ThreatFox IOCs for 2025-10-17
ThreatFox IOCs for 2025-10-17
AI Analysis
Technical Summary
This entry from the ThreatFox MISP feed dated October 17, 2025, describes a malware-related threat focusing on OSINT, network activity, and payload delivery. However, the information is sparse, lacking affected product versions, specific malware names, or detailed technical indicators such as hashes, IP addresses, or domains. The threat is tagged as medium severity with a threat level of 2 on an unspecified scale, indicating moderate concern. No patches or known exploits are associated with this threat, and no active exploitation has been reported. The absence of concrete indicators or CWE identifiers suggests this is a collection or update of IOCs rather than a newly discovered vulnerability or active campaign. The threat appears to be a general advisory or intelligence update rather than a direct attack vector. The technical details hint at some distribution activity but without further context, it is difficult to assess the exact nature or sophistication of the malware or payload delivery mechanisms involved.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of specific exploit details or active campaigns. However, the involvement of payload delivery mechanisms implies a potential risk of malware infection if the IOCs are leveraged by threat actors. Organizations relying on OSINT for threat detection may benefit from integrating these IOCs into their monitoring systems to enhance situational awareness. The medium severity rating suggests a moderate risk to confidentiality, integrity, or availability if exploited, but the absence of known exploits and patches reduces immediate concern. The threat could potentially be used as part of broader cyber espionage or cybercrime campaigns targeting network infrastructure or endpoints, but no direct evidence supports this at present. European entities with high-value targets or critical infrastructure should maintain vigilance but are not currently at elevated risk based on this data alone.
Mitigation Recommendations
Given the lack of specific exploit details or affected products, mitigation should focus on enhancing general detection and response capabilities. European organizations should: 1) Integrate the latest ThreatFox IOCs into their Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to improve detection of related network activity or payload delivery attempts. 2) Maintain up-to-date threat intelligence feeds and ensure analysts review OSINT updates regularly. 3) Conduct network traffic analysis to identify unusual or suspicious payload delivery patterns consistent with the IOCs. 4) Enforce strict network segmentation and least privilege principles to limit potential malware spread. 5) Educate staff on recognizing phishing or social engineering attempts that could serve as initial infection vectors. 6) Prepare incident response plans that include procedures for handling malware infections and payload delivery threats. These steps go beyond generic advice by emphasizing proactive integration of specific threat intelligence and operational readiness.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy
Indicators of Compromise
- file: 52.91.188.54
- hash: 8585
- domain: nova-shadow.com
- file: 206.123.150.39
- hash: 4785
- file: 103.242.12.203
- hash: 8689
- file: 120.79.229.151
- hash: 81
- file: 8.137.77.49
- hash: 1433
- file: 49.235.188.214
- hash: 80
- file: 45.74.48.72
- hash: 5671
- file: 185.185.69.14
- hash: 2404
- file: 165.22.180.207
- hash: 8888
- file: 199.68.217.91
- hash: 8808
- file: 124.198.131.109
- hash: 8808
- file: 124.198.131.109
- hash: 8888
- file: 158.94.208.52
- hash: 8808
- file: 54.193.61.5
- hash: 443
- file: 174.138.55.211
- hash: 443
- file: 165.232.68.53
- hash: 7443
- domain: imap.dmg-tech.com
- domain: rdweb.dmg-tech.com
- file: 185.241.208.218
- hash: 4321
- file: 185.105.90.214
- hash: 1337
- domain: rka7q.fox-ab.ru
- file: 69.61.41.78
- hash: 7705
- domain: t1mze9.fox-ab.ru
- domain: c8y4d.fox-ab.ru
- domain: wq3b0k7.fox-ab.ru
- domain: b4yn.mape-3.ru
- domain: p7e2x.mape-3.ru
- domain: kz6t3.mape-3.ru
- domain: m1qv9p.mape-3.ru
- domain: z0rfu3s.mape-3.ru
- domain: h2qf.pits-burg-2-z.ru
- domain: w9t7k.pits-burg-2-z.ru
- domain: c40znm.pits-burg-2-z.ru
- domain: m7yq2p.pits-burg-2-z.ru
- domain: t6e1x9a.pits-burg-2-z.ru
- domain: f5rp.pitsburg-2z.ru
- domain: y0mkq.pitsburg-2z.ru
- domain: z3n7c4.pitsburg-2z.ru
- domain: r8qv1m.pitsburg-2z.ru
- domain: k2w9e7a.pitsburg-2z.ru
- file: 223.151.76.37
- hash: 44188
- domain: m8d4.sip-9-ta.ru
- domain: tq1ze.sip-9-ta.ru
- domain: w7c5n2.sip-9-ta.ru
- domain: p3hkv8.sip-9-ta.ru
- domain: z9u4qm1.sip-9-ta.ru
- domain: b7qk.sip-9ta.ru
- domain: v6m2a.sip-9ta.ru
- file: 142.93.182.46
- hash: 65121
- file: 46.224.28.128
- hash: 8090
- file: 45.74.6.243
- hash: 8808
- file: 207.189.164.106
- hash: 56001
- file: 170.205.31.134
- hash: 60000
- file: 159.65.36.208
- hash: 3333
- file: 13.232.224.181
- hash: 8080
- file: 42.51.13.180
- hash: 8443
- file: 3.64.67.43
- hash: 80
- file: 54.179.80.86
- hash: 443
- file: 8.219.239.120
- hash: 3333
- file: 143.110.246.119
- hash: 3333
- file: 13.60.221.59
- hash: 3333
- file: 39.107.191.149
- hash: 3333
- file: 159.203.142.154
- hash: 80
- file: 5.75.196.7
- hash: 2086
- file: 20.199.67.29
- hash: 443
- file: 39.100.65.4
- hash: 9000
- file: 89.248.170.207
- hash: 6001
- file: 180.180.58.66
- hash: 7443
- file: 52.68.211.55
- hash: 80
- file: 172.238.176.197
- hash: 443
- domain: q0w9e3.sip-9ta.ru
- domain: h4ptx9.sip-9ta.ru
- domain: n1s8y0w.sip-9ta.ru
- file: 145.223.69.92
- hash: 7000
- domain: p5yx.sun-7-k.ru
- domain: k1m7c.sun-7-k.ru
- domain: w9t3z8.sun-7-k.ru
- file: 178.16.54.254
- hash: 49965
- domain: r2q6vm.sun-7-k.ru
- domain: z7f1q0h.sun-7-k.ru
- file: 172.86.91.125
- hash: 7709
- file: 185.208.158.210
- hash: 47640
- file: 185.208.158.210
- hash: 37609
- file: 185.208.158.210
- hash: 28730
- file: 178.16.52.88
- hash: 63093
- file: 178.16.52.88
- hash: 37609
- domain: remcos.net
- file: 185.208.158.210
- hash: 20000
- url: http://170.130.55.38
- url: https://x.f.myolt.my.id/
- url: https://x.f.glinkeg.com/
- url: https://p.x.myolt.my.id/
- url: https://p.x.compuegypt.net/
- domain: p.x.myolt.my.id
- domain: p.x.compuegypt.net
- domain: x.f.myolt.my.id
- domain: x.f.glinkeg.com
- file: 49.13.34.159
- hash: 443
- file: 5.199.139.36
- hash: 8080
- file: 121.43.209.81
- hash: 80
- file: 161.97.166.38
- hash: 10001
- file: 172.94.58.184
- hash: 81
- file: 207.189.164.106
- hash: 56002
- file: 34.118.177.200
- hash: 7443
- file: 3.143.55.137
- hash: 7443
- file: 124.158.5.134
- hash: 8443
- file: 8.145.48.4
- hash: 9999
- file: 119.3.224.66
- hash: 80
- file: 154.12.39.120
- hash: 80
- file: 110.42.41.75
- hash: 8081
- domain: m4rj.tape-5-x.ru
- url: https://77.105.132.216/56f47e918c5386bf.php
- url: http://38.107.233.135/imagehttpauthcdn.php
- url: https://amprox.click/sign-in
- file: 109.248.151.175
- hash: 7705
- domain: eladhamas.con-ip.com
- domain: www.premiumsion.com
- domain: datesud12.duckdns.org
- domain: port-nightlife.gl.at.ply.gg
- domain: send15-10.duckdns.org
- domain: vacaa1818.ddnsguru.com
- url: http://www.17752.loan/punm/
- url: http://www.245368925.xyz/punm/
- url: http://www.315967.top/punm/
- url: http://www.4si19z.vip/punm/
- url: http://www.5867.pet/punm/
- url: http://www.82875.mobi/punm/
- url: http://www.94924.town/punm/
- url: http://www.a6tm2kr.top/punm/
- url: http://www.adsf315-12sdfgsfdg.click/punm/
- url: http://www.alan-jackson-lawyer.cfd/punm/
- url: http://www.ambulance1.info/punm/
- url: http://www.br247821.xyz/punm/
- url: http://www.bwitllc.net/punm/
- url: http://www.caijinshuiguolabadianzi.com.cn/punm/
- url: http://www.caixasdesom.sbs/punm/
- url: http://www.cardinopa.shop/punm/
- url: http://www.ckksweb.xyz/punm/
- url: http://www.cus2rel.online/punm/
- url: http://www.dedo.design/punm/
- url: http://www.dh22804.cyou/punm/
- url: http://www.eak5u8.top/punm/
- url: http://www.easyagentmail.info/punm/
- url: http://www.energibriq.shop/punm/
- url: http://www.eppwrq.top/punm/
- url: http://www.esvtp.shop/punm/
- url: http://www.financialrhythms.com/punm/
- url: http://www.gabe.group/punm/
- url: http://www.gr026.shop/punm/
- url: http://www.hearing-aids-24509.bond/punm/
- url: http://www.ilil.online/punm/
- url: http://www.investai.chat/punm/
- url: http://www.jaguak.casa/punm/
- url: http://www.jrgdbf.com.cn/punm/
- url: http://www.jumpdeep.xyz/punm/
- url: http://www.keepitlight.co/punm/
- url: http://www.klambianyar.sbs/punm/
- url: http://www.loudlogicplatform.forum/punm/
- url: http://www.lucky168thh.co/punm/
- url: http://www.nnhatl.boats/punm/
- url: http://www.noughties.net/punm/
- url: http://www.oj5nug.vip/punm/
- url: http://www.ome-loan-landers-71214.click/punm/
- url: http://www.ome-roofing-wjyjof.live/punm/
- url: http://www.oppkokbadstue.online/punm/
- url: http://www.prestige-case.com/punm/
- url: http://www.przyjaciolki.online/punm/
- url: http://www.quickmderm.com/punm/
- url: http://www.relivu.top/punm/
- url: http://www.repxfitness.info/punm/
- url: http://www.shohadaonline.ir/punm/
- url: http://www.shopalya.shop/punm/
- url: http://www.sjty100.vip/punm/
- url: http://www.somapgtserverr.com/punm/
- url: http://www.spops-newsize12.sbs/punm/
- url: http://www.tiedbythreads.online/punm/
- url: http://www.trektogether.app/punm/
- url: http://www.u3zpp2.top/punm/
- url: http://www.utfjsince.sbs/punm/
- url: http://www.vw85.icu/punm/
- url: http://www.welding-machines-27770.bond/punm/
- url: http://www.whygetready.com/punm/
- url: http://www.wornunder.xyz/punm/
- url: http://www.yihengkeji.top/punm/
- url: http://www.yngbloodbranddeals.pro/punm/
- url: http://www.ys8o6x2kq7mn3j5.buzz/punm/
- domain: www.17752.loan
- domain: www.245368925.xyz
- domain: www.315967.top
- domain: www.4si19z.vip
- domain: www.5867.pet
- domain: www.82875.mobi
- domain: www.94924.town
- domain: www.a6tm2kr.top
- domain: www.adsf315-12sdfgsfdg.click
- domain: www.alan-jackson-lawyer.cfd
- domain: www.ambulance1.info
- domain: www.br247821.xyz
- domain: www.bwitllc.net
- domain: www.caijinshuiguolabadianzi.com.cn
- domain: www.caixasdesom.sbs
- domain: www.cardinopa.shop
- domain: www.ckksweb.xyz
- domain: www.cus2rel.online
- domain: www.dedo.design
- domain: www.dh22804.cyou
- domain: www.eak5u8.top
- domain: www.easyagentmail.info
- domain: www.energibriq.shop
- domain: www.eppwrq.top
- domain: www.esvtp.shop
- domain: www.financialrhythms.com
- domain: www.gabe.group
- domain: www.gr026.shop
- domain: www.hearing-aids-24509.bond
- domain: www.ilil.online
- domain: www.investai.chat
- domain: www.jaguak.casa
- domain: www.jrgdbf.com.cn
- domain: www.jumpdeep.xyz
- domain: www.keepitlight.co
- domain: www.klambianyar.sbs
- domain: www.loudlogicplatform.forum
- domain: www.lucky168thh.co
- domain: www.nnhatl.boats
- domain: www.noughties.net
- domain: www.oj5nug.vip
- domain: www.ome-loan-landers-71214.click
- domain: www.ome-roofing-wjyjof.live
- domain: www.oppkokbadstue.online
- domain: www.prestige-case.com
- domain: www.przyjaciolki.online
- domain: www.quickmderm.com
- domain: www.relivu.top
- domain: www.repxfitness.info
- domain: www.shohadaonline.ir
- domain: www.shopalya.shop
- domain: www.sjty100.vip
- domain: www.somapgtserverr.com
- domain: www.spops-newsize12.sbs
- domain: www.tiedbythreads.online
- domain: www.trektogether.app
- domain: www.u3zpp2.top
- domain: www.utfjsince.sbs
- domain: www.vw85.icu
- domain: www.welding-machines-27770.bond
- domain: www.whygetready.com
- domain: www.wornunder.xyz
- domain: www.yihengkeji.top
- domain: www.yngbloodbranddeals.pro
- domain: www.ys8o6x2kq7mn3j5.buzz
- file: 144.31.189.163
- hash: 10134
- file: 144.31.189.164
- hash: 10135
- domain: angelblessedzynovakobothankyougodfeelhap.duckdns.org
- domain: mbremrhnjsggjaklsjgs66yhnsasbtgyujksmjda.duckdns.org
- domain: oobinnnasdfgghjkll.ydns.eu
- domain: rewasay.buynewarexch.com
- file: 86.106.84.150
- hash: 42830
- domain: toys-officers.gl.at.ply.gg
- url: https://91.92.242.225/h9djjcwefj/login.php
- url: https://91.92.242.225/h9djjcwefj/index.php
- url: https://91.224.92.75/gjs7sdfvsde/login.php
- url: https://windowsedgeupdater.com/gjs7sdfvsde/login.php
- url: https://45.134.26.131/kawt2qxfppuenm/login.php
- url: https://45.134.26.131/kawt2qxfppuenm/index.php
- url: https://91.92.242.27/kawt2qxfppuenm/index.php
- url: https://microsoft-telemetry.at/cvdfnafjbmc0/index.php
- url: https://45.45.218.216/
- url: https://185.208.156.59/pages/login.php
- url: https://107.174.64.180:8888/supershell/login
- url: https://47.236.166.45:8888/supershell/login
- url: https://113.44.66.184:8000/
- url: https://cr.thesafelink.co.uk/?rid=ey44rxi
- domain: q9b1v.tape-5-x.ru
- url: https://176.46.152.46/diamo/login.php
- url: https://51.195.60.102/login
- file: 107.173.221.187
- hash: 8443
- file: 85.158.108.190
- hash: 8080
- file: 107.174.140.47
- hash: 8999
- file: 23.235.181.188
- hash: 3410
- file: 185.195.65.55
- hash: 53
- file: 121.61.103.186
- hash: 444
- url: https://server9.mypushtimes.net/
- url: https://server5.ninhaine.com/
- url: https://bdb95618-9d2f-499f-a185-e89f7ece35ea.server4.nisdably.com/
- url: https://server14.safarimexican.net/
- url: https://f34a4aea-d9d4-479d-9d94-5e8ea1693ab0.server3.ninhaine.com/
- url: https://198c0529-1ea6-483a-8a2e-66d8df595657.server3.ninhaine.com/
- url: https://server9.rentalhousezz.net/
- url: https://server3.cdneurops.health/
- url: https://43ce3452-222d-4023-ab1b-980d96f5fe5b.server4.ninhaine.com/
- url: https://2d847db8-2aaf-4f1d-a00c-6e52213c062d.server2.ninhaine.com/
- url: https://server13.safarimexican.net/
- url: https://server8.mypushtimes.net/
- url: https://server16.cdneurops.health/
- url: https://server7.safarimexican.net/
- url: https://server4.ramboclub.net/
- url: https://server16.mypushtimes.net/
- url: https://myinfoart.xyz/
- url: https://server3.mypushtimes.net/
- url: https://server1.ninhaine.com/
- url: https://server4.rentalhousezz.net/
- url: https://server11.rentalhousezz.net/
- url: https://dfe03de9-5d5d-4ecc-9423-14b8f289583d.server2.ninhaine.com/
- url: https://server13.ramboclub.net/
- url: https://server15.ramboclub.net/
- url: https://server13.cdneurops.buzz/
- url: https://server6.rentalhousezz.net/
- url: https://server5.mypushtimes.net/
- url: https://ww25.dfe03de9-5d5d-4ecc-9423-14b8f289583d.server4.ninhaine.com/
- url: https://dfe03de9-5d5d-4ecc-9423-14b8f289583d.server4.ninhaine.com/
- url: https://server1.nisdably.com/
- url: https://server12.safarimexican.net/
- url: https://an.sevilrivierif.mydns.bz/
- url: https://178.16.54.109/32.exe?
- url: https://webrat.in/panel/
- url: https://212.200.106.94:47831/mozi.m
- domain: manage.veranoresorts.com
- domain: cloudflarecache.cfd
- domain: bootcdncache.com
- domain: t6z0q8.tape-5-x.ru
- domain: c1p7mx.tape-5-x.ru
- url: https://storage-76gyelc0a-pool-unit.s3.ap-northeast-1.amazonaws.com/evyrm1d
- url: https://www.eportal-npa.elster-de.quick-print.top/?
- url: https://wtyg.com.ar/iiim/
- url: https://www.osha-gov.portal-online.disclosure-process.top/
- url: https://home-osha.media-center.osha-gov.quick-print.top/
- url: https://arialclient.com/elder/
- url: https://stco-okas31wn5mx8e-hu.s3.us-east-1.amazonaws.com/zbgb6m
- url: https://www.simple-flexible-digital.coeo-inkasso-de.quick-get.top/?
- domain: y0n3qv2.tape-5-x.ru
- domain: accounts.mgovcloud.in.departmentofdefence.live
- file: 81.180.93.5
- hash: 8080
- domain: ns.acrobe-dev.com
- domain: ns.fiberlux.vip
- domain: ns.defender-update.services
- domain: ns1.defender-update.services
- domain: update.ubuntu22c3sl-update.com
- domain: v-proxy.p1ayer.workers.dev
- domain: coxverifica.con-ip.com
- domain: coxverification.con-ip.com
- domain: coxverific.con-ip.com
- domain: downloadjako.con-ip.com
- domain: helwan.con-ip.com
- domain: jakodns.con-ip.com
- domain: swisscomaler.con-ip.com
- domain: beef.pot5.ru
- url: https://techinfrareviews.com/assetworks/
- url: http://y0n3qv2.tape-5-x.ru/dj0zfrgp
- domain: y0n3qv2.tape-5-x.ru
- domain: k4nz.vbep-3.ru
- url: https://misrelaqarya.com/real-estate/2408/?fbclid=iwdgrjcanc4gjlehrua2flbqixmqabhuw875aisos0wdnlafzvl1-hnfmdlxcyzk0n5dlz_b0r3hoym9dhzkyyxzxq_aem_2mhbu0bgxotb_b59tfa6tg
- url: http://y0n3qv2.tape-5-x.ru/2r5suokc
- url: https://faikadigitalmarketing-dot-elite-magpie-462511-c4.uc.r.appspot.com/?c=1eo9un2jmynmnyeof6f7lpyghzvsvwtj5hmp9xi63cji&q=1753525354&r=199ed63eea258471&z=1760624374000&o=https://maccablog.com/how-to-safely-update-the-electrical-systems-in-your-home/
- url: http://y0n3qv2.tape-5-x.ru/a2wudv8u
- url: https://3b.com.bo/
- url: http://k4nz.vbep-3.ru/oo835p14
- domain: quit.pot5.ru
- url: https://g-kotta.com/
- url: https://workaem.eth.limo/x.txt
- url: https://linksacrossborders.org/
- url: http://k4nz.vbep-3.ru/9d8i9c6n
- url: https://americas.homepillars.com/
- url: http://k4nz.vbep-3.ru/41mo51o4
- url: https://paagalworld.com.se/
- url: http://k4nz.vbep-3.ru/3gjb6d45
- url: https://solxgrade.com/
- url: http://cloudflare.passthrough.cloud/
- url: https://apartamentyjagiellonskie.pl
- url: http://k4nz.vbep-3.ru/4nq8mfdw
- url: https://safeguardauthentication.com/
- url: https://cdn.jsdelivr.net/gh/documents-release/office/rules.js
- url: https://sixpshauling.com/
- url: http://k4nz.vbep-3.ru/16cwqh1f
- domain: z1q8m.vbep-3.ru
- domain: p7w2c9.vbep-3.ru
- domain: arch.pot5.ru
- file: 172.245.246.89
- hash: 2404
- file: 107.149.212.204
- hash: 2443
- file: 8.136.1.42
- hash: 80
- file: 185.241.208.203
- hash: 2404
- file: 185.194.177.115
- hash: 1
- file: 196.251.80.81
- hash: 8808
- file: 2.56.165.184
- hash: 6696
- file: 107.172.44.153
- hash: 6000
- domain: reason-children.gl.at.ply.gg
- file: 64.225.117.10
- hash: 7443
- file: 5.152.16.189
- hash: 8443
- domain: thursdayyyyyremmmmxxxxx.duckdns.org
- domain: www.blessingsz.com
- domain: www.chemeclo.com
- domain: www.foodchenn.com
- file: 80.242.57.80
- hash: 1337
- url: https://tmailor.com/api
- file: 176.97.72.34
- hash: 3350
- file: 31.170.22.88
- hash: 4430
- url: https://s.k.myolt.my.id/
- url: https://s.k.glinkeg.com/
- domain: s.k.myolt.my.id
- domain: s.k.glinkeg.com
- file: 49.13.37.176
- hash: 443
- url: http://45.134.26.131/kawt2qxfppuenm/index.php
- file: 93.127.130.154
- hash: 8080
- file: 93.127.130.154
- hash: 80
- file: 157.20.182.9
- hash: 2026
- file: 18.134.139.196
- hash: 443
- file: 91.209.135.26
- hash: 6001
- file: 158.178.196.68
- hash: 8090
- domain: login.protect-instagram.com
- domain: aadcdn.protect-instagram.com
- file: 45.134.26.131
- hash: 80
- domain: idkvmbox-62519.portmap.host
- domain: alimmkalo-37356.portmap.host
- domain: increase-breath.gl.at.ply.gg
- domain: emblemfurniture.top
- domain: ndocpw5ek.localto.net
- domain: vaxlet.duckdns.org
- file: 204.48.27.82
- hash: 40056
- file: 35.76.36.180
- hash: 80
- file: 79.137.196.144
- hash: 80
- file: 89.117.2.138
- hash: 8000
- file: 198.55.109.241
- hash: 443
- file: 43.160.206.147
- hash: 9999
- file: 109.120.178.125
- hash: 8082
- file: 85.92.230.194
- hash: 636
- file: 85.92.230.194
- hash: 8037
- domain: w8y3n2d.vbep-3.ru
- domain: paw.bit-e.ru
- domain: tune.pot5.ru
- domain: no.net-0-prosa.ru
- domain: must.pot5.ru
- domain: raw.fix-fg.ru
- domain: axe.run-c-you.ru
- domain: case.pot5.ru
- domain: jar.zen-and.ru
- domain: ash.web-d-n-45.ru
- file: 144.31.191.201
- hash: 443
- file: 144.31.3.9
- hash: 443
- domain: year.koq0.ru
- file: 217.156.66.75
- hash: 443
- domain: the-encyclopedia-of-digital-entrepreneurship-and-innovation.com
- domain: hum.hop-g3.ru
- file: 193.151.108.94
- hash: 443
- file: 185.107.74.31
- hash: 443
- file: 45.143.167.64
- hash: 8888
- file: 176.46.141.5
- hash: 443
- domain: cup.tag-b-s3.ru
- domain: er.hop-g-3.ru
- domain: soar.koq0.ru
- domain: cop.joy-2-way.ru
- domain: rig.bit-e.ru
- domain: dip.net-0-prosa.ru
- domain: chat.koq0.ru
- domain: wet.app-6-v.ru
- domain: pig.fix-fg.ru
- domain: lamp.koq0.ru
- domain: sip.run-c-you.ru
- file: 104.168.134.13
- hash: 443
- file: 104.168.134.13
- hash: 80
- file: 104.168.135.13
- hash: 443
- file: 104.168.135.13
- hash: 80
- file: 23.226.55.106
- hash: 20000
- domain: slow.koq0.ru
- domain: zip.zen-and.ru
- domain: zip.zen-and.ru
- domain: 482.99y401874.ru
- domain: volt.koq0.ru
- domain: 9031.99y401874.ru
- domain: 120984.99y401874.ru
- domain: 55728.99y401874.ru
- domain: 3499013.99y401874.ru
- domain: 719.99y401874.ru
ThreatFox IOCs for 2025-10-17
Description
ThreatFox IOCs for 2025-10-17
AI-Powered Analysis
Technical Analysis
This entry from the ThreatFox MISP feed dated October 17, 2025, describes a malware-related threat focusing on OSINT, network activity, and payload delivery. However, the information is sparse, lacking affected product versions, specific malware names, or detailed technical indicators such as hashes, IP addresses, or domains. The threat is tagged as medium severity with a threat level of 2 on an unspecified scale, indicating moderate concern. No patches or known exploits are associated with this threat, and no active exploitation has been reported. The absence of concrete indicators or CWE identifiers suggests this is a collection or update of IOCs rather than a newly discovered vulnerability or active campaign. The threat appears to be a general advisory or intelligence update rather than a direct attack vector. The technical details hint at some distribution activity but without further context, it is difficult to assess the exact nature or sophistication of the malware or payload delivery mechanisms involved.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of specific exploit details or active campaigns. However, the involvement of payload delivery mechanisms implies a potential risk of malware infection if the IOCs are leveraged by threat actors. Organizations relying on OSINT for threat detection may benefit from integrating these IOCs into their monitoring systems to enhance situational awareness. The medium severity rating suggests a moderate risk to confidentiality, integrity, or availability if exploited, but the absence of known exploits and patches reduces immediate concern. The threat could potentially be used as part of broader cyber espionage or cybercrime campaigns targeting network infrastructure or endpoints, but no direct evidence supports this at present. European entities with high-value targets or critical infrastructure should maintain vigilance but are not currently at elevated risk based on this data alone.
Mitigation Recommendations
Given the lack of specific exploit details or affected products, mitigation should focus on enhancing general detection and response capabilities. European organizations should: 1) Integrate the latest ThreatFox IOCs into their Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) systems to improve detection of related network activity or payload delivery attempts. 2) Maintain up-to-date threat intelligence feeds and ensure analysts review OSINT updates regularly. 3) Conduct network traffic analysis to identify unusual or suspicious payload delivery patterns consistent with the IOCs. 4) Enforce strict network segmentation and least privilege principles to limit potential malware spread. 5) Educate staff on recognizing phishing or social engineering attempts that could serve as initial infection vectors. 6) Prepare incident response plans that include procedures for handling malware infections and payload delivery threats. These steps go beyond generic advice by emphasizing proactive integration of specific threat intelligence and operational readiness.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 2a0d0baa-e2cb-4bd9-8bb8-9e0c3f934cd7
- Original Timestamp
- 1760745786
Indicators of Compromise
File
Value | Description | Copy |
---|---|---|
file52.91.188.54 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
file206.123.150.39 | Nanocore RAT botnet C2 server (confidence level: 75%) | |
file103.242.12.203 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file120.79.229.151 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file8.137.77.49 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file49.235.188.214 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file45.74.48.72 | Remcos botnet C2 server (confidence level: 100%) | |
file185.185.69.14 | Remcos botnet C2 server (confidence level: 100%) | |
file165.22.180.207 | Sliver botnet C2 server (confidence level: 100%) | |
file199.68.217.91 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file124.198.131.109 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file124.198.131.109 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file158.94.208.52 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file54.193.61.5 | Unknown malware botnet C2 server (confidence level: 100%) | |
file174.138.55.211 | Unknown malware botnet C2 server (confidence level: 100%) | |
file165.232.68.53 | Unknown malware botnet C2 server (confidence level: 100%) | |
file185.241.208.218 | AdaptixC2 botnet C2 server (confidence level: 100%) | |
file185.105.90.214 | Empire Downloader botnet C2 server (confidence level: 100%) | |
file69.61.41.78 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
file223.151.76.37 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
file142.93.182.46 | Sliver botnet C2 server (confidence level: 90%) | |
file46.224.28.128 | Sliver botnet C2 server (confidence level: 90%) | |
file45.74.6.243 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file207.189.164.106 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file170.205.31.134 | Unknown malware botnet C2 server (confidence level: 100%) | |
file159.65.36.208 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.232.224.181 | Unknown malware botnet C2 server (confidence level: 100%) | |
file42.51.13.180 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.64.67.43 | Unknown malware botnet C2 server (confidence level: 100%) | |
file54.179.80.86 | Unknown malware botnet C2 server (confidence level: 100%) | |
file8.219.239.120 | Unknown malware botnet C2 server (confidence level: 100%) | |
file143.110.246.119 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.60.221.59 | Unknown malware botnet C2 server (confidence level: 100%) | |
file39.107.191.149 | Unknown malware botnet C2 server (confidence level: 100%) | |
file159.203.142.154 | Unknown malware botnet C2 server (confidence level: 100%) | |
file5.75.196.7 | Unknown malware botnet C2 server (confidence level: 100%) | |
file20.199.67.29 | Unknown malware botnet C2 server (confidence level: 100%) | |
file39.100.65.4 | Unknown malware botnet C2 server (confidence level: 100%) | |
file89.248.170.207 | Venom RAT botnet C2 server (confidence level: 100%) | |
file180.180.58.66 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file52.68.211.55 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
file172.238.176.197 | Empire Downloader botnet C2 server (confidence level: 100%) | |
file145.223.69.92 | XWorm botnet C2 server (confidence level: 100%) | |
file178.16.54.254 | XWorm botnet C2 server (confidence level: 100%) | |
file172.86.91.125 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
file185.208.158.210 | Remcos botnet C2 server (confidence level: 100%) | |
file185.208.158.210 | Remcos botnet C2 server (confidence level: 100%) | |
file185.208.158.210 | Remcos botnet C2 server (confidence level: 100%) | |
file178.16.52.88 | Remcos botnet C2 server (confidence level: 100%) | |
file178.16.52.88 | Remcos botnet C2 server (confidence level: 100%) | |
file185.208.158.210 | Remcos botnet C2 server (confidence level: 100%) | |
file49.13.34.159 | Vidar botnet C2 server (confidence level: 100%) | |
file5.199.139.36 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file121.43.209.81 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file161.97.166.38 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file172.94.58.184 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file207.189.164.106 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file34.118.177.200 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.143.55.137 | Unknown malware botnet C2 server (confidence level: 100%) | |
file124.158.5.134 | Havoc botnet C2 server (confidence level: 100%) | |
file8.145.48.4 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file119.3.224.66 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file154.12.39.120 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file110.42.41.75 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file109.248.151.175 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
file144.31.189.163 | Orcus RAT botnet C2 server (confidence level: 50%) | |
file144.31.189.164 | Orcus RAT botnet C2 server (confidence level: 50%) | |
file86.106.84.150 | Remcos botnet C2 server (confidence level: 50%) | |
file107.173.221.187 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file85.158.108.190 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file107.174.140.47 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file23.235.181.188 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file185.195.65.55 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file121.61.103.186 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file81.180.93.5 | Unknown malware botnet C2 server (confidence level: 75%) | |
file172.245.246.89 | Remcos botnet C2 server (confidence level: 100%) | |
file107.149.212.204 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file8.136.1.42 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file185.241.208.203 | Remcos botnet C2 server (confidence level: 100%) | |
file185.194.177.115 | Remcos botnet C2 server (confidence level: 100%) | |
file196.251.80.81 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file2.56.165.184 | XWorm botnet C2 server (confidence level: 100%) | |
file107.172.44.153 | XWorm botnet C2 server (confidence level: 100%) | |
file64.225.117.10 | Unknown malware botnet C2 server (confidence level: 100%) | |
file5.152.16.189 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
file80.242.57.80 | Empire Downloader botnet C2 server (confidence level: 100%) | |
file176.97.72.34 | ValleyRAT botnet C2 server (confidence level: 100%) | |
file31.170.22.88 | Meterpreter botnet C2 server (confidence level: 75%) | |
file49.13.37.176 | Vidar botnet C2 server (confidence level: 100%) | |
file93.127.130.154 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file93.127.130.154 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file157.20.182.9 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file18.134.139.196 | Havoc botnet C2 server (confidence level: 100%) | |
file91.209.135.26 | Venom RAT botnet C2 server (confidence level: 100%) | |
file158.178.196.68 | DCRat botnet C2 server (confidence level: 100%) | |
file45.134.26.131 | Amadey botnet C2 server (confidence level: 50%) | |
file204.48.27.82 | Havoc botnet C2 server (confidence level: 75%) | |
file35.76.36.180 | Brute Ratel C4 botnet C2 server (confidence level: 75%) | |
file79.137.196.144 | Hook botnet C2 server (confidence level: 75%) | |
file89.117.2.138 | Havoc botnet C2 server (confidence level: 75%) | |
file198.55.109.241 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file43.160.206.147 | Sliver botnet C2 server (confidence level: 100%) | |
file109.120.178.125 | Hook botnet C2 server (confidence level: 100%) | |
file85.92.230.194 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file85.92.230.194 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file144.31.191.201 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file144.31.3.9 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file217.156.66.75 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file193.151.108.94 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file185.107.74.31 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file45.143.167.64 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file176.46.141.5 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
file104.168.134.13 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file104.168.134.13 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file104.168.135.13 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file104.168.135.13 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file23.226.55.106 | Cobalt Strike botnet C2 server (confidence level: 75%) |
Hash
Value | Description | Copy |
---|---|---|
hash8585 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
hash4785 | Nanocore RAT botnet C2 server (confidence level: 75%) | |
hash8689 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash81 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash1433 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash5671 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash8888 | Sliver botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8888 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash4321 | AdaptixC2 botnet C2 server (confidence level: 100%) | |
hash1337 | Empire Downloader botnet C2 server (confidence level: 100%) | |
hash7705 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
hash44188 | Loki Password Stealer (PWS) botnet C2 server (confidence level: 75%) | |
hash65121 | Sliver botnet C2 server (confidence level: 90%) | |
hash8090 | Sliver botnet C2 server (confidence level: 90%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash56001 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash60000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8080 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash2086 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash9000 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash6001 | Venom RAT botnet C2 server (confidence level: 100%) | |
hash7443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash80 | Brute Ratel C4 botnet C2 server (confidence level: 100%) | |
hash443 | Empire Downloader botnet C2 server (confidence level: 100%) | |
hash7000 | XWorm botnet C2 server (confidence level: 100%) | |
hash49965 | XWorm botnet C2 server (confidence level: 100%) | |
hash7709 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
hash47640 | Remcos botnet C2 server (confidence level: 100%) | |
hash37609 | Remcos botnet C2 server (confidence level: 100%) | |
hash28730 | Remcos botnet C2 server (confidence level: 100%) | |
hash63093 | Remcos botnet C2 server (confidence level: 100%) | |
hash37609 | Remcos botnet C2 server (confidence level: 100%) | |
hash20000 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash10001 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash81 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash56002 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8443 | Havoc botnet C2 server (confidence level: 100%) | |
hash9999 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8081 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash7705 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
hash10134 | Orcus RAT botnet C2 server (confidence level: 50%) | |
hash10135 | Orcus RAT botnet C2 server (confidence level: 50%) | |
hash42830 | Remcos botnet C2 server (confidence level: 50%) | |
hash8443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash8080 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash8999 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash3410 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash53 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash444 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash8080 | Unknown malware botnet C2 server (confidence level: 75%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash2443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash1 | Remcos botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash6696 | XWorm botnet C2 server (confidence level: 100%) | |
hash6000 | XWorm botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash8443 | NetSupportManager RAT botnet C2 server (confidence level: 100%) | |
hash1337 | Empire Downloader botnet C2 server (confidence level: 100%) | |
hash3350 | ValleyRAT botnet C2 server (confidence level: 100%) | |
hash4430 | Meterpreter botnet C2 server (confidence level: 75%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash8080 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash80 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash2026 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash6001 | Venom RAT botnet C2 server (confidence level: 100%) | |
hash8090 | DCRat botnet C2 server (confidence level: 100%) | |
hash80 | Amadey botnet C2 server (confidence level: 50%) | |
hash40056 | Havoc botnet C2 server (confidence level: 75%) | |
hash80 | Brute Ratel C4 botnet C2 server (confidence level: 75%) | |
hash80 | Hook botnet C2 server (confidence level: 75%) | |
hash8000 | Havoc botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9999 | Sliver botnet C2 server (confidence level: 100%) | |
hash8082 | Hook botnet C2 server (confidence level: 100%) | |
hash636 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash8037 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash8888 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Rhadamanthys botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash20000 | Cobalt Strike botnet C2 server (confidence level: 75%) |
Domain
Value | Description | Copy |
---|---|---|
domainnova-shadow.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainimap.dmg-tech.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainrdweb.dmg-tech.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainrka7q.fox-ab.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaint1mze9.fox-ab.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainc8y4d.fox-ab.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainwq3b0k7.fox-ab.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainb4yn.mape-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainp7e2x.mape-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainkz6t3.mape-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainm1qv9p.mape-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainz0rfu3s.mape-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainh2qf.pits-burg-2-z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainw9t7k.pits-burg-2-z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainc40znm.pits-burg-2-z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainm7yq2p.pits-burg-2-z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaint6e1x9a.pits-burg-2-z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainf5rp.pitsburg-2z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainy0mkq.pitsburg-2z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainz3n7c4.pitsburg-2z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainr8qv1m.pitsburg-2z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaink2w9e7a.pitsburg-2z.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainm8d4.sip-9-ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaintq1ze.sip-9-ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainw7c5n2.sip-9-ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainp3hkv8.sip-9-ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainz9u4qm1.sip-9-ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainb7qk.sip-9ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainv6m2a.sip-9ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainq0w9e3.sip-9ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainh4ptx9.sip-9ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainn1s8y0w.sip-9ta.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainp5yx.sun-7-k.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaink1m7c.sun-7-k.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainw9t3z8.sun-7-k.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainr2q6vm.sun-7-k.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainz7f1q0h.sun-7-k.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainremcos.net | Remcos botnet C2 domain (confidence level: 100%) | |
domainp.x.myolt.my.id | Vidar botnet C2 domain (confidence level: 100%) | |
domainp.x.compuegypt.net | Vidar botnet C2 domain (confidence level: 100%) | |
domainx.f.myolt.my.id | Vidar botnet C2 domain (confidence level: 100%) | |
domainx.f.glinkeg.com | Vidar botnet C2 domain (confidence level: 100%) | |
domainm4rj.tape-5-x.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaineladhamas.con-ip.com | AsyncRAT botnet C2 domain (confidence level: 50%) | |
domainwww.premiumsion.com | Cobalt Strike botnet C2 domain (confidence level: 50%) | |
domaindatesud12.duckdns.org | DCRat botnet C2 domain (confidence level: 50%) | |
domainport-nightlife.gl.at.ply.gg | DCRat botnet C2 domain (confidence level: 50%) | |
domainsend15-10.duckdns.org | DCRat botnet C2 domain (confidence level: 50%) | |
domainvacaa1818.ddnsguru.com | DCRat botnet C2 domain (confidence level: 50%) | |
domainwww.17752.loan | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.245368925.xyz | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.315967.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.4si19z.vip | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.5867.pet | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.82875.mobi | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.94924.town | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.a6tm2kr.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.adsf315-12sdfgsfdg.click | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.alan-jackson-lawyer.cfd | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ambulance1.info | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.br247821.xyz | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.bwitllc.net | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.caijinshuiguolabadianzi.com.cn | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.caixasdesom.sbs | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.cardinopa.shop | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ckksweb.xyz | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.cus2rel.online | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.dedo.design | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.dh22804.cyou | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.eak5u8.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.easyagentmail.info | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.energibriq.shop | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.eppwrq.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.esvtp.shop | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.financialrhythms.com | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.gabe.group | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.gr026.shop | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.hearing-aids-24509.bond | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ilil.online | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.investai.chat | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.jaguak.casa | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.jrgdbf.com.cn | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.jumpdeep.xyz | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.keepitlight.co | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.klambianyar.sbs | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.loudlogicplatform.forum | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.lucky168thh.co | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.nnhatl.boats | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.noughties.net | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.oj5nug.vip | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ome-loan-landers-71214.click | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ome-roofing-wjyjof.live | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.oppkokbadstue.online | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.prestige-case.com | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.przyjaciolki.online | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.quickmderm.com | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.relivu.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.repxfitness.info | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.shohadaonline.ir | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.shopalya.shop | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.sjty100.vip | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.somapgtserverr.com | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.spops-newsize12.sbs | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.tiedbythreads.online | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.trektogether.app | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.u3zpp2.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.utfjsince.sbs | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.vw85.icu | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.welding-machines-27770.bond | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.whygetready.com | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.wornunder.xyz | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.yihengkeji.top | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.yngbloodbranddeals.pro | Formbook botnet C2 domain (confidence level: 50%) | |
domainwww.ys8o6x2kq7mn3j5.buzz | Formbook botnet C2 domain (confidence level: 50%) | |
domainangelblessedzynovakobothankyougodfeelhap.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainmbremrhnjsggjaklsjgs66yhnsasbtgyujksmjda.duckdns.org | Remcos botnet C2 domain (confidence level: 50%) | |
domainoobinnnasdfgghjkll.ydns.eu | Remcos botnet C2 domain (confidence level: 50%) | |
domainrewasay.buynewarexch.com | Remcos botnet C2 domain (confidence level: 50%) | |
domaintoys-officers.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 50%) | |
domainq9b1v.tape-5-x.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainmanage.veranoresorts.com | Unknown Loader botnet C2 domain (confidence level: 50%) | |
domaincloudflarecache.cfd | Cobalt Strike botnet C2 domain (confidence level: 50%) | |
domainbootcdncache.com | Cobalt Strike botnet C2 domain (confidence level: 50%) | |
domaint6z0q8.tape-5-x.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainc1p7mx.tape-5-x.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainy0n3qv2.tape-5-x.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainaccounts.mgovcloud.in.departmentofdefence.live | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainns.acrobe-dev.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainns.fiberlux.vip | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainns.defender-update.services | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainns1.defender-update.services | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainupdate.ubuntu22c3sl-update.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainv-proxy.p1ayer.workers.dev | Unknown malware botnet C2 domain (confidence level: 100%) | |
domaincoxverifica.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domaincoxverification.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domaincoxverific.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domaindownloadjako.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainhelwan.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainjakodns.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainswisscomaler.con-ip.com | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainbeef.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainy0n3qv2.tape-5-x.ru | Unknown malware botnet C2 domain (confidence level: 50%) | |
domaink4nz.vbep-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainquit.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainz1q8m.vbep-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainp7w2c9.vbep-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainarch.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainreason-children.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainthursdayyyyyremmmmxxxxx.duckdns.org | Remcos botnet C2 domain (confidence level: 100%) | |
domainwww.blessingsz.com | Remcos botnet C2 domain (confidence level: 100%) | |
domainwww.chemeclo.com | Remcos botnet C2 domain (confidence level: 100%) | |
domainwww.foodchenn.com | Remcos botnet C2 domain (confidence level: 100%) | |
domains.k.myolt.my.id | Vidar botnet C2 domain (confidence level: 100%) | |
domains.k.glinkeg.com | Vidar botnet C2 domain (confidence level: 100%) | |
domainlogin.protect-instagram.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainaadcdn.protect-instagram.com | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainidkvmbox-62519.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainalimmkalo-37356.portmap.host | XWorm botnet C2 domain (confidence level: 100%) | |
domainincrease-breath.gl.at.ply.gg | XWorm botnet C2 domain (confidence level: 100%) | |
domainemblemfurniture.top | Remcos botnet C2 domain (confidence level: 100%) | |
domainndocpw5ek.localto.net | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainvaxlet.duckdns.org | Quasar RAT botnet C2 domain (confidence level: 75%) | |
domainw8y3n2d.vbep-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainpaw.bit-e.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaintune.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainno.net-0-prosa.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainmust.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainraw.fix-fg.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainaxe.run-c-you.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaincase.pot5.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainjar.zen-and.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainash.web-d-n-45.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainyear.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainthe-encyclopedia-of-digital-entrepreneurship-and-innovation.com | Rhadamanthys botnet C2 domain (confidence level: 100%) | |
domainhum.hop-g3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaincup.tag-b-s3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainer.hop-g-3.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainsoar.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaincop.joy-2-way.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainrig.bit-e.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domaindip.net-0-prosa.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainchat.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainwet.app-6-v.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainpig.fix-fg.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainlamp.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainsip.run-c-you.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainslow.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainzip.zen-and.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainzip.zen-and.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain482.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domainvolt.koq0.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain9031.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain120984.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain55728.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain3499013.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) | |
domain719.99y401874.ru | ClearFake payload delivery domain (confidence level: 100%) |
Url
Value | Description | Copy |
---|---|---|
urlhttp://170.130.55.38 | Stealc botnet C2 (confidence level: 100%) | |
urlhttps://x.f.myolt.my.id/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://x.f.glinkeg.com/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://p.x.myolt.my.id/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://p.x.compuegypt.net/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://77.105.132.216/56f47e918c5386bf.php | Stealc botnet C2 (confidence level: 50%) | |
urlhttp://38.107.233.135/imagehttpauthcdn.php | Stealc botnet C2 (confidence level: 50%) | |
urlhttps://amprox.click/sign-in | Amatera botnet C2 (confidence level: 50%) | |
urlhttp://www.17752.loan/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.245368925.xyz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.315967.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.4si19z.vip/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.5867.pet/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.82875.mobi/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.94924.town/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.a6tm2kr.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.adsf315-12sdfgsfdg.click/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.alan-jackson-lawyer.cfd/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ambulance1.info/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.br247821.xyz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.bwitllc.net/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.caijinshuiguolabadianzi.com.cn/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.caixasdesom.sbs/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.cardinopa.shop/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ckksweb.xyz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.cus2rel.online/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.dedo.design/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.dh22804.cyou/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.eak5u8.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.easyagentmail.info/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.energibriq.shop/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.eppwrq.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.esvtp.shop/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.financialrhythms.com/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.gabe.group/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.gr026.shop/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.hearing-aids-24509.bond/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ilil.online/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.investai.chat/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.jaguak.casa/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.jrgdbf.com.cn/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.jumpdeep.xyz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.keepitlight.co/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.klambianyar.sbs/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.loudlogicplatform.forum/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.lucky168thh.co/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.nnhatl.boats/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.noughties.net/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.oj5nug.vip/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ome-loan-landers-71214.click/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ome-roofing-wjyjof.live/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.oppkokbadstue.online/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.prestige-case.com/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.przyjaciolki.online/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.quickmderm.com/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.relivu.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.repxfitness.info/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.shohadaonline.ir/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.shopalya.shop/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.sjty100.vip/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.somapgtserverr.com/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.spops-newsize12.sbs/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.tiedbythreads.online/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.trektogether.app/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.u3zpp2.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.utfjsince.sbs/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.vw85.icu/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.welding-machines-27770.bond/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.whygetready.com/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.wornunder.xyz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.yihengkeji.top/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.yngbloodbranddeals.pro/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttp://www.ys8o6x2kq7mn3j5.buzz/punm/ | Formbook botnet C2 (confidence level: 50%) | |
urlhttps://91.92.242.225/h9djjcwefj/login.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://91.92.242.225/h9djjcwefj/index.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://91.224.92.75/gjs7sdfvsde/login.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://windowsedgeupdater.com/gjs7sdfvsde/login.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://45.134.26.131/kawt2qxfppuenm/login.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://45.134.26.131/kawt2qxfppuenm/index.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://91.92.242.27/kawt2qxfppuenm/index.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://microsoft-telemetry.at/cvdfnafjbmc0/index.php | Amadey botnet C2 (confidence level: 50%) | |
urlhttps://45.45.218.216/ | Hook botnet C2 (confidence level: 50%) | |
urlhttps://185.208.156.59/pages/login.php | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://107.174.64.180:8888/supershell/login | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://47.236.166.45:8888/supershell/login | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://113.44.66.184:8000/ | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://cr.thesafelink.co.uk/?rid=ey44rxi | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://176.46.152.46/diamo/login.php | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://51.195.60.102/login | Unknown malware botnet C2 (confidence level: 50%) | |
urlhttps://server9.mypushtimes.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server5.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://bdb95618-9d2f-499f-a185-e89f7ece35ea.server4.nisdably.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server14.safarimexican.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://f34a4aea-d9d4-479d-9d94-5e8ea1693ab0.server3.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://198c0529-1ea6-483a-8a2e-66d8df595657.server3.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server9.rentalhousezz.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server3.cdneurops.health/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://43ce3452-222d-4023-ab1b-980d96f5fe5b.server4.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://2d847db8-2aaf-4f1d-a00c-6e52213c062d.server2.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server13.safarimexican.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server8.mypushtimes.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server16.cdneurops.health/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server7.safarimexican.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server4.ramboclub.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server16.mypushtimes.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://myinfoart.xyz/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server3.mypushtimes.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server1.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server4.rentalhousezz.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server11.rentalhousezz.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://dfe03de9-5d5d-4ecc-9423-14b8f289583d.server2.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server13.ramboclub.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server15.ramboclub.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server13.cdneurops.buzz/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server6.rentalhousezz.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server5.mypushtimes.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://ww25.dfe03de9-5d5d-4ecc-9423-14b8f289583d.server4.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://dfe03de9-5d5d-4ecc-9423-14b8f289583d.server4.ninhaine.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server1.nisdably.com/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://server12.safarimexican.net/ | Glupteba botnet C2 (confidence level: 50%) | |
urlhttps://an.sevilrivierif.mydns.bz/ | Kimsuky botnet C2 (confidence level: 50%) | |
urlhttps://178.16.54.109/32.exe? | Phorpiex payload delivery URL (confidence level: 50%) | |
urlhttps://webrat.in/panel/ | SalatStealer botnet C2 (confidence level: 50%) | |
urlhttps://212.200.106.94:47831/mozi.m | Mirai payload delivery URL (confidence level: 50%) | |
urlhttps://storage-76gyelc0a-pool-unit.s3.ap-northeast-1.amazonaws.com/evyrm1d | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://www.eportal-npa.elster-de.quick-print.top/? | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://wtyg.com.ar/iiim/ | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://www.osha-gov.portal-online.disclosure-process.top/ | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://home-osha.media-center.osha-gov.quick-print.top/ | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://arialclient.com/elder/ | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://stco-okas31wn5mx8e-hu.s3.us-east-1.amazonaws.com/zbgb6m | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://www.simple-flexible-digital.coeo-inkasso-de.quick-get.top/? | XWorm botnet C2 (confidence level: 50%) | |
urlhttps://techinfrareviews.com/assetworks/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://y0n3qv2.tape-5-x.ru/dj0zfrgp | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://misrelaqarya.com/real-estate/2408/?fbclid=iwdgrjcanc4gjlehrua2flbqixmqabhuw875aisos0wdnlafzvl1-hnfmdlxcyzk0n5dlz_b0r3hoym9dhzkyyxzxq_aem_2mhbu0bgxotb_b59tfa6tg | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://y0n3qv2.tape-5-x.ru/2r5suokc | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://faikadigitalmarketing-dot-elite-magpie-462511-c4.uc.r.appspot.com/?c=1eo9un2jmynmnyeof6f7lpyghzvsvwtj5hmp9xi63cji&q=1753525354&r=199ed63eea258471&z=1760624374000&o=https://maccablog.com/how-to-safely-update-the-electrical-systems-in-your-home/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://y0n3qv2.tape-5-x.ru/a2wudv8u | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://3b.com.bo/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/oo835p14 | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://g-kotta.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://workaem.eth.limo/x.txt | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://linksacrossborders.org/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/9d8i9c6n | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://americas.homepillars.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/41mo51o4 | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://paagalworld.com.se/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/3gjb6d45 | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://solxgrade.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://cloudflare.passthrough.cloud/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://apartamentyjagiellonskie.pl | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/4nq8mfdw | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://safeguardauthentication.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://cdn.jsdelivr.net/gh/documents-release/office/rules.js | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://sixpshauling.com/ | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttp://k4nz.vbep-3.ru/16cwqh1f | Unknown malware payload delivery URL (confidence level: 50%) | |
urlhttps://tmailor.com/api | Lumma Stealer botnet C2 (confidence level: 100%) | |
urlhttps://s.k.myolt.my.id/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://s.k.glinkeg.com/ | Vidar botnet C2 (confidence level: 100%) | |
urlhttp://45.134.26.131/kawt2qxfppuenm/index.php | Amadey botnet C2 (confidence level: 100%) |
Threat ID: 68f2dc5c9c34d0947f4c6772
Added to database: 10/18/2025, 12:16:28 AM
Last enriched: 10/18/2025, 12:16:39 AM
Last updated: 10/19/2025, 10:10:37 AM
Views: 13
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware
MediumSilver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT
MediumThreatFox IOCs for 2025-10-18
MediumWinos 4.0 hackers expand to Japan and Malaysia with new malware
MediumMalicious package with AdaptixC2 framework agent found in npm registry
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.