: 75%)
hash36171
XWorm botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash9999
Sliver botnet C2 server (confidence level: 100%)
hash8808
AsyncRAT botnet C2 server (confidence level: 100%)
hash888
AsyncRAT botnet C2 server (confidence level: 100%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash8082
Hook botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash56769
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash80
Unknown malware botnet C2 server (confidence level: 100%)
hash9999
Empire Downloader botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash8888
Sliver botnet C2 server (confidence level: 75%)
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash1190
Remcos botnet C2 server (confidence level: 100%)

Domain

ValueDescriptionCopy
domainsecurity.flekergauuard.com
Unknown malware payload delivery domain (confidence level: 100%)
domainperxilox.com
Unknown malware payload delivery domain (confidence level: 100%)
domain5ndg65b68274v.cfc-execute.bj.baidubce.com
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainweb.vnpti.uk
Cobalt Strike botnet C2 domain (confidence level: 75%)
domaindhcp-150-193-129-5.metro86.ru
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainfpvxzvrzz-58282.portmap.host
XWorm botnet C2 domain (confidence level: 100%)
domaingraphics-discussions.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domaincarolina-collections.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainthere-prozac.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainsixx.hopto.org
XWorm botnet C2 domain (confidence level: 100%)
domainbody-conclusion.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainhyteras.org
Remcos botnet C2 domain (confidence level: 100%)
domainpabla102102.kozow.com
AsyncRAT botnet C2 domain (confidence level: 100%)
domainart-infinite.gl.at.ply.gg
NjRAT botnet C2 domain (confidence level: 100%)
domaindarkcomet777rat.ddns.net
DarkComet botnet C2 domain (confidence level: 50%)
domainlms-austria.duckdns.org
Remcos botnet C2 domain (confidence level: 50%)
domainwormoni.lms-austria.com
Remcos botnet C2 domain (confidence level: 50%)
domainrndge-2a00-102a-506d-54c6-34d9-4f5e-8f2a-2e91.a.free.pinggy.link
XWorm botnet C2 domain (confidence level: 50%)
domaincousmf.lat
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainsabrkqw.lol
Lumma Stealer botnet C2 domain (confidence level: 50%)
domainds.web.review.technology
Vidar botnet C2 domain (confidence level: 75%)
domainexisting-vincent.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmosasil583-48581.portmap.host
AsyncRAT botnet C2 domain (confidence level: 100%)
domainvigorous-vaughan.206-123-128-81.plesk.page
Hook botnet C2 domain (confidence level: 100%)
domaincioud.nsebseshop.cloud
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainossyqztest.oss-cn-beijing.aliyuncs.com
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainstates-jc.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainlearn-springfield.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domainvpn-vds22.eleos.pro
Quasar RAT botnet C2 domain (confidence level: 100%)
domainkingmalkawe8.no-ip.biz
NjRAT botnet C2 domain (confidence level: 100%)
domainethefi.org
Unknown malware botnet C2 domain (confidence level: 100%)
domainuku8541.top
ValleyRAT botnet C2 domain (confidence level: 100%)
domainupdateservice.bounceme.net
CyberGate botnet C2 domain (confidence level: 100%)
domainccc1qarush1ccc.no-ip.org
CyberGate botnet C2 domain (confidence level: 100%)
domainhawla2016.hopto.org
Nanocore RAT botnet C2 domain (confidence level: 100%)
domainfloataboat.strangled.net
Quasar RAT botnet C2 domain (confidence level: 75%)
domainploatvoatin.ydns.eu
Quasar RAT botnet C2 domain (confidence level: 75%)
domainhelpfandaven.org
HijackLoader botnet C2 domain (confidence level: 100%)
domaindns1.fjhfkjgfoufruyduyd.org
Cobalt Strike botnet C2 domain (confidence level: 75%)
domaindns2.fjhfkjgfoufruyduyd.org
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainxt.dev.review.technology
Vidar botnet C2 domain (confidence level: 75%)

Threat ID: 6885701cad5a09ad006b64c5

Added to database: 7/27/2025, 12:17:32 AM

Last enriched: 7/27/2025, 12:32:44 AM

Last updated: 7/28/2025, 10:44:06 AM

Views: 8

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats