ThreatFox IOCs for 2026-01-01
ThreatFox IOCs for 2026-01-01
AI Analysis
Technical Summary
This entry from the ThreatFox MISP Feed dated 2026-01-01 provides Indicators of Compromise (IOCs) related to malware activity, specifically categorized under OSINT, payload delivery, and network activity. The data lacks detailed technical specifics such as affected software versions, concrete attack vectors, or exploit mechanisms. No patches or mitigation links are provided, and there are no known exploits currently active in the wild. The threat level is rated as medium, with a threatLevel score of 2 and limited analysis and distribution metrics, indicating moderate concern but no immediate widespread impact. The absence of CWEs and specific indicators suggests this is primarily a threat intelligence update rather than a report on an active, exploitable vulnerability. The focus on OSINT implies that the threat intelligence is intended to support detection and response capabilities by providing relevant IOCs for network monitoring and payload detection. This type of intelligence is valuable for organizations to enhance situational awareness and prepare defenses against potential malware delivery attempts that may leverage network activity patterns identified in the feed.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of active exploitation and specific vulnerabilities. However, the presence of IOCs related to payload delivery and network activity indicates a potential for malware campaigns that could disrupt operations or lead to data compromise if leveraged effectively. Organizations relying heavily on OSINT tools or those with complex network infrastructures may face increased risk if attackers use these indicators to craft targeted attacks. The medium severity rating suggests a moderate risk to confidentiality, integrity, and availability, primarily through potential malware infections delivered via network vectors. The absence of patches and known exploits means organizations must rely on proactive detection and response rather than remediation of a known vulnerability. Failure to integrate such threat intelligence could result in delayed detection of malware campaigns, increasing the risk of operational disruption or data breaches.
Mitigation Recommendations
European organizations should integrate the ThreatFox IOCs into their existing security information and event management (SIEM) systems and network monitoring tools to enhance detection capabilities. Regularly updating threat intelligence feeds and correlating them with network traffic can help identify suspicious payload delivery attempts early. Implement network segmentation and strict access controls to limit the spread of malware if an infection occurs. Conduct regular training for security teams on interpreting OSINT-based threat intelligence and applying it effectively. Employ advanced endpoint detection and response (EDR) solutions capable of recognizing behaviors associated with the provided IOCs. Since no patches are available, focus on strengthening perimeter defenses, including firewalls and intrusion detection/prevention systems (IDS/IPS), tuned to detect network activity patterns related to the threat. Additionally, perform routine threat hunting exercises using the IOCs to proactively identify potential compromises. Collaborate with national cybersecurity centers and information sharing organizations to stay updated on evolving threats related to this intelligence.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy
Indicators of Compromise
- url: http://62.60.226.159/
- domain: proton.eu.com
- domain: indo-pak.us.com
- domain: danhdeonline.co.com
- file: 45.9.148.195
- hash: 80
- file: 47.83.149.23
- hash: 443
- file: 94.156.114.118
- hash: 80
- domain: google.coppsindoor.org
- file: 18.190.122.198
- hash: 443
- file: 18.176.75.171
- hash: 80
- file: 69.164.207.137
- hash: 443
- file: 3.13.119.144
- hash: 80
- file: 3.13.119.144
- hash: 443
- file: 206.189.58.84
- hash: 443
- file: 196.251.100.51
- hash: 11200
- file: 119.206.136.181
- hash: 10798
- file: 2.57.19.146
- hash: 3778
- url: http://57.158.26.42:8888/supershell/login/
- file: 45.9.148.195
- hash: 443
- file: 47.109.61.156
- hash: 5678
- file: 156.233.233.213
- hash: 443
- file: 185.196.11.126
- hash: 2404
- file: 38.60.220.112
- hash: 58741
- domain: smartcloaker.sbs
- file: 104.128.183.59
- hash: 80
- file: 44.222.227.143
- hash: 43359
- file: 18.190.122.198
- hash: 80
- file: 38.91.107.72
- hash: 443
- file: 82.146.58.204
- hash: 443
- file: 13.53.62.252
- hash: 443
- domain: vlxx.bz
- domain: x.vlxx.bz
- file: 182.92.117.223
- hash: 80
- domain: windirautoupdates.top
- domain: landerror.xyz
- domain: momcherries.xyz
- domain: umbrellaroad.info
- file: 157.20.104.237
- hash: 9000
- file: 46.226.167.241
- hash: 80
- file: 185.236.203.114
- hash: 80
- file: 83.229.85.197
- hash: 80
- file: 3.14.240.188
- hash: 80
- file: 3.14.240.188
- hash: 443
- domain: www.weiterbildungsblog.de
- domain: usajili.hamasagroup.com
- domain: ekoplod.pentasoftcomputers.eu
- domain: bornodatabase.ng
- file: 213.199.62.11
- hash: 443
- file: 213.199.62.11
- hash: 8888
- file: 38.60.220.112
- hash: 443
- file: 192.238.204.149
- hash: 808
- domain: www.ldbot.top
- file: 107.172.22.231
- hash: 443
- file: 137.184.87.69
- hash: 3306
- file: 137.184.87.69
- hash: 8888
- file: 159.65.183.188
- hash: 443
- file: 167.71.25.237
- hash: 443
- file: 167.71.25.237
- hash: 8084
- file: 167.71.25.237
- hash: 8888
- file: 119.3.217.207
- hash: 80
- file: 120.46.196.31
- hash: 8888
- file: 104.243.254.66
- hash: 8808
- file: 157.20.104.237
- hash: 8808
- file: 16.171.54.42
- hash: 443
- file: 51.91.100.22
- hash: 3333
- file: 165.22.75.232
- hash: 3333
- file: 20.196.109.183
- hash: 3333
- file: 154.89.152.240
- hash: 443
- domain: open88-vip.com
- file: 198.135.48.109
- hash: 5178
- file: 196.251.107.94
- hash: 2404
- file: 194.110.247.150
- hash: 7443
- file: 52.73.40.138
- hash: 24994
- file: 52.73.40.138
- hash: 1194
- file: 159.203.9.141
- hash: 443
- file: 13.49.227.219
- hash: 9000
- domain: ykcs.601219.xyz
- file: 81.10.252.190
- hash: 20122
- file: 138.226.236.178
- hash: 443
- file: 185.167.234.238
- hash: 443
- domain: lgo.passadisco.com.br
- domain: lgo.kievteplo.in.ua
- file: 138.226.237.24
- hash: 443
- url: https://telegram.me/n0winy
- url: https://steamcommunity.com/profiles/76561198754432067
- domain: cyber-reborn.com
- domain: www.lisakiddo.se
- url: http://193.233.198.199/ca181e88d271449b.php
- file: 103.251.164.214
- hash: 8080
- file: 54.84.224.68
- hash: 57269
- file: 54.84.224.68
- hash: 59769
- file: 185.234.73.46
- hash: 443
- file: 179.61.182.85
- hash: 1688
- file: 159.0.11.43
- hash: 443
- file: 45.131.65.74
- hash: 17690
- file: 78.128.112.146
- hash: 2233
- file: 194.110.247.150
- hash: 443
- file: 58.187.17.200
- hash: 443
- file: 82.153.138.120
- hash: 443
- file: 87.242.86.77
- hash: 443
- file: 3.151.155.244
- hash: 80
- url: http://176.65.132.92/59d721647e414836.php
- file: 130.12.180.76
- hash: 18129
- domain: donotclick.foo
- domain: kf.xbwa1.top
- file: 101.126.75.125
- hash: 80
- file: 101.126.25.11
- hash: 80
- file: 18.197.43.157
- hash: 3333
- file: 165.232.174.55
- hash: 3333
- file: 72.62.64.215
- hash: 3333
ThreatFox IOCs for 2026-01-01
Description
ThreatFox IOCs for 2026-01-01
AI-Powered Analysis
Technical Analysis
This entry from the ThreatFox MISP Feed dated 2026-01-01 provides Indicators of Compromise (IOCs) related to malware activity, specifically categorized under OSINT, payload delivery, and network activity. The data lacks detailed technical specifics such as affected software versions, concrete attack vectors, or exploit mechanisms. No patches or mitigation links are provided, and there are no known exploits currently active in the wild. The threat level is rated as medium, with a threatLevel score of 2 and limited analysis and distribution metrics, indicating moderate concern but no immediate widespread impact. The absence of CWEs and specific indicators suggests this is primarily a threat intelligence update rather than a report on an active, exploitable vulnerability. The focus on OSINT implies that the threat intelligence is intended to support detection and response capabilities by providing relevant IOCs for network monitoring and payload detection. This type of intelligence is valuable for organizations to enhance situational awareness and prepare defenses against potential malware delivery attempts that may leverage network activity patterns identified in the feed.
Potential Impact
For European organizations, the impact of this threat is currently limited due to the lack of active exploitation and specific vulnerabilities. However, the presence of IOCs related to payload delivery and network activity indicates a potential for malware campaigns that could disrupt operations or lead to data compromise if leveraged effectively. Organizations relying heavily on OSINT tools or those with complex network infrastructures may face increased risk if attackers use these indicators to craft targeted attacks. The medium severity rating suggests a moderate risk to confidentiality, integrity, and availability, primarily through potential malware infections delivered via network vectors. The absence of patches and known exploits means organizations must rely on proactive detection and response rather than remediation of a known vulnerability. Failure to integrate such threat intelligence could result in delayed detection of malware campaigns, increasing the risk of operational disruption or data breaches.
Mitigation Recommendations
European organizations should integrate the ThreatFox IOCs into their existing security information and event management (SIEM) systems and network monitoring tools to enhance detection capabilities. Regularly updating threat intelligence feeds and correlating them with network traffic can help identify suspicious payload delivery attempts early. Implement network segmentation and strict access controls to limit the spread of malware if an infection occurs. Conduct regular training for security teams on interpreting OSINT-based threat intelligence and applying it effectively. Employ advanced endpoint detection and response (EDR) solutions capable of recognizing behaviors associated with the provided IOCs. Since no patches are available, focus on strengthening perimeter defenses, including firewalls and intrusion detection/prevention systems (IDS/IPS), tuned to detect network activity patterns related to the threat. Additionally, perform routine threat hunting exercises using the IOCs to proactively identify potential compromises. Collaborate with national cybersecurity centers and information sharing organizations to stay updated on evolving threats related to this intelligence.
Affected Countries
Technical Details
- Threat Level
- 2
- Analysis
- 1
- Distribution
- 3
- Uuid
- 657953b9-fc46-468e-a036-eee635da1c72
- Original Timestamp
- 1767312187
Indicators of Compromise
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://62.60.226.159/ | SmokeLoader payload delivery URL (confidence level: 100%) | |
urlhttp://57.158.26.42:8888/supershell/login/ | Unknown malware botnet C2 (confidence level: 100%) | |
urlhttps://telegram.me/n0winy | Vidar botnet C2 (confidence level: 100%) | |
urlhttps://steamcommunity.com/profiles/76561198754432067 | Vidar botnet C2 (confidence level: 100%) | |
urlhttp://193.233.198.199/ca181e88d271449b.php | Stealc botnet C2 (confidence level: 100%) | |
urlhttp://176.65.132.92/59d721647e414836.php | Stealc botnet C2 (confidence level: 100%) |
Domain
| Value | Description | Copy |
|---|---|---|
domainproton.eu.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainindo-pak.us.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domaindanhdeonline.co.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domaingoogle.coppsindoor.org | Unknown malware botnet C2 domain (confidence level: 100%) | |
domainsmartcloaker.sbs | Hook botnet C2 domain (confidence level: 100%) | |
domainvlxx.bz | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainx.vlxx.bz | Quasar RAT botnet C2 domain (confidence level: 100%) | |
domainwindirautoupdates.top | Unknown RAT botnet C2 domain (confidence level: 100%) | |
domainlanderror.xyz | Unknown Loader botnet C2 domain (confidence level: 100%) | |
domainmomcherries.xyz | Unknown Loader botnet C2 domain (confidence level: 100%) | |
domainumbrellaroad.info | Unknown Loader botnet C2 domain (confidence level: 100%) | |
domainwww.weiterbildungsblog.de | GootLoader botnet C2 domain (confidence level: 50%) | |
domainusajili.hamasagroup.com | Unknown malware payload delivery domain (confidence level: 50%) | |
domainekoplod.pentasoftcomputers.eu | Unknown malware payload delivery domain (confidence level: 50%) | |
domainbornodatabase.ng | Unknown malware payload delivery domain (confidence level: 75%) | |
domainwww.ldbot.top | Kaiji botnet C2 domain (confidence level: 50%) | |
domainopen88-vip.com | AsyncRAT botnet C2 domain (confidence level: 100%) | |
domainykcs.601219.xyz | Cobalt Strike botnet C2 domain (confidence level: 75%) | |
domainlgo.passadisco.com.br | Vidar botnet C2 domain (confidence level: 100%) | |
domainlgo.kievteplo.in.ua | Vidar botnet C2 domain (confidence level: 100%) | |
domaincyber-reborn.com | Mirai botnet C2 domain (confidence level: 100%) | |
domainwww.lisakiddo.se | GootLoader botnet C2 domain (confidence level: 100%) | |
domaindonotclick.foo | Mirai botnet C2 domain (confidence level: 100%) | |
domainkf.xbwa1.top | Cobalt Strike botnet C2 domain (confidence level: 100%) |
File
| Value | Description | Copy |
|---|---|---|
file45.9.148.195 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.83.149.23 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file94.156.114.118 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file18.190.122.198 | Unknown malware botnet C2 server (confidence level: 100%) | |
file18.176.75.171 | Unknown malware botnet C2 server (confidence level: 100%) | |
file69.164.207.137 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.13.119.144 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.13.119.144 | Unknown malware botnet C2 server (confidence level: 100%) | |
file206.189.58.84 | Unknown malware botnet C2 server (confidence level: 100%) | |
file196.251.100.51 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
file119.206.136.181 | Ghost RAT botnet C2 server (confidence level: 100%) | |
file2.57.19.146 | Mirai botnet C2 server (confidence level: 80%) | |
file45.9.148.195 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file47.109.61.156 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file156.233.233.213 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file185.196.11.126 | Remcos botnet C2 server (confidence level: 100%) | |
file38.60.220.112 | Sliver botnet C2 server (confidence level: 100%) | |
file104.128.183.59 | Unknown malware botnet C2 server (confidence level: 100%) | |
file44.222.227.143 | Meterpreter botnet C2 server (confidence level: 100%) | |
file18.190.122.198 | Unknown malware botnet C2 server (confidence level: 100%) | |
file38.91.107.72 | Unknown malware botnet C2 server (confidence level: 100%) | |
file82.146.58.204 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.53.62.252 | Unknown malware botnet C2 server (confidence level: 100%) | |
file182.92.117.223 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file157.20.104.237 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file46.226.167.241 | Hook botnet C2 server (confidence level: 100%) | |
file185.236.203.114 | Unknown malware botnet C2 server (confidence level: 100%) | |
file83.229.85.197 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.14.240.188 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.14.240.188 | Unknown malware botnet C2 server (confidence level: 100%) | |
file213.199.62.11 | Sliver botnet C2 server (confidence level: 75%) | |
file213.199.62.11 | Sliver botnet C2 server (confidence level: 75%) | |
file38.60.220.112 | Sliver botnet C2 server (confidence level: 75%) | |
file192.238.204.149 | Kaiji botnet C2 server (confidence level: 75%) | |
file107.172.22.231 | Sliver botnet C2 server (confidence level: 75%) | |
file137.184.87.69 | Sliver botnet C2 server (confidence level: 75%) | |
file137.184.87.69 | Sliver botnet C2 server (confidence level: 75%) | |
file159.65.183.188 | Sliver botnet C2 server (confidence level: 75%) | |
file167.71.25.237 | Sliver botnet C2 server (confidence level: 75%) | |
file167.71.25.237 | Sliver botnet C2 server (confidence level: 75%) | |
file167.71.25.237 | Sliver botnet C2 server (confidence level: 75%) | |
file119.3.217.207 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file120.46.196.31 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file104.243.254.66 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file157.20.104.237 | AsyncRAT botnet C2 server (confidence level: 100%) | |
file16.171.54.42 | Havoc botnet C2 server (confidence level: 100%) | |
file51.91.100.22 | Unknown malware botnet C2 server (confidence level: 100%) | |
file165.22.75.232 | Unknown malware botnet C2 server (confidence level: 100%) | |
file20.196.109.183 | Unknown malware botnet C2 server (confidence level: 100%) | |
file154.89.152.240 | Mirai botnet C2 server (confidence level: 50%) | |
file198.135.48.109 | Remcos botnet C2 server (confidence level: 100%) | |
file196.251.107.94 | Remcos botnet C2 server (confidence level: 100%) | |
file194.110.247.150 | Unknown malware botnet C2 server (confidence level: 100%) | |
file52.73.40.138 | Meterpreter botnet C2 server (confidence level: 100%) | |
file52.73.40.138 | Meterpreter botnet C2 server (confidence level: 100%) | |
file159.203.9.141 | Unknown malware botnet C2 server (confidence level: 100%) | |
file13.49.227.219 | SpyNote botnet C2 server (confidence level: 100%) | |
file81.10.252.190 | CyberGate botnet C2 server (confidence level: 100%) | |
file138.226.236.178 | Vidar botnet C2 server (confidence level: 100%) | |
file185.167.234.238 | Vidar botnet C2 server (confidence level: 100%) | |
file138.226.237.24 | Vidar botnet C2 server (confidence level: 100%) | |
file103.251.164.214 | MimiKatz botnet C2 server (confidence level: 100%) | |
file54.84.224.68 | Meterpreter botnet C2 server (confidence level: 100%) | |
file54.84.224.68 | Meterpreter botnet C2 server (confidence level: 100%) | |
file185.234.73.46 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
file179.61.182.85 | ValleyRAT botnet C2 server (confidence level: 100%) | |
file159.0.11.43 | QakBot botnet C2 server (confidence level: 75%) | |
file45.131.65.74 | Mirai botnet C2 server (confidence level: 100%) | |
file78.128.112.146 | Remcos botnet C2 server (confidence level: 100%) | |
file194.110.247.150 | Unknown malware botnet C2 server (confidence level: 100%) | |
file58.187.17.200 | Quasar RAT botnet C2 server (confidence level: 100%) | |
file82.153.138.120 | Havoc botnet C2 server (confidence level: 100%) | |
file87.242.86.77 | Unknown malware botnet C2 server (confidence level: 100%) | |
file3.151.155.244 | Unknown malware botnet C2 server (confidence level: 100%) | |
file130.12.180.76 | Mirai botnet C2 server (confidence level: 100%) | |
file101.126.75.125 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file101.126.25.11 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
file18.197.43.157 | Unknown malware botnet C2 server (confidence level: 100%) | |
file165.232.174.55 | Unknown malware botnet C2 server (confidence level: 100%) | |
file72.62.64.215 | Unknown malware botnet C2 server (confidence level: 100%) |
Hash
| Value | Description | Copy |
|---|---|---|
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash11200 | PureLogs Stealer botnet C2 server (confidence level: 100%) | |
hash10798 | Ghost RAT botnet C2 server (confidence level: 100%) | |
hash3778 | Mirai botnet C2 server (confidence level: 80%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash5678 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash58741 | Sliver botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash43359 | Meterpreter botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash9000 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash80 | Hook botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash8888 | Sliver botnet C2 server (confidence level: 75%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash808 | Kaiji botnet C2 server (confidence level: 75%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash3306 | Sliver botnet C2 server (confidence level: 75%) | |
hash8888 | Sliver botnet C2 server (confidence level: 75%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash443 | Sliver botnet C2 server (confidence level: 75%) | |
hash8084 | Sliver botnet C2 server (confidence level: 75%) | |
hash8888 | Sliver botnet C2 server (confidence level: 75%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8888 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash8808 | AsyncRAT botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Mirai botnet C2 server (confidence level: 50%) | |
hash5178 | Remcos botnet C2 server (confidence level: 100%) | |
hash2404 | Remcos botnet C2 server (confidence level: 100%) | |
hash7443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash24994 | Meterpreter botnet C2 server (confidence level: 100%) | |
hash1194 | Meterpreter botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash9000 | SpyNote botnet C2 server (confidence level: 100%) | |
hash20122 | CyberGate botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash443 | Vidar botnet C2 server (confidence level: 100%) | |
hash8080 | MimiKatz botnet C2 server (confidence level: 100%) | |
hash57269 | Meterpreter botnet C2 server (confidence level: 100%) | |
hash59769 | Meterpreter botnet C2 server (confidence level: 100%) | |
hash443 | Cobalt Strike botnet C2 server (confidence level: 75%) | |
hash1688 | ValleyRAT botnet C2 server (confidence level: 100%) | |
hash443 | QakBot botnet C2 server (confidence level: 75%) | |
hash17690 | Mirai botnet C2 server (confidence level: 100%) | |
hash2233 | Remcos botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash443 | Quasar RAT botnet C2 server (confidence level: 100%) | |
hash443 | Havoc botnet C2 server (confidence level: 100%) | |
hash443 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash80 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash18129 | Mirai botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash80 | Cobalt Strike botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) | |
hash3333 | Unknown malware botnet C2 server (confidence level: 100%) |
Threat ID: 69570db0db813ff03e8cf12d
Added to database: 1/2/2026, 12:13:36 AM
Last enriched: 1/2/2026, 12:13:47 AM
Last updated: 1/8/2026, 6:04:51 AM
Views: 36
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2026-01-07
MediumBlack Cat Behind SEO Poisoning Malware Campaign Targeting Popular Software Searches
MediumPhishing actors exploiting complex routing scenarios and misconfigured spoof protections
MediumThreatFox IOCs for 2026-01-06
MediumFake Booking Emails Redirect Hotel Staff to Fake BSoD Pages Delivering DCRat
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.