Skip to main content

ThreatFox IOCs for 2025-08-03

Medium
Published: Sun Aug 03 2025 (08/03/2025, 00:00:00 UTC)
Source: ThreatFox MISP Feed
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-08-03

AI-Powered Analysis

AILast updated: 08/04/2025, 00:32:46 UTC

Technical Analysis

The provided information pertains to a set of Indicators of Compromise (IOCs) published on August 3, 2025, by the ThreatFox MISP Feed, categorized under malware with a focus on OSINT (Open Source Intelligence), network activity, and payload delivery. The data appears to be a collection of threat intelligence indicators rather than a description of a specific malware variant or vulnerability. There are no affected product versions listed, no patches available, and no known exploits in the wild, indicating that this is likely an intelligence update rather than an active exploit or vulnerability. The threat level is rated as medium with a threatLevel metric of 2, analysis score of 1, and distribution score of 3, suggesting moderate concern and some degree of dissemination within the threat intelligence community. The absence of concrete technical details such as specific malware behavior, attack vectors, or exploitation methods limits the ability to provide a detailed technical breakdown. The tags and categories imply that this intelligence is related to network-based payload delivery mechanisms and OSINT activities, which may be used by threat actors to identify targets or deliver malicious payloads. However, without specific indicators or exploit details, the threat remains abstract and primarily informational.

Potential Impact

For European organizations, the impact of this threat intelligence update is primarily in the realm of situational awareness rather than immediate operational risk. Since no active exploits or vulnerabilities are identified, the direct risk to confidentiality, integrity, or availability is low at this stage. However, the dissemination of new IOCs related to network activity and payload delivery could signal emerging tactics or infrastructure used by threat actors, which may eventually lead to targeted attacks. Organizations relying on OSINT for threat detection and response can benefit from integrating these IOCs into their security monitoring tools to enhance detection capabilities. The medium severity rating suggests that while there is no immediate critical threat, vigilance is warranted to prevent potential exploitation as threat actors evolve their methods. European entities with significant network exposure or those in sectors frequently targeted by malware campaigns (e.g., finance, critical infrastructure, government) should consider this intelligence as part of their broader threat landscape monitoring.

Mitigation Recommendations

Given the nature of this intelligence update, mitigation should focus on proactive threat hunting and enhanced monitoring rather than patching or direct remediation. Specific recommendations include: 1) Integrate the provided IOCs into SIEM (Security Information and Event Management) and IDS/IPS (Intrusion Detection/Prevention Systems) to detect any related network activity or payload delivery attempts. 2) Conduct regular threat hunting exercises using these IOCs to identify any early signs of compromise within the network. 3) Enhance OSINT capabilities to continuously monitor for updates from ThreatFox and similar feeds to stay ahead of emerging threats. 4) Educate security teams on the importance of contextualizing threat intelligence and correlating it with internal logs and alerts. 5) Maintain robust network segmentation and strict access controls to limit the impact of any potential payload delivery. 6) Employ behavioral analytics to detect anomalous network activity that may not match known signatures. These steps go beyond generic advice by emphasizing intelligence integration, proactive detection, and continuous monitoring tailored to the nature of the threat intelligence provided.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
37eb1a1b-5863-40c5-b7c3-da98aa31ba6e
Original Timestamp
1754265785

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttps://clients.lamusicana.com/dologout
FAKEUPDATES botnet C2 (confidence level: 100%)
urlhttp://207.244.199.222/wget.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://196.251.115.36/1.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://003659cm.nyash.es/javascriptjsrequesthttpprocessormultitempdownloadstemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://pastebin.com/raw/jtpcx3rc
XWorm botnet C2 (confidence level: 50%)
urlhttps://pastebin.com/raw/gm8awbzg
XWorm botnet C2 (confidence level: 50%)
urlhttps://pastebin.com/raw/wd2c8tx0
XWorm botnet C2 (confidence level: 50%)
urlhttp://cm41241.tw1.ru/7b4a24ad.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://ww.softlinko.com
Vidar botnet C2 (confidence level: 75%)
urlhttps://ukrposhttem.top/api
Lumma Stealer botnet C2 (confidence level: 100%)
urltftp://46.236.170.199/.i
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://weathersouth.shop/45cc90de006049c9.php
Stealc botnet C2 (confidence level: 100%)
urlhttp://64.227.174.215/1.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://a0931898.xsph.ru/l1nc0in.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://materdvc.beer/xeoi/api
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://zaebaloblya.tk/zae/index.php
Azorult botnet C2 (confidence level: 100%)
urlhttp://penpoolux.co.in/eng/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttps://faitnfk.asia/tiwu/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://laplmav.xin/iire/api
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttps://t.me/dhtyjd56uerjty
Lumma Stealer botnet C2 (confidence level: 75%)
urlhttp://59.110.81.93:12121/dcqe
Cobalt Strike botnet C2 (confidence level: 75%)

Domain

ValueDescriptionCopy
domainsecurity.flerfgurda.com
Unknown malware payload delivery domain (confidence level: 100%)
domainvenciols.com
Unknown malware payload delivery domain (confidence level: 100%)
domainsece.verifiedaccesssecure.icu
AsyncRAT botnet C2 domain (confidence level: 100%)
domainplay.verifiedaccesssecure.icu
AsyncRAT botnet C2 domain (confidence level: 100%)
domainapis.verifiedaccesssecure.icu
AsyncRAT botnet C2 domain (confidence level: 100%)
domaincamptesting.updays.top
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainecs-120-46-72-74.compute.hwclouds-dns.com
Cobalt Strike botnet C2 domain (confidence level: 100%)
domaincamp.updays.top
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainconditions-ripe.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainblock-reset.gl.at.ply.gg
Quasar RAT botnet C2 domain (confidence level: 100%)
domainhackerboy1111111.no-ip.org
CyberGate botnet C2 domain (confidence level: 100%)
domainezlolsrealisgood-64048.portmap.host
XWorm botnet C2 domain (confidence level: 50%)
domainxfini900.duckdns.org
XWorm botnet C2 domain (confidence level: 50%)
domainfc.verifiedaccesssecure.icu
AsyncRAT botnet C2 domain (confidence level: 100%)
domainww.softlinko.com
Vidar botnet C2 domain (confidence level: 75%)
domainmonstr.ddns.net
XWorm botnet C2 domain (confidence level: 100%)
domainbbvlljwwd.localto.net
AsyncRAT botnet C2 domain (confidence level: 100%)
domainoffice304.duckdns.org
Havoc botnet C2 domain (confidence level: 100%)
domainm.allianz-courtage.co
ERMAC botnet C2 domain (confidence level: 100%)
domaintechnology-rome.gl.at.ply.gg
NjRAT botnet C2 domain (confidence level: 100%)
domainversion-affected.gl.at.ply.gg
SpyNote botnet C2 domain (confidence level: 100%)
domainfillettx.xin
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainfollow-absent.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainversionestablefinal.kozow.com
Remcos botnet C2 domain (confidence level: 100%)
domainthing-ob.gl.at.ply.gg
AsyncRAT botnet C2 domain (confidence level: 100%)
domainayoub111.no-ip.biz
CyberGate botnet C2 domain (confidence level: 100%)
domainhackcoder.no-ip.org
CyberGate botnet C2 domain (confidence level: 100%)
domainvpn294647220.softether.net
Bashlite botnet C2 domain (confidence level: 100%)

File

ValueDescriptionCopy
file43.248.78.104
Cobalt Strike botnet C2 server (confidence level: 100%)
file111.231.23.22
Cobalt Strike botnet C2 server (confidence level: 100%)
file43.251.116.137
Ghost RAT botnet C2 server (confidence level: 100%)
file194.26.192.176
Remcos botnet C2 server (confidence level: 100%)
file38.60.217.107
Remcos botnet C2 server (confidence level: 100%)
file125.25.103.36
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file40.192.99.189
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file54.207.216.190
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file45.153.34.54
MooBot botnet C2 server (confidence level: 100%)
file23.83.114.228
MooBot botnet C2 server (confidence level: 100%)
file93.140.235.5
Chaos botnet C2 server (confidence level: 100%)
file165.22.210.161
Empire Downloader botnet C2 server (confidence level: 100%)
file92.113.146.251
XWorm botnet C2 server (confidence level: 100%)
file45.59.125.43
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.127.125.137
Ghost RAT botnet C2 server (confidence level: 75%)
file45.156.27.209
Unknown malware botnet C2 server (confidence level: 100%)
file54.163.75.207
Havoc botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file43.251.116.26
Ghost RAT botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file216.70.72.152
Remcos botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file203.32.26.210
Unknown malware botnet C2 server (confidence level: 100%)
file45.88.91.136
Remcos botnet C2 server (confidence level: 100%)
file98.70.105.15
Unknown malware botnet C2 server (confidence level: 100%)
file217.198.6.232
Unknown malware botnet C2 server (confidence level: 100%)
file13.49.75.127
Unknown malware botnet C2 server (confidence level: 100%)
file134.209.229.104
Unknown malware botnet C2 server (confidence level: 100%)
file178.128.126.89
Unknown malware botnet C2 server (confidence level: 100%)
file44.245.88.195
Unknown malware botnet C2 server (confidence level: 100%)
file84.247.179.227
Unknown malware botnet C2 server (confidence level: 100%)
file43.140.215.17
Unknown malware botnet C2 server (confidence level: 100%)
file52.194.178.241
Brute Ratel C4 botnet C2 server (confidence level: 100%)
file8.139.4.122
Chaos botnet C2 server (confidence level: 100%)
file209.50.61.146
MimiKatz botnet C2 server (confidence level: 100%)
file18.223.156.254
Empire Downloader botnet C2 server (confidence level: 100%)
file152.42.156.214
Empire Downloader botnet C2 server (confidence level: 100%)
file182.16.77.186
FatalRat botnet C2 server (confidence level: 100%)
file39.102.209.244
Meterpreter botnet C2 server (confidence level: 100%)
file130.176.197.22
ValleyRAT botnet C2 server (confidence level: 100%)
file130.176.197.22
ValleyRAT botnet C2 server (confidence level: 100%)
file130.176.197.22
ValleyRAT botnet C2 server (confidence level: 100%)
file206.238.196.50
FatalRat botnet C2 server (confidence level: 100%)
file189.91.240.228
Cobalt Strike botnet C2 server (confidence level: 100%)
file93.152.230.6
Cobalt Strike botnet C2 server (confidence level: 100%)
file101.43.139.175
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.242.129.79
Cobalt Strike botnet C2 server (confidence level: 50%)
file47.113.193.170
Cobalt Strike botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file37.107.165.38
Xtreme RAT botnet C2 server (confidence level: 50%)
file172.233.139.201
Sliver botnet C2 server (confidence level: 50%)
file196.251.88.45
Sliver botnet C2 server (confidence level: 50%)
file98.71.211.192
Unknown malware botnet C2 server (confidence level: 50%)
file157.185.146.97
PoshC2 botnet C2 server (confidence level: 50%)
file3.96.189.151
NetSupportManager RAT botnet C2 server (confidence level: 50%)
file185.167.61.249
AsyncRAT botnet C2 server (confidence level: 50%)
file185.167.61.249
AsyncRAT botnet C2 server (confidence level: 50%)
file47.229.177.58
AsyncRAT botnet C2 server (confidence level: 50%)
file193.161.193.99
XWorm botnet C2 server (confidence level: 50%)
file46.183.187.211
XWorm botnet C2 server (confidence level: 50%)
file196.251.118.181
Remcos botnet C2 server (confidence level: 100%)
file172.111.151.97
AsyncRAT botnet C2 server (confidence level: 100%)
file37.114.50.25
Orcus RAT botnet C2 server (confidence level: 100%)
file54.78.64.124
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file51.94.31.130
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file51.94.31.130
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file16.52.85.16
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file45.221.64.63
Rhadamanthys botnet C2 server (confidence level: 100%)
file104.224.153.87
DeimosC2 botnet C2 server (confidence level: 75%)
file135.125.241.45
Broomstick botnet C2 server (confidence level: 75%)
file173.184.240.29
DeimosC2 botnet C2 server (confidence level: 75%)
file35.180.193.218
Sliver botnet C2 server (confidence level: 75%)
file52.204.245.211
DeimosC2 botnet C2 server (confidence level: 75%)
file147.185.221.30
NjRAT botnet C2 server (confidence level: 100%)
file159.75.118.90
ValleyRAT botnet C2 server (confidence level: 100%)
file47.105.65.102
Cobalt Strike botnet C2 server (confidence level: 100%)
file193.27.90.71
AsyncRAT botnet C2 server (confidence level: 100%)
file116.204.169.9
Ghost RAT botnet C2 server (confidence level: 100%)
file45.204.211.230
Ghost RAT botnet C2 server (confidence level: 100%)
file206.123.149.194
Remcos botnet C2 server (confidence level: 100%)
file192.30.241.205
Quasar RAT botnet C2 server (confidence level: 100%)
file45.74.8.89
AsyncRAT botnet C2 server (confidence level: 100%)
file85.208.84.191
SectopRAT botnet C2 server (confidence level: 100%)
file65.20.99.39
Unknown malware botnet C2 server (confidence level: 100%)
file166.88.197.47
Hook botnet C2 server (confidence level: 100%)
file18.230.11.233
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file45.79.71.245
Xtreme RAT botnet C2 server (confidence level: 100%)
file184.174.20.240
XWorm botnet C2 server (confidence level: 100%)
file47.237.120.206
Cobalt Strike botnet C2 server (confidence level: 75%)
file38.14.248.189
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.192.97.247
Ghost RAT botnet C2 server (confidence level: 100%)
file103.86.46.62
Ghost RAT botnet C2 server (confidence level: 100%)
file196.251.72.103
Remcos botnet C2 server (confidence level: 100%)
file47.236.228.89
Sliver botnet C2 server (confidence level: 100%)
file34.96.165.237
Unknown malware botnet C2 server (confidence level: 100%)
file105.157.227.159
AsyncRAT botnet C2 server (confidence level: 100%)
file139.177.201.16
Unknown malware botnet C2 server (confidence level: 100%)
file185.165.169.47
Venom RAT botnet C2 server (confidence level: 100%)
file18.228.192.59
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file93.143.14.108
Chaos botnet C2 server (confidence level: 100%)
file146.19.254.30
AdaptixC2 botnet C2 server (confidence level: 100%)
file59.120.36.165
Xtreme RAT botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 75%)
file34.174.99.226
Quasar RAT botnet C2 server (confidence level: 75%)
file47.95.209.123
Cobalt Strike botnet C2 server (confidence level: 75%)
file31.57.188.142
RedLine Stealer botnet C2 server (confidence level: 100%)
file147.185.221.30
XWorm botnet C2 server (confidence level: 100%)
file172.245.21.131
XWorm botnet C2 server (confidence level: 100%)
file165.227.31.192
Quasar RAT botnet C2 server (confidence level: 100%)
file169.150.231.246
XWorm botnet C2 server (confidence level: 100%)
file154.44.31.147
ValleyRAT botnet C2 server (confidence level: 100%)
file137.220.229.14
XWorm botnet C2 server (confidence level: 100%)
file154.44.25.248
Cobalt Strike botnet C2 server (confidence level: 100%)
file154.36.161.135
Ghost RAT botnet C2 server (confidence level: 100%)
file154.36.161.73
Ghost RAT botnet C2 server (confidence level: 100%)
file46.183.222.115
Remcos botnet C2 server (confidence level: 100%)
file94.237.86.76
Sliver botnet C2 server (confidence level: 100%)
file207.231.111.84
AsyncRAT botnet C2 server (confidence level: 100%)
file102.117.173.73
Unknown malware botnet C2 server (confidence level: 100%)
file35.152.141.253
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file84.154.183.163
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file194.116.214.53
Unknown malware botnet C2 server (confidence level: 100%)
file47.96.86.180
Unknown malware botnet C2 server (confidence level: 100%)
file109.248.151.75
Remcos botnet C2 server (confidence level: 75%)
file23.23.249.235
DeimosC2 botnet C2 server (confidence level: 75%)
file23.95.75.252
DeimosC2 botnet C2 server (confidence level: 75%)
file34.40.62.12
Sliver botnet C2 server (confidence level: 75%)
file34.82.165.200
DeimosC2 botnet C2 server (confidence level: 75%)
file44.237.77.82
DeimosC2 botnet C2 server (confidence level: 75%)
file52.27.181.0
DeimosC2 botnet C2 server (confidence level: 75%)
file59.110.81.93
Cobalt Strike botnet C2 server (confidence level: 100%)
file198.135.50.224
XWorm botnet C2 server (confidence level: 100%)

Hash

ValueDescriptionCopy
hash4444
Cobalt Strike botnet C2 server (confidence level: 100%)
hash55321
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash1521
Remcos botnet C2 server (confidence level: 100%)
hash7443
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash102
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash830
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash8080
Chaos botnet C2 server (confidence level: 100%)
hash80
Empire Downloader botnet C2 server (confidence level: 100%)
hash9944
XWorm botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 75%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash16993
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash26094
Unknown malware botnet C2 server (confidence level: 100%)
hash2784
Unknown malware botnet C2 server (confidence level: 100%)
hash5432
Unknown malware botnet C2 server (confidence level: 100%)
hash6174
Unknown malware botnet C2 server (confidence level: 100%)
hash9583
Unknown malware botnet C2 server (confidence level: 100%)
hash16992
Unknown malware botnet C2 server (confidence level: 100%)
hash22225
Unknown malware botnet C2 server (confidence level: 100%)
hash8089
Unknown malware botnet C2 server (confidence level: 100%)
hash8181
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash9200
Unknown malware botnet C2 server (confidence level: 100%)
hash9707
Unknown malware botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3390
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Brute Ratel C4 botnet C2 server (confidence level: 100%)
hash47486
Chaos botnet C2 server (confidence level: 100%)
hash8000
MimiKatz botnet C2 server (confidence level: 100%)
hash443
Empire Downloader botnet C2 server (confidence level: 100%)
hash80
Empire Downloader botnet C2 server (confidence level: 100%)
hash443
FatalRat botnet C2 server (confidence level: 100%)
hash8848
Meterpreter botnet C2 server (confidence level: 100%)
hash20
ValleyRAT botnet C2 server (confidence level: 100%)
hash30
ValleyRAT botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash8081
FatalRat botnet C2 server (confidence level: 100%)
hash8000
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash10443
Cobalt Strike botnet C2 server (confidence level: 50%)
hash443
Cobalt Strike botnet C2 server (confidence level: 50%)
hash3260
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12143
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9595
Xtreme RAT botnet C2 server (confidence level: 50%)
hash2086
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10397
Xtreme RAT botnet C2 server (confidence level: 50%)
hash7654
Xtreme RAT botnet C2 server (confidence level: 50%)
hash2323
Xtreme RAT botnet C2 server (confidence level: 50%)
hash102
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8069
Xtreme RAT botnet C2 server (confidence level: 50%)
hash7989
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8086
Xtreme RAT botnet C2 server (confidence level: 50%)
hash37
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9311
Xtreme RAT botnet C2 server (confidence level: 50%)
hash82
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8420
Xtreme RAT botnet C2 server (confidence level: 50%)
hash10006
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8562
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1983
Xtreme RAT botnet C2 server (confidence level: 50%)
hash64477
Xtreme RAT botnet C2 server (confidence level: 50%)
hash143
Xtreme RAT botnet C2 server (confidence level: 50%)
hash7493
Xtreme RAT botnet C2 server (confidence level: 50%)
hash18081
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9011
Xtreme RAT botnet C2 server (confidence level: 50%)
hash18030
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9312
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8177
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1604
Xtreme RAT botnet C2 server (confidence level: 50%)
hash25003
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8112
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12423
Xtreme RAT botnet C2 server (confidence level: 50%)
hash18053
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12333
Xtreme RAT botnet C2 server (confidence level: 50%)
hash9295
Xtreme RAT botnet C2 server (confidence level: 50%)
hash8425
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5006
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5555
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12376
Xtreme RAT botnet C2 server (confidence level: 50%)
hash12126
Xtreme RAT botnet C2 server (confidence level: 50%)
hash3194
Xtreme RAT botnet C2 server (confidence level: 50%)
hash3116
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5560
Xtreme RAT botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash31337
Sliver botnet C2 server (confidence level: 50%)
hash9443
Unknown malware botnet C2 server (confidence level: 50%)
hash13333
PoshC2 botnet C2 server (confidence level: 50%)
hash6633
NetSupportManager RAT botnet C2 server (confidence level: 50%)
hash6606
AsyncRAT botnet C2 server (confidence level: 50%)
hash7707
AsyncRAT botnet C2 server (confidence level: 50%)
hash6606
AsyncRAT botnet C2 server (confidence level: 50%)
hash64048
XWorm botnet C2 server (confidence level: 50%)
hash7108
XWorm botnet C2 server (confidence level: 50%)
hash5000
Remcos botnet C2 server (confidence level: 100%)
hash61
AsyncRAT botnet C2 server (confidence level: 100%)
hash8080
Orcus RAT botnet C2 server (confidence level: 100%)
hash2181
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash1433
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8883
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash9999
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8888
Rhadamanthys botnet C2 server (confidence level: 100%)
hash55560
DeimosC2 botnet C2 server (confidence level: 75%)
hash80
Broomstick botnet C2 server (confidence level: 75%)
hash631
DeimosC2 botnet C2 server (confidence level: 75%)
hash8443
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash45022
NjRAT botnet C2 server (confidence level: 100%)
hash8888
ValleyRAT botnet C2 server (confidence level: 100%)
hash4567
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash8080
Ghost RAT botnet C2 server (confidence level: 100%)
hash3608
Remcos botnet C2 server (confidence level: 100%)
hash4782
Quasar RAT botnet C2 server (confidence level: 100%)
hash81
AsyncRAT botnet C2 server (confidence level: 100%)
hash15647
SectopRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8089
Hook botnet C2 server (confidence level: 100%)
hash636
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash4782
XWorm botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Ghost RAT botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash8443
Sliver botnet C2 server (confidence level: 100%)
hash8888
Unknown malware botnet C2 server (confidence level: 100%)
hash81
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Venom RAT botnet C2 server (confidence level: 100%)
hash2096
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash8080
Chaos botnet C2 server (confidence level: 100%)
hash4444
AdaptixC2 botnet C2 server (confidence level: 100%)
hash10001
Xtreme RAT botnet C2 server (confidence level: 100%)
hash50178
XWorm botnet C2 server (confidence level: 75%)
hash5552
Quasar RAT botnet C2 server (confidence level: 75%)
hash9999
Cobalt Strike botnet C2 server (confidence level: 75%)
hash55123
RedLine Stealer botnet C2 server (confidence level: 100%)
hash49308
XWorm botnet C2 server (confidence level: 100%)
hash3594
XWorm botnet C2 server (confidence level: 100%)
hash22069
Quasar RAT botnet C2 server (confidence level: 100%)
hash57744
XWorm botnet C2 server (confidence level: 100%)
hash7890
ValleyRAT botnet C2 server (confidence level: 100%)
hash8000
XWorm botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash80
Ghost RAT botnet C2 server (confidence level: 100%)
hash4477
Remcos botnet C2 server (confidence level: 100%)
hash443
Sliver botnet C2 server (confidence level: 100%)
hash81
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash8636
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash81
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash5888
Remcos botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash3566
DeimosC2 botnet C2 server (confidence level: 75%)
hash8888
Sliver botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash12121
Cobalt Strike botnet C2 server (confidence level: 100%)
hash9000
XWorm botnet C2 server (confidence level: 100%)

Threat ID: 688ffc1dad5a09ad00dd214e

Added to database: 8/4/2025, 12:17:33 AM

Last enriched: 8/4/2025, 12:32:46 AM

Last updated: 8/4/2025, 11:47:33 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats