Skip to main content

ThreatFox IOCs for 2025-09-09

Medium
Published: Tue Sep 09 2025 (09/09/2025, 00:00:00 UTC)
Source: ThreatFox MISP Feed
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2025-09-09

AI-Powered Analysis

AILast updated: 09/10/2025, 00:36:58 UTC

Technical Analysis

The provided information pertains to a set of Indicators of Compromise (IOCs) labeled as "ThreatFox IOCs for 2025-09-09," sourced from the ThreatFox MISP feed. The threat is categorized under malware with emphasis on OSINT (Open Source Intelligence), payload delivery, and network activity. However, the data lacks detailed technical specifics such as affected software versions, exploit mechanisms, or concrete indicators. The threat level is indicated as medium with a threatLevel score of 2 and distribution score of 3, suggesting moderate dissemination potential. No known exploits are reported in the wild, and no patches or mitigations are currently available. The absence of CWEs and detailed technical analysis limits the ability to precisely characterize the malware's behavior or attack vectors. The threat appears to be focused on network-based payload delivery, possibly leveraging OSINT techniques for reconnaissance or targeting. Given the lack of authentication or user interaction details, it is unclear whether exploitation requires user involvement or privileged access. Overall, this represents a medium-severity malware threat with moderate distribution potential but limited actionable technical details at this time.

Potential Impact

For European organizations, this threat could pose risks primarily related to network security and potential payload delivery mechanisms that may lead to malware infections. The medium severity suggests that while the threat is not currently critical, it could facilitate unauthorized access, data exfiltration, or disruption if leveraged effectively. The lack of known exploits in the wild reduces immediate risk, but the presence of OSINT and network activity tags implies attackers might use publicly available information to tailor attacks, increasing the likelihood of targeted campaigns. European entities with extensive network infrastructure or those involved in sensitive sectors such as finance, government, or critical infrastructure could face increased exposure. The absence of patches or specific mitigations means organizations must rely on proactive detection and network monitoring to identify and respond to suspicious activity. The potential impact includes confidentiality breaches, integrity compromise, and availability disruptions depending on the payload delivered.

Mitigation Recommendations

Given the limited technical details and absence of patches, European organizations should focus on enhancing network monitoring and threat detection capabilities. Implement advanced intrusion detection and prevention systems (IDPS) that can analyze network traffic for anomalous payload delivery patterns. Employ threat intelligence feeds, including ThreatFox, to update detection rules with emerging IOCs. Conduct regular OSINT-based threat hunting to identify potential reconnaissance activities targeting the organization. Enforce strict network segmentation to limit lateral movement in case of compromise. Utilize endpoint detection and response (EDR) solutions to detect and contain malware payloads early. Regularly train security teams on emerging threat landscapes and ensure incident response plans are updated to handle malware infections. Additionally, organizations should review and harden firewall and proxy configurations to restrict unauthorized network communications. Since no patches are available, these proactive detection and containment strategies are critical.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
0aa59794-58b4-4b99-9c9a-a50cdbc5b41e
Original Timestamp
1757462586

Indicators of Compromise

Domain

ValueDescriptionCopy
domainup.tydubyo66.ru
ClearFake payload delivery domain (confidence level: 100%)
domainday.tydubyo66.ru
ClearFake payload delivery domain (confidence level: 100%)
domainjoy.tydubyo66.ru
ClearFake payload delivery domain (confidence level: 100%)
domaindo.xudofiu02.ru
ClearFake payload delivery domain (confidence level: 100%)
domaincabunca.mypets.ws
JanelaRAT botnet C2 domain (confidence level: 100%)
domainso.xudofiu02.ru
ClearFake payload delivery domain (confidence level: 100%)
domainfun.xudofiu02.ru
ClearFake payload delivery domain (confidence level: 100%)
domainme.xudofiu02.ru
ClearFake payload delivery domain (confidence level: 100%)
domainway.xudofiu02.ru
ClearFake payload delivery domain (confidence level: 100%)
domainit.gesybue11.ru
ClearFake payload delivery domain (confidence level: 100%)
domainjl.dovagua.ru
ClearFake payload delivery domain (confidence level: 100%)
domainpow.t.xifuhalim.com
Vidar botnet C2 domain (confidence level: 75%)
domain2152761d.langcdn.top
Cobalt Strike botnet C2 domain (confidence level: 100%)
domainec2-18-184-8-83.eu-central-1.compute.amazonaws.com
Unknown malware botnet C2 domain (confidence level: 100%)
domainsrv649721.hstgr.cloud
Unknown malware botnet C2 domain (confidence level: 100%)
domainair.gesybue11.ru
ClearFake payload delivery domain (confidence level: 100%)
domainegi0of8.duckdns.org
Remcos botnet C2 domain (confidence level: 100%)
domainpow.s.xifuhalim.com
Vidar botnet C2 domain (confidence level: 75%)
domaindecuioz.qpon
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainsmeartj.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainvoando.in
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainmandmqq.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaintrimoeb.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpolypef.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainopenlkn.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainpulluoj.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domaininoffek.bet
Lumma Stealer botnet C2 domain (confidence level: 100%)
domainsec.b.granivit.hu
Vidar botnet C2 domain (confidence level: 100%)
domainus.gesybue11.ru
ClearFake payload delivery domain (confidence level: 100%)
domainrun.gesybue11.ru
ClearFake payload delivery domain (confidence level: 100%)
domainsea.homohay31.ru
ClearFake payload delivery domain (confidence level: 100%)
domainqg.jibiw8aa5.ru
ClearFake payload delivery domain (confidence level: 100%)
domainsun.homohay31.ru
ClearFake payload delivery domain (confidence level: 100%)
domainquick-portion.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainenter-dayton.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainstachi.ydns.eu
Remcos botnet C2 domain (confidence level: 100%)
domainhidra991.hldns.ru
Quasar RAT botnet C2 domain (confidence level: 100%)
domaingo.jytoceo30.ru
ClearFake payload delivery domain (confidence level: 100%)
domainffclive.com
KongTuke payload delivery domain (confidence level: 100%)
domainhi.jytoceo30.ru
ClearFake payload delivery domain (confidence level: 100%)
domainsky.jytoceo30.ru
ClearFake payload delivery domain (confidence level: 100%)
domainiloveanimals.shop
Unknown Stealer botnet C2 domain (confidence level: 100%)
domainroot.iloveanimals.shop
Unknown Stealer botnet C2 domain (confidence level: 100%)
domainday.jytoceo30.ru
ClearFake payload delivery domain (confidence level: 100%)
domainorder.assuredpestcontrolutah.com
FAKEUPDATES botnet C2 domain (confidence level: 100%)
domainup.fucirai75.ru
ClearFake payload delivery domain (confidence level: 100%)
domainfun.fucirai75.ru
ClearFake payload delivery domain (confidence level: 100%)
domainsne.dovagua.ru
ClearFake payload delivery domain (confidence level: 100%)
domainva.sehamyu.ru
ClearFake payload delivery domain (confidence level: 100%)
domainjoy.fucirai75.ru
ClearFake payload delivery domain (confidence level: 100%)
domaincloud.amazoncdn.shop
Cobalt Strike botnet C2 domain (confidence level: 75%)
domainlive.zanax6aa1.ru
ClearFake payload delivery domain (confidence level: 100%)
domainwindowsupdate.loseyourip.com
XWorm botnet C2 domain (confidence level: 100%)
domainsmartcorporation.theworkpc.com
XWorm botnet C2 domain (confidence level: 100%)
domainthought-write.gl.at.ply.gg
XWorm botnet C2 domain (confidence level: 100%)
domainmanoc36864-60376.portmap.host
Quasar RAT botnet C2 domain (confidence level: 100%)
domaindark.zanax6aa1.ru
ClearFake payload delivery domain (confidence level: 100%)
domainkro.sehamyu.ru
ClearFake payload delivery domain (confidence level: 100%)
domaincc.aass654.com
XOR DDoS botnet C2 domain (confidence level: 100%)
domaincc.xxcc789.com
XOR DDoS botnet C2 domain (confidence level: 100%)
domaincc.vvbb321.com
XOR DDoS botnet C2 domain (confidence level: 100%)
domaincc.jjkk567.com
XOR DDoS botnet C2 domain (confidence level: 100%)
domaincc.nnmm234.com
XOR DDoS botnet C2 domain (confidence level: 100%)
domainzu.niwunae.ru
ClearFake payload delivery domain (confidence level: 100%)
domaingla.niwunae.ru
ClearFake payload delivery domain (confidence level: 100%)
domaingo.pemi9cai6.ru
ClearFake payload delivery domain (confidence level: 100%)

File

ValueDescriptionCopy
file62.60.226.113
Stealc botnet C2 server (confidence level: 100%)
file193.233.112.145
XWorm botnet C2 server (confidence level: 75%)
file82.146.49.236
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.99.218.12
Cobalt Strike botnet C2 server (confidence level: 100%)
file178.16.53.140
Remcos botnet C2 server (confidence level: 100%)
file45.74.8.89
AsyncRAT botnet C2 server (confidence level: 100%)
file207.154.205.11
Unknown malware botnet C2 server (confidence level: 100%)
file154.12.87.24
DCRat botnet C2 server (confidence level: 100%)
file16.51.152.223
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file213.165.43.31
Unknown malware botnet C2 server (confidence level: 100%)
file185.222.58.56
PureLogs Stealer botnet C2 server (confidence level: 100%)
file106.75.210.187
Cobalt Strike botnet C2 server (confidence level: 100%)
file119.29.2.30
Cobalt Strike botnet C2 server (confidence level: 100%)
file179.13.4.196
AsyncRAT botnet C2 server (confidence level: 100%)
file18.184.8.83
Unknown malware botnet C2 server (confidence level: 100%)
file31.58.220.77
Havoc botnet C2 server (confidence level: 100%)
file46.246.12.7
DCRat botnet C2 server (confidence level: 100%)
file119.247.43.177
Unknown malware botnet C2 server (confidence level: 100%)
file89.185.80.97
Unknown malware botnet C2 server (confidence level: 100%)
file150.109.159.225
Unknown malware botnet C2 server (confidence level: 100%)
file43.135.79.17
Unknown malware botnet C2 server (confidence level: 100%)
file47.121.117.143
Unknown malware botnet C2 server (confidence level: 100%)
file23.254.225.134
Unknown malware botnet C2 server (confidence level: 100%)
file193.124.64.81
Unknown malware botnet C2 server (confidence level: 100%)
file118.179.122.161
Unknown malware botnet C2 server (confidence level: 100%)
file46.33.1.63
Unknown malware botnet C2 server (confidence level: 100%)
file178.128.209.249
Unknown malware botnet C2 server (confidence level: 100%)
file14.142.202.87
Unknown malware botnet C2 server (confidence level: 100%)
file23.95.230.28
Unknown malware botnet C2 server (confidence level: 100%)
file13.201.92.86
Unknown malware botnet C2 server (confidence level: 100%)
file51.38.142.129
Unknown malware botnet C2 server (confidence level: 100%)
file159.203.57.187
Unknown malware botnet C2 server (confidence level: 100%)
file13.60.12.93
Unknown malware botnet C2 server (confidence level: 100%)
file196.249.195.58
Unknown malware botnet C2 server (confidence level: 100%)
file161.132.54.23
Unknown malware botnet C2 server (confidence level: 100%)
file174.138.0.133
Unknown malware botnet C2 server (confidence level: 100%)
file172.172.172.111
Unknown malware botnet C2 server (confidence level: 100%)
file98.70.41.173
Unknown malware botnet C2 server (confidence level: 100%)
file34.133.2.60
Unknown malware botnet C2 server (confidence level: 100%)
file139.59.60.237
Unknown malware botnet C2 server (confidence level: 100%)
file78.141.238.42
Unknown malware botnet C2 server (confidence level: 100%)
file107.175.34.68
Venom RAT botnet C2 server (confidence level: 100%)
file18.117.78.125
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file147.185.221.31
XWorm botnet C2 server (confidence level: 100%)
file116.203.2.250
Vidar botnet C2 server (confidence level: 100%)
file49.12.119.16
Vidar botnet C2 server (confidence level: 100%)
file69.172.233.13
PureLogs Stealer botnet C2 server (confidence level: 100%)
file123.249.70.191
Cobalt Strike botnet C2 server (confidence level: 100%)
file39.100.74.54
Cobalt Strike botnet C2 server (confidence level: 100%)
file120.25.208.106
Cobalt Strike botnet C2 server (confidence level: 100%)
file46.38.138.58
Mirai botnet C2 server (confidence level: 100%)
file93.127.160.198
Remcos botnet C2 server (confidence level: 100%)
file107.150.27.249
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.176.197.168
Ghost RAT botnet C2 server (confidence level: 100%)
file172.86.90.22
Sliver botnet C2 server (confidence level: 100%)
file137.184.185.121
Sliver botnet C2 server (confidence level: 100%)
file45.154.98.127
AsyncRAT botnet C2 server (confidence level: 100%)
file46.246.12.5
AsyncRAT botnet C2 server (confidence level: 100%)
file47.100.42.223
Unknown malware botnet C2 server (confidence level: 100%)
file2.59.161.75
DCRat botnet C2 server (confidence level: 100%)
file82.24.40.12
XWorm botnet C2 server (confidence level: 100%)
file108.171.192.131
AsyncRAT botnet C2 server (confidence level: 100%)
file148.178.64.81
DeimosC2 botnet C2 server (confidence level: 75%)
file148.178.80.62
DeimosC2 botnet C2 server (confidence level: 75%)
file173.187.24.232
QakBot botnet C2 server (confidence level: 75%)
file8.217.237.58
Sliver botnet C2 server (confidence level: 75%)
file94.202.193.95
Chamois botnet C2 server (confidence level: 50%)
file157.167.90.150
Chamois botnet C2 server (confidence level: 50%)
file13.58.99.87
Chamois botnet C2 server (confidence level: 50%)
file139.162.223.148
Chamois botnet C2 server (confidence level: 50%)
file178.16.52.100
XWorm botnet C2 server (confidence level: 100%)
file94.49.175.239
Xtreme RAT botnet C2 server (confidence level: 50%)
file217.76.162.101
Xtreme RAT botnet C2 server (confidence level: 50%)
file196.251.118.105
NjRAT botnet C2 server (confidence level: 100%)
file103.176.197.37
ValleyRAT botnet C2 server (confidence level: 100%)
file147.185.221.31
XWorm botnet C2 server (confidence level: 100%)
file23.132.132.67
ValleyRAT botnet C2 server (confidence level: 100%)
file115.190.15.66
Cobalt Strike botnet C2 server (confidence level: 100%)
file77.110.113.7
Sliver botnet C2 server (confidence level: 100%)
file134.209.151.104
Havoc botnet C2 server (confidence level: 100%)
file74.225.26.148
Havoc botnet C2 server (confidence level: 100%)
file3.112.151.84
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file146.70.24.160
AdaptixC2 botnet C2 server (confidence level: 100%)
file138.201.248.206
RedLine Stealer botnet C2 server (confidence level: 100%)
file103.176.197.37
ValleyRAT botnet C2 server (confidence level: 100%)
file155.102.30.11
Cobalt Strike botnet C2 server (confidence level: 75%)
file155.102.4.178
Cobalt Strike botnet C2 server (confidence level: 75%)
file155.102.4.89
Cobalt Strike botnet C2 server (confidence level: 75%)
file163.181.228.216
Cobalt Strike botnet C2 server (confidence level: 75%)
file163.181.35.239
Cobalt Strike botnet C2 server (confidence level: 75%)
file163.181.81.114
Cobalt Strike botnet C2 server (confidence level: 75%)
file180.76.99.230
Cobalt Strike botnet C2 server (confidence level: 75%)
file47.246.23.133
Cobalt Strike botnet C2 server (confidence level: 75%)
file82.165.94.52
Unknown Stealer botnet C2 server (confidence level: 100%)
file147.185.221.31
XWorm botnet C2 server (confidence level: 100%)
file150.5.24.89
RMS botnet C2 server (confidence level: 100%)
file193.161.193.99
Quasar RAT botnet C2 server (confidence level: 100%)
file51.178.11.177
Remcos botnet C2 server (confidence level: 100%)
file162.33.177.115
pupy botnet C2 server (confidence level: 100%)
file216.128.136.39
pupy botnet C2 server (confidence level: 100%)
file192.142.54.85
Sliver botnet C2 server (confidence level: 100%)
file34.132.104.246
Sliver botnet C2 server (confidence level: 100%)
file185.157.160.127
Unknown malware botnet C2 server (confidence level: 100%)
file44.194.109.35
Nimplant botnet C2 server (confidence level: 100%)
file20.191.146.163
Empire Downloader botnet C2 server (confidence level: 100%)
file43.135.94.196
Cobalt Strike botnet C2 server (confidence level: 75%)
file45.192.193.77
Cobalt Strike botnet C2 server (confidence level: 75%)
file45.192.193.92
Cobalt Strike botnet C2 server (confidence level: 75%)
file49.235.159.185
Cobalt Strike botnet C2 server (confidence level: 75%)
file141.105.143.97
XWorm botnet C2 server (confidence level: 100%)
file141.105.143.97
Quasar RAT botnet C2 server (confidence level: 100%)
file123.136.95.228
XOR DDoS botnet C2 server (confidence level: 75%)
file91.238.50.169
Amadey botnet C2 server (confidence level: 50%)
file103.99.133.225
Cobalt Strike botnet C2 server (confidence level: 100%)
file188.245.219.198
Cobalt Strike botnet C2 server (confidence level: 100%)
file8.155.165.8
Cobalt Strike botnet C2 server (confidence level: 100%)
file47.104.142.108
Cobalt Strike botnet C2 server (confidence level: 100%)
file107.175.196.197
Cobalt Strike botnet C2 server (confidence level: 100%)
file104.238.133.123
Cobalt Strike botnet C2 server (confidence level: 100%)
file45.204.222.196
Cobalt Strike botnet C2 server (confidence level: 100%)
file178.16.55.198
Latrodectus botnet C2 server (confidence level: 100%)
file69.61.43.118
Remcos botnet C2 server (confidence level: 100%)
file164.68.120.30
AsyncRAT botnet C2 server (confidence level: 100%)
file168.119.241.157
Unknown malware botnet C2 server (confidence level: 100%)
file84.201.165.215
Unknown malware botnet C2 server (confidence level: 100%)
file213.199.53.152
Unknown malware botnet C2 server (confidence level: 100%)
file196.251.71.193
Hook botnet C2 server (confidence level: 100%)
file87.120.126.21
Hook botnet C2 server (confidence level: 100%)
file213.165.80.114
Havoc botnet C2 server (confidence level: 100%)
file176.103.63.246
Havoc botnet C2 server (confidence level: 100%)
file176.103.63.246
Havoc botnet C2 server (confidence level: 100%)
file107.175.32.50
Venom RAT botnet C2 server (confidence level: 100%)
file46.246.12.7
DCRat botnet C2 server (confidence level: 100%)
file84.154.184.34
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file3.35.25.29
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file16.51.89.90
NetSupportManager RAT botnet C2 server (confidence level: 100%)
file44.194.109.35
Nimplant botnet C2 server (confidence level: 100%)
file46.151.33.222
Kaiji botnet C2 server (confidence level: 100%)
file87.121.84.27
MooBot botnet C2 server (confidence level: 100%)
file43.139.159.252
Unknown malware botnet C2 server (confidence level: 100%)
file157.250.206.99
XWorm botnet C2 server (confidence level: 100%)
file147.185.221.25
XWorm botnet C2 server (confidence level: 100%)
file45.77.135.88
Cobalt Strike botnet C2 server (confidence level: 75%)

Hash

ValueDescriptionCopy
hash80
Stealc botnet C2 server (confidence level: 100%)
hash6553
XWorm botnet C2 server (confidence level: 75%)
hash8085
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash2407
Remcos botnet C2 server (confidence level: 100%)
hash305
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8000
DCRat botnet C2 server (confidence level: 100%)
hash17811
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash628757dd854d21fcbbe85179962c67d6df6cd863
AsyncRAT payload (confidence level: 95%)
hashf88fcc7bb8329dc8684ac61f3a9a91248303ae5a80c4332bbfe4bf87471a7d64
AsyncRAT payload (confidence level: 95%)
hashd4857622852c67a99a06ced85abd05d1
AsyncRAT payload (confidence level: 95%)
hash6756f7ebaf3889a5a126d9c7022a69424c470d4f
Agent Tesla payload (confidence level: 95%)
hashd54a472954e38a400de20de2d78fb2d7a7e634fee16c0f1a5209ba31f19f8175
Agent Tesla payload (confidence level: 95%)
hashc6495dfa135438f7eeaa0e99258ac44d
Agent Tesla payload (confidence level: 95%)
hash9c3f9458991320b837126e2d899801f8796b0e28
Agent Tesla payload (confidence level: 95%)
hash14459695ca37ef7b1fd47751b6d695b5504d42326cb8b5230d9d8baafe54b37a
Agent Tesla payload (confidence level: 95%)
hasha1d5f61f030b6e1b93cd1aeb6a686a00
Agent Tesla payload (confidence level: 95%)
hash652a31566727ee8ea397fda4b6cd1b61920c00ed
Remcos payload (confidence level: 95%)
hash1f068fe39ea82125b5fcf7485d14fc4870d000924007f4207f9b7adbb33a5f0f
Remcos payload (confidence level: 95%)
hash13dbbd2d106dc98ffc09b826956c07c3
Remcos payload (confidence level: 95%)
hash001c36768ce7fd00848fcf96c8b8af889f55c9e5
WhiteSnake Stealer payload (confidence level: 95%)
hashd576f3687fb1e5f55a637d5dd8c4b4b0d656f35d2cb0d219ece105fa9c02b464
WhiteSnake Stealer payload (confidence level: 95%)
hashc59af2130a201b68b540d7ce7faf70a5
WhiteSnake Stealer payload (confidence level: 95%)
hash1a5a8e9b767d7cf239828657a4fefd5de2e5d490
KrakenKeylogger payload (confidence level: 95%)
hashfe0a4f45c3cf397d34bb7518b228c4a48e2f2b9a34fa4d9cfb538eacfb5d9f68
KrakenKeylogger payload (confidence level: 95%)
hash6144b30bd4c7ceeab4a66f24ad72bb4d
KrakenKeylogger payload (confidence level: 95%)
hash576766a9c2175d3bd4bbc4b08872c26608265fbc
Agent Tesla payload (confidence level: 95%)
hashb8c01872f5f8f7ea0056e521a82f5563a8dd491eb75be2450aacd301a4ee6454
Agent Tesla payload (confidence level: 95%)
hash7f699e3847a09bd4182f714dca834510
Agent Tesla payload (confidence level: 95%)
hashf35a155aebee769eec2a7e7d2b46bef3c5927d63
Typhon Stealer payload (confidence level: 95%)
hashc844157e4daeed1899da89b175febda14e5f9ec3a8a1637a61abdab817253fb6
Typhon Stealer payload (confidence level: 95%)
hash7f04f55d9ac4d72f7e302625dfd85195
Typhon Stealer payload (confidence level: 95%)
hash42597660ff66cf4b348f886181da5504da95d01b
Formbook payload (confidence level: 95%)
hash29b52ea1de3a9d2e291aa46c8a603621a05cfa96d72462d1a235d0c6b7948257
Formbook payload (confidence level: 95%)
hashd5ea0d27a4346578c2fe5eeb1d6da224
Formbook payload (confidence level: 95%)
hashf7709adc0f6c24f32957c0a10755b83f9fe70b30
Amadey payload (confidence level: 95%)
hash2101d91dc775638f1f392d0867aca9a15d9139f0c986ed7004df134c9c52fcfe
Amadey payload (confidence level: 95%)
hashf0fb4c7db5ce32ea40472ffe8ff58cc1
Amadey payload (confidence level: 95%)
hash468f0683d88153a437916f647bfd44f9194365ca
Luca Stealer payload (confidence level: 95%)
hash87a89a7a826949ad7e2be1658f0aafccd1e963d13f7a348d933dc243d1c03cb1
Luca Stealer payload (confidence level: 95%)
hash78ccde31d900a0108b4dc18c029c8173
Luca Stealer payload (confidence level: 95%)
hash3153b0eeaf50accba42e9fdded77b9d610897c63
Amadey payload (confidence level: 95%)
hash73cf316dc4359d80022e0ff7be22b9c86530e982a1d939e78a20090b9373b8a4
Amadey payload (confidence level: 95%)
hashaaaa70400894543ed5ad2acbe930504d
Amadey payload (confidence level: 95%)
hashb74b7e36af390074abd95d8d184576d3e7b3c898
Amadey payload (confidence level: 95%)
hashca07ecf0246719b04821e661e5120ce3323f9eaeb08bb3248d244081f5d0b197
Amadey payload (confidence level: 95%)
hash539ca6a0f3e9e161794b35da6d5af7fd
Amadey payload (confidence level: 95%)
hash5e68d8a11decf6010bedb3cfc38ac93a529fef0a
Amadey payload (confidence level: 95%)
hashbf5ce4b2911f2d6592abafaf5096936e61d23f98fd9a6b6bbcd763269fba729b
Amadey payload (confidence level: 95%)
hash4378c6c5c81e8f7c1df82eac0bdc5e56
Amadey payload (confidence level: 95%)
hashf528e2b9a9c0f3f921a5336412bad13840e75401
troystealer payload (confidence level: 95%)
hash41b89f483fdfe5e08f69045b52685a008b4fcb042569b752f686770fbea162b8
troystealer payload (confidence level: 95%)
hash8fa4b8f5d1ae61ba8f4538e70b4099c5
troystealer payload (confidence level: 95%)
hashba3a240082528aeea2098cbf8337c19408781a8d
DCRat payload (confidence level: 95%)
hashb17ece4bdd3b0a43ce8dba70956ff4284e8a0b88bfc205ea86a36bbe3ac41705
DCRat payload (confidence level: 95%)
hasha8a5820911feaef78cbfd9595ffd93bf
DCRat payload (confidence level: 95%)
hash1f15affdada318d1fef0ef511e6701973620b822
XWorm payload (confidence level: 95%)
hashb3454047b7a2a7e9542d7849dd6077373854338a8c10aff4e00f9a75cc1b751f
XWorm payload (confidence level: 95%)
hashda9e4702e74dc016535667ba152e18fe
XWorm payload (confidence level: 95%)
hashcee7ac4c6b275c7991074ebba24b48d75597e47b
Remcos payload (confidence level: 95%)
hashc0a319bbdf339e29657871c4c15d777920361b31d237115327c391579ad40666
Remcos payload (confidence level: 95%)
hash16a004f76fa3195720b4b1640d9adfd6
Remcos payload (confidence level: 95%)
hash74eb388d7b62540f78e27bc031265d263451a12a
RedLine Stealer payload (confidence level: 95%)
hashf9747fb11a026f504d412d601427589ce1466bd9fe2dca5332ae19bf4cf1fbd0
RedLine Stealer payload (confidence level: 95%)
hash33133cc018f4044606bff32b8eaa9362
RedLine Stealer payload (confidence level: 95%)
hash562d5a10cb057382687257ed3eef825962850f3b
MASS Logger payload (confidence level: 95%)
hashcb0abae850df78ff16fd40f2f6b3ea4f88edc5fb10ef670b4e6439c45d92ebaa
MASS Logger payload (confidence level: 95%)
hash2b6c4e1e73321d08e08efa6f42de93ab
MASS Logger payload (confidence level: 95%)
hashc8bba7d8bb5250e2c7413790c1fe65313ec35f2d
Rhadamanthys payload (confidence level: 95%)
hashb3015a4e6656c4de889207d50e848a8d9b0ecfd43e480c87e8d3290d84912178
Rhadamanthys payload (confidence level: 95%)
hashfc25b0c170f2e1484eef7b8b709a3ab2
Rhadamanthys payload (confidence level: 95%)
hash4b29c0de1b24cfa5672b1c89fb8f5f366f8dd0e1
Sliver payload (confidence level: 95%)
hash9e5162d2a7162bf5e038aaf73f6573ced4f06a387ac29a91ff70932baa03c331
Sliver payload (confidence level: 95%)
hash14a27190dedee6fb10230a630202d7b2
Sliver payload (confidence level: 95%)
hash730f8bc2f9657663f8d9d38ae5d37a4e9eb22bf3
XWorm payload (confidence level: 95%)
hashb6a2ca47c122a9cdc7a4070184a6a6a69d1d9fbcc99993efc49a801e1d1e941d
XWorm payload (confidence level: 95%)
hash39a201fd01d6139dc067ec1ecfacd27b
XWorm payload (confidence level: 95%)
hash10d9bf92aabbb433eb458350c680f5bdda1bab7f
Remcos payload (confidence level: 95%)
hash23db7a952ec3af64f51bf559015e74109861f8317696b09c8e7b390f1fbcdc75
Remcos payload (confidence level: 95%)
hash29b2de81b455a0f56d66afc48cf0a29b
Remcos payload (confidence level: 95%)
hash516bc0ff57934b1419c3b18cc235035f523d4c00
Remcos payload (confidence level: 95%)
hashe2a70b214b0d1f0a2f22955d257fa2189e1c9108987248ec44a30b2fe717a386
Remcos payload (confidence level: 95%)
hash72e58f40797514c7580502ce1a03f42c
Remcos payload (confidence level: 95%)
hashb982c5e3000ed9e9c66ba6b43da51fa78bdf8c34
Formbook payload (confidence level: 95%)
hash8f064ec48a75504a979ef910d5a67f31c25acd4a6b86be0ca0598268f4ca6843
Formbook payload (confidence level: 95%)
hash3fff8586600f532c8e22967571ca15fe
Formbook payload (confidence level: 95%)
hash564aedf3943a7b689d03492daf4804573dc6f9fe
XWorm payload (confidence level: 95%)
hash57c36a59f7e1d7291d870b05e637f417a37124f1001ff365a2d297c382ab117d
XWorm payload (confidence level: 95%)
hasha631de9442942294df88c9df3bc22732
XWorm payload (confidence level: 95%)
hashc2f9535624ba9d8d3748959d0c181b2ed50e2bb5
Loki Password Stealer (PWS) payload (confidence level: 95%)
hash208cc19901021cb385b750d7ba9218fa7ba64420218bc474422e59cdc6eef02f
Loki Password Stealer (PWS) payload (confidence level: 95%)
hasha6203e2f61ca959ca9e0bdeefae88cce
Loki Password Stealer (PWS) payload (confidence level: 95%)
hash219347686bc14f091872749907a1ed7552e4b92a
XWorm payload (confidence level: 95%)
hash9e9266316d580cd57a595eab55d859b9b52f2b3389d89ab33af75389647ddc31
XWorm payload (confidence level: 95%)
hasha5ec74e225545190e29b021ceee03b75
XWorm payload (confidence level: 95%)
hashab018c3788a9caa9b84339d5e42cd695e11c8622
GUIDLOADER payload (confidence level: 95%)
hashb7807e27ee64325febb78cea083120481953a28feda763ac45f458c1edcffaf4
GUIDLOADER payload (confidence level: 95%)
hash45ad9739c72ea73223a1b2f608568729
GUIDLOADER payload (confidence level: 95%)
hash1f7021fd0e6dc053fa09d919230d6922754b5242
Brute Ratel C4 payload (confidence level: 95%)
hash98fa1bc0a3c330019b9b285236f475af27d5792f6c55c277e597082ed3ee54f5
Brute Ratel C4 payload (confidence level: 95%)
hash4a832e17ab448fb8d96e330b46b7e1bb
Brute Ratel C4 payload (confidence level: 95%)
hash76a6e75b92bcf9f7cded120542c94c5d00e93cf5
troystealer payload (confidence level: 95%)
hash10e9183dc13460f73307dbc110c9de4262ce01eaa3e0e9abdb1a6a8fbd7511a7
troystealer payload (confidence level: 95%)
hashd4c2c116572589e9c903cf58cdaabfdb
troystealer payload (confidence level: 95%)
hashd68f8d0cb575ada4a0e2c718554aee505fd050d9
Formbook payload (confidence level: 95%)
hash800bd73ca92a135c6484e12e92ea1ed0ad33d33a01228e9ad23b0062d6a57024
Formbook payload (confidence level: 95%)
hash5964ecc729d220d84df2965ba6bd73ef
Formbook payload (confidence level: 95%)
hash6680c5fdd84b6ff616dfe327271075e971a9c9c0
KrakenKeylogger payload (confidence level: 95%)
hash543b0d455d409155d088d96f0ea8ec6ae11edd0d18d5c39e949d4557b9cdca5d
KrakenKeylogger payload (confidence level: 95%)
hash38cf4949d96a027602eb2e7610d75f36
KrakenKeylogger payload (confidence level: 95%)
hashc3bb73f1e401665150bc520c225f2602a461ccc3
Agent Tesla payload (confidence level: 95%)
hash5d53d190c150a8f0efb04cdfd9f607d0cd30452eb1c9e5b59a97d137dd47ecb5
Agent Tesla payload (confidence level: 95%)
hash58b4cfcb3ba3b8db7c671239a6a2ea91
Agent Tesla payload (confidence level: 95%)
hash6109322e69916218a1a3bd4e99cb97be71d263ab
Formbook payload (confidence level: 95%)
hash2020173662960b32a67f9a4c5b5335bc238ce95d02b1c2c6c11e624248d9cced
Formbook payload (confidence level: 95%)
hash23eaef6c5a51838be5435790213c536b
Formbook payload (confidence level: 95%)
hash041d74924f51e0890c90e14790f06401e3391221
Formbook payload (confidence level: 95%)
hash3f9fd09725d323cddc1a57fad5d8322b1e228d0a3eb46ddb2163c1777fd5090a
Formbook payload (confidence level: 95%)
hashc76fb89f48be25f869f4a327d3581ed1
Formbook payload (confidence level: 95%)
hashaa4d915ab56a32d5c21a64d551907fca8524f618
JanelaRAT payload (confidence level: 95%)
hash93c1733e9d5d2ecfc6e742308ef02d52e644f36867d2718015e90e966ff30ec4
JanelaRAT payload (confidence level: 95%)
hashba2d972b2f6f22b2ea0addb127f24ed1
JanelaRAT payload (confidence level: 95%)
hashee06f5b3c9cbb8be89bc090614affcaf224306ce
AsyncRAT payload (confidence level: 95%)
hash4504dc0e14e564fb06290069738c4c79323a98e0179083556269038f51750b0b
AsyncRAT payload (confidence level: 95%)
hashc98402c1eec630df75ae8373cfd42724
AsyncRAT payload (confidence level: 95%)
hashc87fc94e8ba76b9e62feb59df3c7ab3c5a335f7b
Agent Tesla payload (confidence level: 95%)
hash830c83f3faa5c0d28cc606b73a1ec8d829f0373744e2b3e12f6099ed0569119d
Agent Tesla payload (confidence level: 95%)
hash28180b7f47ca5782756f383dca147b61
Agent Tesla payload (confidence level: 95%)
hashd57e31e414b4b67a7403ccb1a79371ef8bd18abb
NimGrabber payload (confidence level: 95%)
hashcecaf9eec8a5d57fe527c13aaeb9e79eef92cc7a1ba81f5731321e75878559f0
NimGrabber payload (confidence level: 95%)
hashff16245471f7584fbc720fb43c7a216c
NimGrabber payload (confidence level: 95%)
hashf170829b8bff6f6aa175fadf27108765a5afca7c
Agent Tesla payload (confidence level: 95%)
hash6ef00fa27b22acfceb6239f2af7ca5ae8b8ed95949f596e126f856f881638b9f
Agent Tesla payload (confidence level: 95%)
hash7acd4df7583164eb019f5dc230707e25
Agent Tesla payload (confidence level: 95%)
hash179eaf900d0d3dbf52eb9a7d3d802e1857d5df72
MASS Logger payload (confidence level: 95%)
hash572122bd568b0333be42351ebce17cf99b4c723cfdda3850c4b71d9aa124d21c
MASS Logger payload (confidence level: 95%)
hash1d56f717bbc50858cdcfa6ae273b9af1
MASS Logger payload (confidence level: 95%)
hash426432a64ac56634ff3918e45a00e526851c8371
Agent Tesla payload (confidence level: 95%)
hash10364e0c6aee6b43975fd53d6289dd7e6e0f7891d4a5636cb938f68e00717d85
Agent Tesla payload (confidence level: 95%)
hash64ad9ccc39e2e40b119c267ce2bceb56
Agent Tesla payload (confidence level: 95%)
hash19fd9d6ec3eb66759eb513b1cd6e2da7eef31a5a
Formbook payload (confidence level: 95%)
hash678bc0d380764253a9b2175085ea18a0cd102d331d9a0e38d72b462e6da1c63a
Formbook payload (confidence level: 95%)
hash88b7386af103d98f5ea47f5f616c45a3
Formbook payload (confidence level: 95%)
hash05e7f67f526ac1916b97fa4ee1960fa39e393568
XWorm payload (confidence level: 95%)
hash9dcfd65d8a4441b4816883d50e44a9f3cd5692dc956f47b7ae69bfe5de8d6e5a
XWorm payload (confidence level: 95%)
hasha464639bbcc77bf2429eefa47d5f1242
XWorm payload (confidence level: 95%)
hashb4a3f41659a7d8c69afbb8879420030fc79764c8
MASS Logger payload (confidence level: 95%)
hash1927fc33bd4f6bd6cf2c0f2408dd98c32c6f31898dabea6f692f58dece187e6e
MASS Logger payload (confidence level: 95%)
hash6b3256805f492d561e2c32310f4fa8f6
MASS Logger payload (confidence level: 95%)
hashf1b28ec7d58a3fbc9a8af84bdd87c1f146c1fabe
MASS Logger payload (confidence level: 95%)
hash65032d50c2a6525b8b9cc9636278a4228bbe65ed478c4cea87e40370b2954c1d
MASS Logger payload (confidence level: 95%)
hash7265f9e99a4f94426a95c237c271dadb
MASS Logger payload (confidence level: 95%)
hash2d077d5c7561459053eb190cebe2cc8d7c73e962
MASS Logger payload (confidence level: 95%)
hash14e165221ac2efc6f337be62526b4005255f27d8b465f29f1edf6176a3cdb03c
MASS Logger payload (confidence level: 95%)
hash3625d38d7ff12f966749804282ec8cd9
MASS Logger payload (confidence level: 95%)
hash8080
Unknown malware botnet C2 server (confidence level: 100%)
hash7705
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash5001
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8081
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash2003
DCRat botnet C2 server (confidence level: 100%)
hash8443
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash60000
Unknown malware botnet C2 server (confidence level: 100%)
hash8181
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash28027
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash4433
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash8080
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash8081
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash10443
Unknown malware botnet C2 server (confidence level: 100%)
hash3333
Unknown malware botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash4449
Venom RAT botnet C2 server (confidence level: 100%)
hash21214
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash29537
XWorm botnet C2 server (confidence level: 100%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash443
Vidar botnet C2 server (confidence level: 100%)
hash7705
PureLogs Stealer botnet C2 server (confidence level: 100%)
hash5555
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash3778
Mirai botnet C2 server (confidence level: 100%)
hash2019
Remcos botnet C2 server (confidence level: 100%)
hash8081
Cobalt Strike botnet C2 server (confidence level: 100%)
hash14994
Ghost RAT botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash4448
AsyncRAT botnet C2 server (confidence level: 100%)
hash1000
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash4444
DCRat botnet C2 server (confidence level: 100%)
hash5000
XWorm botnet C2 server (confidence level: 100%)
hash3011
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash443
DeimosC2 botnet C2 server (confidence level: 75%)
hash995
QakBot botnet C2 server (confidence level: 75%)
hash8888
Sliver botnet C2 server (confidence level: 75%)
hash22
Chamois botnet C2 server (confidence level: 50%)
hash22
Chamois botnet C2 server (confidence level: 50%)
hash22
Chamois botnet C2 server (confidence level: 50%)
hash22
Chamois botnet C2 server (confidence level: 50%)
hash6000
XWorm botnet C2 server (confidence level: 100%)
hash1001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash1001
Xtreme RAT botnet C2 server (confidence level: 50%)
hash5085
NjRAT botnet C2 server (confidence level: 100%)
hash90
ValleyRAT botnet C2 server (confidence level: 100%)
hash39362
XWorm botnet C2 server (confidence level: 100%)
hash6666
ValleyRAT botnet C2 server (confidence level: 100%)
hash2082
Cobalt Strike botnet C2 server (confidence level: 100%)
hash31337
Sliver botnet C2 server (confidence level: 100%)
hash8081
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash34364
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash43331
AdaptixC2 botnet C2 server (confidence level: 100%)
hash1912
RedLine Stealer botnet C2 server (confidence level: 100%)
hash80
ValleyRAT botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash4444
Unknown Stealer botnet C2 server (confidence level: 100%)
hash49124
XWorm botnet C2 server (confidence level: 100%)
hash5655
RMS botnet C2 server (confidence level: 100%)
hash60376
Quasar RAT botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash443
pupy botnet C2 server (confidence level: 100%)
hash8443
pupy botnet C2 server (confidence level: 100%)
hash35389
Sliver botnet C2 server (confidence level: 100%)
hash8080
Sliver botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Nimplant botnet C2 server (confidence level: 100%)
hash8001
Empire Downloader botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8030
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8030
Cobalt Strike botnet C2 server (confidence level: 75%)
hash8031
Cobalt Strike botnet C2 server (confidence level: 75%)
hash9000
XWorm botnet C2 server (confidence level: 100%)
hash38241
Quasar RAT botnet C2 server (confidence level: 100%)
hash1530
XOR DDoS botnet C2 server (confidence level: 75%)
hash80
Amadey botnet C2 server (confidence level: 50%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash888
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
Latrodectus botnet C2 server (confidence level: 100%)
hash2404
Remcos botnet C2 server (confidence level: 100%)
hash2007
AsyncRAT botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash7443
Unknown malware botnet C2 server (confidence level: 100%)
hash80
Hook botnet C2 server (confidence level: 100%)
hash3000
Hook botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash80
Havoc botnet C2 server (confidence level: 100%)
hash443
Havoc botnet C2 server (confidence level: 100%)
hash4449
Venom RAT botnet C2 server (confidence level: 100%)
hash1963
DCRat botnet C2 server (confidence level: 100%)
hash81
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash48746
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash54617
NetSupportManager RAT botnet C2 server (confidence level: 100%)
hash443
Nimplant botnet C2 server (confidence level: 100%)
hash80
Kaiji botnet C2 server (confidence level: 100%)
hash80
MooBot botnet C2 server (confidence level: 100%)
hash443
Unknown malware botnet C2 server (confidence level: 100%)
hash6000
XWorm botnet C2 server (confidence level: 100%)
hash16388
XWorm botnet C2 server (confidence level: 100%)
hash50101
Cobalt Strike botnet C2 server (confidence level: 75%)

Url

ValueDescriptionCopy
urlhttp://62.60.226.113/d1a2d2be9fcb458f.php
Stealc botnet C2 (confidence level: 50%)
urlhttp://5.237.231.14:11015/.i
Unknown malware payload delivery URL (confidence level: 75%)
urlhttp://68.154.1.115/cs/index.php?vs=v1.0&pl=sim
JanelaRAT botnet C2 (confidence level: 100%)
urlhttp://194.87.128.233/ohshit.sh
Unknown malware payload delivery URL (confidence level: 75%)
urlhttps://govallrfqrfp.live/webpanel/panel/login.php
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://51.195.60.102/login
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://179.43.176.30/login
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://62.60.245.136/pages/login.php
Unknown malware botnet C2 (confidence level: 100%)
urlhttp://213.165.43.31:8080/login
Unknown malware botnet C2 (confidence level: 100%)
urlhttps://pow.t.xifuhalim.com
Vidar botnet C2 (confidence level: 75%)
urlhttps://pow.s.xifuhalim.com
Vidar botnet C2 (confidence level: 75%)
urlhttps://sec.b.granivit.hu/
Vidar botnet C2 (confidence level: 100%)
urlhttps://descroej.su/wpxo
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttps://ffclive.com/42d2.js
KongTuke payload delivery URL (confidence level: 100%)
urlhttps://ffclive.com/js.php
KongTuke payload delivery URL (confidence level: 100%)
urlhttp://91.238.50.169/f8nus4b/index.php
Amadey botnet C2 (confidence level: 100%)
urlhttp://theonlygoodman.com/ded/gate.php
Pony botnet C2 (confidence level: 100%)
urlhttps://neticex.qpon/eiwq
Lumma Stealer botnet C2 (confidence level: 100%)
urlhttp://giveitupthousands.shop
Stealc botnet C2 (confidence level: 100%)

Threat ID: 68c0c43d9ed239a66bae146a

Added to database: 9/10/2025, 12:20:13 AM

Last enriched: 9/10/2025, 12:36:58 AM

Last updated: 9/10/2025, 8:00:01 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats