################################################################ # ThreatFox IOCs: recent ip-port - CSV format # # Last updated: 2025-01-20 20:47:14 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","reference","tags","anonymous","reporter" "2025-01-20 20:47:14", "1390166", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:47:11", "1390165", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:47:10", "1390163", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:47:10", "1390164", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:47:05", "1390162", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:46:50", "1390159", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:46:50", "1390160", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:46:50", "1390161", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:46:46", "1390158", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 20:45:56", "1390156", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 20:45:42", "1390155", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 20:45:41", "1390154", "8.45.52.122:4506", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-01-20 20:45:33", "1390153", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 20:45:31", "1390152", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 20:45:30", "1390151", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 20:45:27", "1390150", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 20:45:26", "1390149", "54.238.225.137:8000", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "75", "None", "drb-ra,NetSupport,RAT", "0", "abuse_ch" "2025-01-20 20:45:08", "1390148", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 20:44:56", "1390147", "43.134.122.146:60000", "ip:port", "botnet_cc", "apk.viper_rat", "None", "Viper RAT", "", "75", "None", "drb-ra,ViperRAT", "0", "abuse_ch" "2025-01-20 20:44:55", "1390146", "39.40.179.62:995", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-01-20 20:43:06", "1390145", "103.154.55.82:11583", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-01-20 20:30:37", "1390135", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "50", "https://www.shodan.io/host/62.68.75.16#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 20:30:20", "1390133", "181.50.73.64:55522", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#55522", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 20:30:20", "1390134", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 20:30:19", "1390131", "52.43.67.6:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/52.43.67.6#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 20:30:19", "1390132", "35.167.94.35:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/35.167.94.35#443", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 20:29:43", "1390130", "154.221.21.196:2053", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/154.221.21.196#2053", "c2,cobaltstrike,cs-watermark-666666666,shodan", "0", "juroots" "2025-01-20 20:04:38", "1390106", "185.76.79.26:24443", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/185.76.79.26", "AS9009,BianLian,C2,censys,M247", "0", "DonPasci" "2025-01-20 20:04:22", "1390105", "143.198.153.124:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/143.198.153.124", "AS14061,censys,DIGITALOCEAN-ASN,EvilGoPhish,panel,Phishing", "0", "DonPasci" "2025-01-20 20:04:05", "1390103", "87.242.88.155:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/87.242.88.155", "AS208677,C2,censys,CLOUDRU-AS,Mythic", "0", "DonPasci" "2025-01-20 20:04:00", "1390100", "103.195.101.225:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/103.195.101.225", "AS23470,AsyncRAT,C2,censys,RAT,RELIABLESITE", "0", "DonPasci" "2025-01-20 20:04:00", "1390101", "34.59.116.243:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/34.59.116.243", "AS396982,AsyncRAT,C2,censys,GOOGLE-CLOUD-PLATFORM,RAT", "0", "DonPasci" "2025-01-20 20:04:00", "1390102", "23.95.106.22:20205", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/23.95.106.22", "AS-COLOCROSSING,AS36352,AsyncRAT,C2,censys,RAT", "0", "DonPasci" "2025-01-20 20:03:37", "1390098", "213.159.66.34:2405", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/213.159.66.34", "AS44477,C2,censys,RAT,Remcos,STARK-INDUSTRIES", "0", "DonPasci" "2025-01-20 20:03:37", "1390099", "185.208.158.201:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/185.208.158.201", "AS42624,C2,censys,RAT,Remcos,SWISSNETWORK02", "0", "DonPasci" "2025-01-20 20:03:36", "1390097", "194.163.151.98:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/194.163.151.98", "AS51167,C2,censys,CONTABO,RAT,Remcos", "0", "DonPasci" "2025-01-20 19:47:18", "1390095", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:47:16", "1390094", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:47:15", "1390093", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:47:14", "1390092", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:47:09", "1390091", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:46:54", "1390088", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:46:54", "1390089", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:46:54", "1390090", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:46:50", "1390087", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 19:45:59", "1390085", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 19:45:45", "1390084", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 19:45:35", "1390083", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 19:45:33", "1390082", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 19:45:32", "1390081", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 19:45:30", "1390080", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 19:45:13", "1390079", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 18:47:18", "1390077", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:47:16", "1390076", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:47:15", "1390075", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:47:14", "1390074", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:47:08", "1390073", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:46:53", "1390070", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:46:53", "1390071", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:46:53", "1390072", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:46:50", "1390069", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 18:45:59", "1390067", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 18:45:45", "1390066", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 18:45:35", "1390065", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 18:45:33", "1390064", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 18:45:32", "1390063", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 18:45:30", "1390062", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 18:45:12", "1390061", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 17:47:19", "1389083", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:47:16", "1389082", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:47:15", "1389081", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:47:14", "1389080", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:47:09", "1389079", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:46:54", "1389076", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:46:54", "1389077", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:46:54", "1389078", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:46:50", "1389075", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 17:45:59", "1389073", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 17:45:45", "1389072", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 17:45:35", "1389071", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 17:45:32", "1389070", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 17:45:31", "1389069", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 17:45:28", "1389068", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 17:45:10", "1389067", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 17:42:02", "1389066", "92.255.57.155:80", "ip:port", "payload_delivery", "unknown", "None", "Unknown malware", "", "75", "https://urlhaus.abuse.ch/host/92.255.57.155/", "Booking.com,ClickFix,FakeCaptcha", "0", "abuse_ch" "2025-01-20 17:18:05", "1389059", "113.45.252.9:6666", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/113.45.252.9#6666", "c2,cobaltstrike,cs-watermark-987654321,shodan", "0", "juroots" "2025-01-20 17:17:20", "1389058", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "50", "https://www.shodan.io/host/62.68.75.16#80", "c2,havoc,shodan", "0", "juroots" "2025-01-20 17:17:04", "1389057", "31.0.103.77:10080", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/31.0.103.77#10080", "c2,extreme,shodan", "0", "juroots" "2025-01-20 17:16:10", "1389055", "161.35.89.124:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/161.35.89.124#31337", "c2,shodan,sliver", "0", "juroots" "2025-01-20 17:16:10", "1389056", "23.227.199.95:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/23.227.199.95#31337", "c2,shodan,sliver", "0", "juroots" "2025-01-20 17:16:09", "1389054", "185.117.72.249:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/185.117.72.249#31337", "c2,shodan,sliver", "0", "juroots" "2025-01-20 17:15:48", "1389053", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:47", "1389049", "181.50.73.64:56522", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56522", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:47", "1389050", "52.43.67.6:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/52.43.67.6#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:47", "1389051", "181.50.73.64:56822", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56822", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:47", "1389052", "181.50.73.64:56222", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56222", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:46", "1389046", "181.50.73.64:56322", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56322", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:46", "1389047", "181.50.73.64:56122", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56122", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:15:46", "1389048", "181.50.73.64:56022", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56022", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 17:09:04", "1389033", "147.45.44.200:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "75", "https://bazaar.abuse.ch/sample/18b281c467bde8cf246990bf8bacf1e8fd8d70107a04aa528f9f56343f15b690/", "NetSupport,RAT", "0", "abuse_ch" "2025-01-20 17:05:29", "1389031", "88.151.192.8:443", "ip:port", "botnet_cc", "win.danabot", "None", "DanaBot", "", "75", "https://bazaar.abuse.ch/sample/f87600e4df299d51337d0751bcf9f07966282be0a43bfa3fd237bf50471a981e/", "DanaBot", "0", "abuse_ch" "2025-01-20 17:05:29", "1389032", "178.253.55.80:443", "ip:port", "botnet_cc", "win.danabot", "None", "DanaBot", "", "75", "https://bazaar.abuse.ch/sample/f87600e4df299d51337d0751bcf9f07966282be0a43bfa3fd237bf50471a981e/", "DanaBot", "0", "abuse_ch" "2025-01-20 17:05:28", "1389030", "31.177.108.229:443", "ip:port", "botnet_cc", "win.danabot", "None", "DanaBot", "", "75", "https://bazaar.abuse.ch/sample/f87600e4df299d51337d0751bcf9f07966282be0a43bfa3fd237bf50471a981e/", "DanaBot", "0", "abuse_ch" "2025-01-20 16:47:17", "1389029", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:47:14", "1389028", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:47:13", "1389026", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:47:13", "1389027", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:47:07", "1389025", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:46:59", "1389024", "44.198.12.114:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:46:52", "1389021", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:46:52", "1389022", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:46:52", "1389023", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:46:48", "1389020", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 16:45:57", "1389017", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 16:45:42", "1389016", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 16:45:33", "1389015", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 16:45:31", "1389014", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 16:45:30", "1389013", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 16:45:27", "1389012", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 16:45:08", "1389011", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 16:04:10", "1389010", "34.27.146.70:443", "ip:port", "botnet_cc", "win.poshc2", "None", "PoshC2", "", "100", "https://search.censys.io/hosts/34.27.146.70", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Posh", "0", "DonPasci" "2025-01-20 16:04:09", "1389009", "18.180.198.238:80", "ip:port", "botnet_cc", "win.brute_ratel_c4", "BOLDBADGER,BruteRatel", "Brute Ratel C4", "", "100", "https://search.censys.io/hosts/18.180.198.238", "AMAZON-02,AS16509,BRC4,C2,censys", "0", "DonPasci" "2025-01-20 16:04:08", "1389008", "18.132.213.43:6881", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/18.132.213.43", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-01-20 16:03:58", "1389007", "128.90.103.11:9999", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/128.90.103.11", "AS40861,AsyncRAT,C2,censys,PARAD-40-ASN,RAT", "0", "DonPasci" "2025-01-20 16:03:57", "1389005", "23.26.108.93:1999", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/23.26.108.93", "AS23470,AsyncRAT,C2,censys,RAT,RELIABLESITE", "0", "DonPasci" "2025-01-20 16:03:57", "1389006", "194.213.3.100:888", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/194.213.3.100", "AS212027,AsyncRAT,C2,censys,PEBBLEHOST,RAT", "0", "DonPasci" "2025-01-20 16:03:17", "1389003", "159.75.114.131:5465", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/159.75.114.131", "AS45090,C2,censys,CobaltStrike,cs-watermark-391144938,TENCENT-NET-AP", "0", "DonPasci" "2025-01-20 15:47:24", "1389001", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:47:24", "1389002", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:47:21", "1389000", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:47:20", "1388998", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:47:20", "1388999", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:47:14", "1388997", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:46:59", "1388994", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:46:59", "1388995", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:46:59", "1388996", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:46:55", "1388993", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 15:46:03", "1388991", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 15:45:48", "1388990", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 15:45:39", "1388989", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 15:45:37", "1388988", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 15:45:36", "1388987", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 15:45:33", "1388986", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 15:45:17", "1388985", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 14:47:46", "1388975", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:46", "1388976", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:43", "1388974", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:42", "1388973", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:41", "1388972", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:35", "1388971", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:21", "1388968", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:21", "1388969", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:21", "1388970", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:47:17", "1388967", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 14:46:25", "1388965", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 14:46:09", "1388964", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 14:45:59", "1388963", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 14:45:58", "1388962", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 14:45:56", "1388961", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 14:45:54", "1388960", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 14:45:38", "1388959", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 14:18:05", "1388958", "147.45.44.255:80", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://app.any.run/tasks/96408e3d-2cd2-4aef-a924-fcab83e43936", "AS215789,KARINAR,netsupport,rat", "0", "DonPasci" "2025-01-20 14:17:09", "1388953", "195.133.13.106:80", "ip:port", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "75", "", "TrickMo", "0", "abuse_ch" "2025-01-20 14:05:13", "1388945", "89.23.102.157:7452", "ip:port", "botnet_cc", "win.orcus_rat", "Schnorchel", "Orcus RAT", "", "100", "None", "OrcusRAT", "0", "abuse_ch" "2025-01-20 13:47:35", "1388942", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:35", "1388943", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:33", "1388941", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:32", "1388940", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:31", "1388939", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:26", "1388938", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:11", "1388935", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:11", "1388936", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:11", "1388937", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:47:07", "1388934", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 13:46:16", "1388932", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 13:46:01", "1388931", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 13:45:52", "1388930", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 13:45:50", "1388929", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 13:45:49", "1388928", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 13:45:46", "1388927", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 13:45:32", "1388926", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 13:45:14", "1388925", "147.45.44.255:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "None", "NetSupport", "0", "abuse_ch" "2025-01-20 12:47:49", "1388923", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:49", "1388924", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:46", "1388922", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:45", "1388921", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:44", "1388920", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:38", "1388919", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:25", "1388918", "39.100.70.46:9568", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:23", "1388915", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:23", "1388916", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:23", "1388917", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:47:19", "1388914", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 12:46:27", "1388912", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 12:46:11", "1388911", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 12:46:01", "1388910", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 12:45:59", "1388909", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 12:45:57", "1388908", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 12:45:55", "1388907", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 12:45:40", "1388906", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 12:38:49", "1388895", "147.185.221.17:13256", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:48", "1388894", "185.94.29.228:4444", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:45", "1388866", "193.161.193.99:52920", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:44", "1388896", "147.185.221.24:58981", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:44", "1388897", "45.141.27.242:7777", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:44", "1388898", "147.185.221.25:21289", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:43", "1388899", "147.185.221.25:21282", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:43", "1388900", "109.176.252.16:80", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:43", "1388902", "147.185.221.25:1319", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:42", "1388901", "148.75.231.6:25565", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:41", "1388903", "147.185.221.25:1315", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:41", "1388904", "147.185.221.25:1998", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:38:41", "1388905", "147.185.221.25:7703", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "None", "20January2025,iocbottest", "0", "Gi7w0rm" "2025-01-20 12:04:35", "1388865", "104.225.129.141:4018", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/104.225.129.141", "AS395092,BianLian,C2,censys,SHOCK-1", "0", "DonPasci" "2025-01-20 12:04:09", "1388864", "217.160.22.184:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/217.160.22.184", "AS8560,C2,censys,Covenant,IONOS-AS", "0", "DonPasci" "2025-01-20 12:04:03", "1388863", "172.81.62.103:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/172.81.62.103", "AS398019,C2,censys,DYNU,Havoc", "0", "DonPasci" "2025-01-20 12:04:01", "1388862", "181.162.184.19:8080", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/181.162.184.19", "AS7418,C2,censys,Quasar,RAT,TELEFONICA", "0", "DonPasci" "2025-01-20 12:03:59", "1388861", "159.65.125.64:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/159.65.125.64", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-01-20 12:03:31", "1388860", "185.196.11.39:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/185.196.11.39", "AS42624,C2,censys,RAT,Remcos,SWISSNETWORK02", "0", "DonPasci" "2025-01-20 11:47:40", "1388858", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:40", "1388859", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:37", "1388857", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:36", "1388856", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:35", "1388855", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:30", "1388854", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:16", "1388851", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:16", "1388852", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:16", "1388853", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:47:12", "1388850", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 11:46:20", "1388848", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 11:46:06", "1388847", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 11:45:56", "1388846", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 11:45:53", "1388845", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 11:45:52", "1388844", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 11:45:49", "1388843", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 11:45:26", "1388842", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 10:47:51", "1388841", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:50", "1388840", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:48", "1388839", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:47", "1388838", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:46", "1388837", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:41", "1388836", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:26", "1388833", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:26", "1388834", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:26", "1388835", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:47:22", "1388832", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 10:46:30", "1388830", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 10:46:13", "1388829", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 10:46:01", "1388828", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 10:45:59", "1388827", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 10:45:57", "1388826", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 10:45:54", "1388825", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 10:45:32", "1388824", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 09:48:10", "1388770", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:48:09", "1388769", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:48:06", "1388768", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:48:05", "1388767", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:48:04", "1388766", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:47:58", "1388765", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:47:42", "1388762", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:47:42", "1388763", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:47:42", "1388764", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:47:37", "1388761", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 09:46:42", "1388759", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 09:46:25", "1388758", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 09:46:13", "1388757", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 09:46:10", "1388756", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 09:46:09", "1388755", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 09:46:05", "1388754", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 09:45:43", "1388753", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 09:02:17", "1388748", "45.141.86.26:443", "ip:port", "botnet_cc", "win.matanbuchus", "None", "Matanbuchus", "", "60", "None", "None", "0", "Rony" "2025-01-20 08:47:55", "1388745", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:55", "1388746", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:52", "1388744", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:50", "1388742", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:50", "1388743", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:43", "1388741", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:26", "1388738", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:26", "1388739", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:26", "1388740", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:47:22", "1388737", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 08:46:24", "1388735", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 08:46:08", "1388734", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 08:45:57", "1388733", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 08:45:55", "1388732", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 08:45:54", "1388731", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 08:45:51", "1388730", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 08:45:35", "1388729", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 08:45:26", "1388728", "43.141.132.194:10250", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-01-20 08:45:17", "1388727", "141.11.109.176:1337", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "None", "QuasarRAT,RAT", "0", "abuse_ch" "2025-01-20 08:44:40", "1388726", "198.211.102.26:8082", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 08:43:14", "1388725", "106.54.38.80:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 08:41:59", "1388723", "83.229.122.83:801", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-01-20 08:41:59", "1388724", "139.159.191.137:8001", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-391144938", "0", "abuse_ch" "2025-01-20 08:41:43", "1388722", "182.160.2.234:7777", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-01-20 08:25:05", "1388707", "107.178.106.141:6606", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/6ad3cc48fe9e71640c1b3b08ae7363271465e126dd412efbd5bf18cc5bbf709c/", "asyncrat", "0", "abuse_ch" "2025-01-20 08:25:05", "1388708", "107.178.106.141:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/6ad3cc48fe9e71640c1b3b08ae7363271465e126dd412efbd5bf18cc5bbf709c/", "asyncrat", "0", "abuse_ch" "2025-01-20 08:25:05", "1388709", "107.178.106.141:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/6ad3cc48fe9e71640c1b3b08ae7363271465e126dd412efbd5bf18cc5bbf709c/", "asyncrat", "0", "abuse_ch" "2025-01-20 08:25:04", "1388706", "107.178.106.141:2468", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/6ad3cc48fe9e71640c1b3b08ae7363271465e126dd412efbd5bf18cc5bbf709c/", "asyncrat", "0", "abuse_ch" "2025-01-20 08:20:05", "1388705", "163.172.125.253:333", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/62f8cfee286a706856ebe02b176db9169ae776c6609c23016868887ea6b0ab98/", "asyncrat", "0", "abuse_ch" "2025-01-20 08:04:32", "1388702", "129.226.211.194:8000", "ip:port", "botnet_cc", "win.mimikatz", "None", "MimiKatz", "", "100", "https://search.censys.io/hosts/129.226.211.194", "AS132203,C2,censys,hacktool,Mimikatz,open-dir,TENCENT-NET-AP-CN", "0", "DonPasci" "2025-01-20 08:04:24", "1388701", "195.177.92.71:80", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "100", "https://search.censys.io/hosts/195.177.92.71", "AS214943,C2,censys,Gafgyt,open-dir,RAILNET", "0", "DonPasci" "2025-01-20 08:04:10", "1388699", "185.150.189.29:8080", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "", "100", "https://search.censys.io/hosts/185.150.189.29", "AS23470,C2,censys,Ermac,panel,RELIABLESITE", "0", "DonPasci" "2025-01-20 08:04:01", "1388697", "62.60.238.149:8089", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/62.60.238.149", "AEZA-AS,AS210644,C2,censys,Hookbot", "0", "DonPasci" "2025-01-20 08:04:00", "1388696", "62.60.238.149:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/62.60.238.149", "AEZA-AS,AS210644,C2,censys,Hookbot", "0", "DonPasci" "2025-01-20 08:03:55", "1388695", "195.3.223.146:4442", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/195.3.223.146", "AS201814,AsyncRAT,C2,censys,MEVSPACE,RAT", "0", "DonPasci" "2025-01-20 08:03:32", "1388694", "82.147.85.102:2405", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/82.147.85.102", "ADMAN-AS,AS57494,C2,censys,RAT,Remcos", "0", "DonPasci" "2025-01-20 07:47:43", "1388692", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:43", "1388693", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:40", "1388691", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:39", "1388690", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:38", "1388689", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:32", "1388688", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:17", "1388685", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:17", "1388686", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:17", "1388687", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:47:12", "1388684", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 07:46:16", "1388682", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 07:45:59", "1388681", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 07:45:49", "1388680", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 07:45:47", "1388679", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 07:45:46", "1388678", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 07:45:44", "1388677", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 07:45:27", "1388676", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 06:56:44", "1388668", "147.185.221.24:18545", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-01-20 06:47:41", "1388665", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:40", "1388664", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:37", "1388663", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:35", "1388661", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:35", "1388662", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:29", "1388660", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:14", "1388657", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:14", "1388658", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:14", "1388659", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:47:09", "1388656", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 06:46:16", "1388654", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 06:45:54", "1388653", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 06:45:43", "1388652", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 06:45:41", "1388651", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 06:45:40", "1388650", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 06:45:37", "1388649", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 06:45:21", "1388648", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 06:44:27", "1388647", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "50", "https://www.shodan.io/host/62.68.75.16#80", "c2,havoc,shodan", "0", "juroots" "2025-01-20 06:44:10", "1388646", "3.95.187.183:9092", "ip:port", "botnet_cc", "win.blackshades", "None", "BlackShades", "", "50", "https://www.shodan.io/host/3.95.187.183#9092", "blackshades,c2,shodan", "0", "juroots" "2025-01-20 06:43:49", "1388645", "221.229.52.147:10001", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/221.229.52.147#10001", "c2,extreme,shodan", "0", "juroots" "2025-01-20 06:43:28", "1388644", "199.127.62.165:444", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "https://www.shodan.io/host/199.127.62.165#444", "asyncrat,c2,shodan", "0", "juroots" "2025-01-20 06:43:08", "1388643", "152.53.121.202:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/152.53.121.202#31337", "c2,shodan,sliver", "0", "juroots" "2025-01-20 06:42:50", "1388642", "13.125.238.218:587", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/13.125.238.218#587", "c2,netsupport,shodan", "0", "juroots" "2025-01-20 06:42:49", "1388641", "119.206.8.161:6001", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/119.206.8.161#6001", "c2,netsupport,shodan", "0", "juroots" "2025-01-20 06:42:16", "1388638", "181.50.73.64:56422", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56422", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 06:42:16", "1388639", "181.50.73.64:57122", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57122", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 06:42:16", "1388640", "181.50.73.64:56922", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#56922", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 06:42:15", "1388637", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-20 06:22:26", "1388636", "45.159.223.177:6969", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://socket.dev/blog/malicious-pypi-package-targets-discord-developers-with-token-theft-and-backdoor", "pypi", "0", "juroots" "2025-01-20 06:20:56", "1388552", "102.117.165.233:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/102.117.165.233", "AS23889,C2,censys,MauritiusTelecom,Mythic", "0", "dyingbreeds_" "2025-01-20 06:20:54", "1388554", "206.119.166.124:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/206.119.166.124", "AS133199,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:54", "1388555", "3.124.25.236:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.124.25.236", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:53", "1388556", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.68.48.57", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:53", "1388557", "3.109.90.115:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.109.90.115", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:53", "1388558", "208.113.165.80:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/208.113.165.80", "AS26347,censys,DREAMHOST-AS,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:51", "1388559", "64.23.141.146:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/64.23.141.146", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:51", "1388560", "178.62.197.222:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/178.62.197.222", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:51", "1388562", "3.94.243.31:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.94.243.31", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:50", "1388564", "203.161.42.115:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/203.161.42.115", "AS22612,censys,GoPhish,NAMECHEAP-NET,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:49", "1388563", "137.184.231.5:1724", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/137.184.231.5", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-20 06:20:47", "1388565", "79.107.141.76:995", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "100", "https://search.censys.io/hosts/79.107.141.76", "AS25472,C2,censys,WIND-AS", "0", "dyingbreeds_" "2025-01-20 06:20:47", "1388634", "193.36.38.116:5000", "ip:port", "payload_delivery", "unknown", "None", "Unknown malware", "", "50", "", "phishing,phishingkit,sneaky,sneaky2fa", "0", "TheRavenFile" "2025-01-20 06:20:43", "1388448", "98.67.175.93:1177", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "75", "None", "njrat,RAT", "0", "SarlackLab" "2025-01-20 06:19:09", "1388190", "154.213.186.64:3778", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "None", "Mirai", "0", "elfdigest" "2025-01-20 05:47:12", "1388582", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:47:12", "1388583", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:47:09", "1388581", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:47:08", "1388579", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:47:08", "1388580", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:47:02", "1388578", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:46:48", "1388575", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:46:48", "1388576", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:46:48", "1388577", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:46:44", "1388574", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 05:45:53", "1388572", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 05:45:39", "1388571", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 05:45:30", "1388570", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 05:45:28", "1388569", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 05:45:27", "1388568", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 05:45:25", "1388567", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 05:45:03", "1388566", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 04:47:09", "1388548", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:47:09", "1388549", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:47:06", "1388547", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:47:05", "1388546", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:47:04", "1388545", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:46:59", "1388544", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:46:46", "1388541", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:46:46", "1388542", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:46:46", "1388543", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:46:42", "1388540", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 04:45:53", "1388538", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 04:45:40", "1388537", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 04:45:31", "1388536", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 04:45:29", "1388535", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 04:45:28", "1388534", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 04:45:26", "1388533", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 04:45:04", "1388532", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 04:41:03", "1388531", "172.232.58.59:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "QakBot", "0", "abuse_ch" "2025-01-20 04:04:37", "1388530", "104.238.57.44:56099", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/104.238.57.44", "AS8100,ASN-QUADRANET-GLOBAL,BianLian,C2,censys", "0", "DonPasci" "2025-01-20 04:04:11", "1388529", "111.196.132.53:8443", "ip:port", "botnet_cc", "win.brute_ratel_c4", "BOLDBADGER,BruteRatel", "Brute Ratel C4", "", "100", "https://search.censys.io/hosts/111.196.132.53", "AS4808,BRC4,C2,censys,CHINA169-BJ", "0", "DonPasci" "2025-01-20 04:04:09", "1388528", "15.236.55.38:1616", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/15.236.55.38", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-01-20 04:04:06", "1388524", "105.154.25.255:14113", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:06", "1388525", "105.154.25.255:61915", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:06", "1388526", "105.154.25.255:1521", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:06", "1388527", "105.154.25.255:1962", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:05", "1388519", "105.154.25.255:6881", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:05", "1388520", "105.154.25.255:20548", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:05", "1388521", "105.154.25.255:24454", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:05", "1388522", "105.154.25.255:2403", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:05", "1388523", "105.154.25.255:10260", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:04", "1388515", "105.154.25.255:10443", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:04", "1388516", "105.154.25.255:33199", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:04", "1388517", "105.154.25.255:36969", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:04", "1388518", "105.154.25.255:6007", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:03", "1388510", "105.154.25.255:4730", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:03", "1388511", "105.154.25.255:61483", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:03", "1388512", "105.154.25.255:789", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:03", "1388513", "105.154.25.255:6944", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:03", "1388514", "105.154.25.255:10261", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:02", "1388508", "105.154.25.255:1961", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:04:02", "1388509", "105.154.25.255:44755", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 04:03:58", "1388506", "185.150.189.29:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/185.150.189.29", "AS23470,C2,censys,Hookbot,RELIABLESITE", "0", "DonPasci" "2025-01-20 04:03:35", "1388505", "185.208.159.167:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/185.208.159.167", "AS42624,C2,censys,Sliver,SWISSNETWORK02", "0", "DonPasci" "2025-01-20 04:03:15", "1388503", "39.100.70.46:4656", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/39.100.70.46", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-391144938", "0", "DonPasci" "2025-01-20 03:47:05", "1388501", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:47:05", "1388502", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:47:03", "1388500", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:47:01", "1388499", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:47:00", "1388498", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:46:55", "1388497", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:46:42", "1388494", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:46:42", "1388495", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:46:42", "1388496", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:46:38", "1388493", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 03:45:50", "1388491", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 03:45:34", "1388490", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 03:45:26", "1388489", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 03:45:24", "1388488", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 03:45:23", "1388487", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 03:45:21", "1388486", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 03:44:59", "1388485", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 02:47:05", "1388483", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:47:05", "1388484", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:47:03", "1388482", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:47:01", "1388481", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:47:00", "1388480", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:46:55", "1388479", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:46:42", "1388476", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:46:42", "1388477", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:46:42", "1388478", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:46:38", "1388475", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 02:45:50", "1388473", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 02:45:37", "1388472", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 02:45:28", "1388471", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 02:45:26", "1388469", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 02:45:26", "1388470", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 02:45:23", "1388468", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 02:45:02", "1388467", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 01:47:06", "1388465", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:47:06", "1388466", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:47:04", "1388464", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:47:03", "1388463", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:47:02", "1388462", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:46:57", "1388461", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:46:43", "1388458", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:46:43", "1388459", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:46:43", "1388460", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:46:39", "1388457", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 01:45:51", "1388455", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 01:45:37", "1388454", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 01:45:28", "1388453", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 01:45:26", "1388452", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 01:45:25", "1388451", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 01:45:22", "1388450", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 01:45:01", "1388449", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 00:47:11", "1388444", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:47:11", "1388445", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:47:08", "1388443", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:47:07", "1388441", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:47:07", "1388442", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:47:01", "1388440", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:46:47", "1388437", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:46:47", "1388438", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:46:47", "1388439", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:46:43", "1388436", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-20 00:45:53", "1388434", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-20 00:45:39", "1388433", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 00:45:30", "1388432", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-20 00:45:28", "1388430", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 00:45:28", "1388431", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-20 00:45:25", "1388429", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-20 00:45:01", "1388428", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-20 00:35:20", "1388427", "104.248.130.195:963", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "100", "None", "NjRAT", "0", "abuse_ch" "2025-01-20 00:04:10", "1388426", "15.156.194.143:2096", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/15.156.194.143", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-01-20 00:04:06", "1388421", "105.154.25.255:20000", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:06", "1388422", "105.154.25.255:2004", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:06", "1388423", "105.154.25.255:2181", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:06", "1388424", "105.154.25.255:33389", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:06", "1388425", "105.154.25.255:37541", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:05", "1388416", "105.154.25.255:20546", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:05", "1388417", "105.154.25.255:27524", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:05", "1388418", "105.154.25.255:4839", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:05", "1388419", "105.154.25.255:4841", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:05", "1388420", "105.154.25.255:5432", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:03", "1388412", "105.154.25.255:1913", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:03", "1388413", "105.154.25.255:5900", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:03", "1388414", "105.154.25.255:20339", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:03", "1388415", "105.154.25.255:29305", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:02", "1388408", "105.154.25.255:2281", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:02", "1388409", "105.154.25.255:8883", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:02", "1388410", "105.154.25.255:9200", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:02", "1388411", "105.154.25.255:22449", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:01", "1388406", "105.154.25.255:26140", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:04:01", "1388407", "105.154.25.255:50924", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/105.154.25.255", "AS36903,C2,censys,MT-MPLS,RAT,Venom", "0", "DonPasci" "2025-01-20 00:03:57", "1388403", "181.162.190.243:8080", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/181.162.190.243", "AS7418,C2,censys,Quasar,RAT,TELEFONICA", "0", "DonPasci" "2025-01-20 00:03:56", "1388401", "213.176.94.228:8082", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/213.176.94.228", "AEZA-AS,AS210644,C2,censys,Hookbot", "0", "DonPasci" "2025-01-20 00:03:56", "1388402", "194.59.31.77:8089", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/194.59.31.77", "AS399486,C2,censys,Hookbot,VIRTUO", "0", "DonPasci" "2025-01-20 00:03:52", "1388400", "134.122.189.27:56003", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/134.122.189.27", "AS152194,AsyncRAT,C2,censys,CTGSERVERLIMITED-AS-AP,RAT", "0", "DonPasci" "2025-01-20 00:03:51", "1388399", "134.122.189.39:56003", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/134.122.189.39", "AS152194,AsyncRAT,C2,censys,CTGSERVERLIMITED-AS-AP,RAT", "0", "DonPasci" "2025-01-20 00:03:49", "1388398", "94.156.167.51:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/94.156.167.51", "AS401120,C2,censys,CHEAPY-HOST,Supershell", "0", "DonPasci" "2025-01-19 23:47:07", "1388393", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:47:07", "1388394", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:47:05", "1388392", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:47:03", "1388390", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:47:03", "1388391", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:46:57", "1388389", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:46:44", "1388386", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:46:44", "1388387", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:46:44", "1388388", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:46:40", "1388385", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 23:45:51", "1388383", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 23:45:37", "1388382", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 23:45:29", "1388381", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 23:45:27", "1388380", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 23:45:26", "1388379", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 23:45:23", "1388378", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 23:45:01", "1388377", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 22:47:08", "1388337", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:47:08", "1388338", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:47:05", "1388336", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:47:04", "1388335", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:47:03", "1388334", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:46:58", "1388333", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:46:44", "1388330", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:46:44", "1388331", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:46:44", "1388332", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:46:40", "1388329", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 22:45:50", "1388327", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 22:45:36", "1388326", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 22:45:28", "1388325", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 22:45:26", "1388324", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 22:45:25", "1388323", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 22:45:22", "1388322", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 22:45:00", "1388321", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 21:47:10", "1388297", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:47:10", "1388298", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:47:08", "1388296", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:47:06", "1388294", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:47:06", "1388295", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:47:00", "1388293", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:46:46", "1388290", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:46:46", "1388291", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:46:46", "1388292", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:46:42", "1388289", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 21:45:53", "1388287", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 21:45:39", "1388286", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 21:45:30", "1388285", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 21:45:28", "1388284", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 21:45:27", "1388283", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 21:45:25", "1388282", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 21:45:04", "1388281", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 21:10:16", "1388280", "192.169.69.25:6290", "ip:port", "botnet_cc", "win.nanocore", "Nancrat,NanoCore", "Nanocore RAT", "", "100", "None", "NanoCore,RAT", "0", "abuse_ch" "2025-01-19 20:47:11", "1388277", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:47:11", "1388278", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:47:08", "1388276", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:47:07", "1388275", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:47:06", "1388274", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:47:01", "1388273", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:46:47", "1388270", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:46:47", "1388271", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:46:47", "1388272", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:46:43", "1388269", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:46:35", "1388268", "156.251.25.152:11002", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 20:45:53", "1388266", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 20:45:42", "1388265", "85.110.200.47:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-01-19 20:45:39", "1388264", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 20:45:38", "1388263", "8.219.62.204:150", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-01-19 20:45:30", "1388262", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 20:45:28", "1388261", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 20:45:27", "1388260", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 20:45:25", "1388259", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 20:45:04", "1388258", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 20:43:41", "1388257", "154.8.198.185:60000", "ip:port", "botnet_cc", "apk.viper_rat", "None", "Viper RAT", "", "75", "None", "drb-ra,ViperRAT", "0", "abuse_ch" "2025-01-19 20:43:16", "1388256", "108.61.216.142:443", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "75", "None", "Bianlian,drb-ra", "0", "abuse_ch" "2025-01-19 20:05:16", "1388252", "121.36.102.48:1111", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "None", "QuasarRAT,RAT", "0", "abuse_ch" "2025-01-19 20:04:40", "1388251", "23.227.198.237:57226", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/23.227.198.237", "AS29802,BianLian,C2,censys,HVC-AS", "0", "DonPasci" "2025-01-19 20:04:39", "1388250", "108.61.216.142:1433", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/108.61.216.142", "AS-VULTR,AS20473,BianLian,C2,censys", "0", "DonPasci" "2025-01-19 20:04:08", "1388248", "89.248.174.177:4449", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/89.248.174.177", "AS202425,C2,censys,INT-NETWORK,RAT,Venom", "0", "DonPasci" "2025-01-19 20:04:08", "1388249", "45.136.70.29:2222", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/45.136.70.29", "AS44803,C2,censys,RAT,Venom,WEBDOCK-AS", "0", "DonPasci" "2025-01-19 20:04:04", "1388247", "101.99.75.151:4487", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/101.99.75.151", "AS45839,C2,censys,Quasar,RAT,SHINJIRU-MY-AS-AP", "0", "DonPasci" "2025-01-19 20:04:03", "1388245", "103.249.132.15:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/103.249.132.15", "AEZA-AS,AS210644,C2,censys,Mythic", "0", "DonPasci" "2025-01-19 20:04:03", "1388246", "95.111.218.51:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/95.111.218.51", "AS202053,C2,censys,Mythic,UPCLOUD", "0", "DonPasci" "2025-01-19 20:03:58", "1388243", "185.161.209.25:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/185.161.209.25", "AS42159,AsyncRAT,C2,censys,DELTAHOST-AS,RAT", "0", "DonPasci" "2025-01-19 20:03:58", "1388244", "23.175.50.116:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/23.175.50.116", "AS398357,AsyncRAT,C2,censys,ETHNC-ASN,RAT", "0", "DonPasci" "2025-01-19 20:03:35", "1388240", "87.120.113.92:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/87.120.113.92", "AS401115,C2,censys,EKABI,Sliver", "0", "DonPasci" "2025-01-19 20:03:35", "1388241", "64.176.53.155:48329", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/64.176.53.155", "AS-VULTR,AS20473,C2,censys,Sliver", "0", "DonPasci" "2025-01-19 20:03:13", "1388239", "39.101.188.217:46980", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/39.101.188.217", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-391144938", "0", "DonPasci" "2025-01-19 19:47:11", "1388237", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:47:11", "1388238", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:47:08", "1388236", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:47:07", "1388235", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:47:06", "1388234", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:47:00", "1388233", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:46:46", "1388231", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:46:46", "1388232", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:46:45", "1388230", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:46:41", "1388229", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 19:45:51", "1388227", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 19:45:38", "1388226", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 19:45:29", "1388225", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 19:45:27", "1388224", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 19:45:26", "1388223", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 19:45:24", "1388222", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 19:45:03", "1388221", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 19:05:53", "1388217", "13.60.226.247:2000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.60.226.247#2000", "c2,netbus,shodan", "0", "juroots" "2025-01-19 19:05:33", "1388216", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "50", "https://www.shodan.io/host/62.68.75.16#80", "c2,havoc,shodan", "0", "juroots" "2025-01-19 19:05:12", "1388215", "190.10.11.44:6000", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/190.10.11.44#6000", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 19:04:09", "1388213", "181.50.73.64:57022", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57022", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 19:04:09", "1388214", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 19:03:44", "1388211", "18.231.198.97:113", "ip:port", "botnet_cc", "win.blackshades", "None", "BlackShades", "", "50", "https://www.shodan.io/host/18.231.198.97#113", "blackshades,c2,shodan", "0", "juroots" "2025-01-19 19:03:44", "1388212", "18.170.50.71:2345", "ip:port", "botnet_cc", "win.blackshades", "None", "BlackShades", "", "50", "https://www.shodan.io/host/18.170.50.71#2345", "blackshades,c2,shodan", "0", "juroots" "2025-01-19 18:47:22", "1388209", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:47:22", "1388210", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:47:19", "1388208", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:47:18", "1388207", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:47:17", "1388206", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:47:12", "1388205", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:46:57", "1388204", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:46:56", "1388202", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:46:56", "1388203", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:46:52", "1388201", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 18:45:58", "1388199", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 18:45:43", "1388198", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 18:45:33", "1388197", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 18:45:31", "1388195", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 18:45:31", "1388196", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 18:45:28", "1388194", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 18:45:09", "1388193", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 17:47:33", "1388187", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:33", "1388188", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:30", "1388186", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:29", "1388185", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:28", "1388184", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:23", "1388183", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:07", "1388180", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:07", "1388181", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:07", "1388182", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:47:03", "1388179", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 17:46:10", "1388177", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 17:45:54", "1388176", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 17:45:45", "1388175", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 17:45:43", "1388174", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 17:45:42", "1388173", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 17:45:40", "1388172", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 17:45:24", "1388171", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 16:47:55", "1388164", "69.16.249.54:10001", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/69.16.249.54#10001", "c2,extreme,shodan", "0", "juroots" "2025-01-19 16:47:28", "1388163", "34.244.21.227:1604", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/34.244.21.227#1604", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 16:47:23", "1388162", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:47:22", "1388161", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:47:20", "1388160", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:47:19", "1388159", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:47:18", "1388158", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:47:13", "1388157", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:46:57", "1388154", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:46:57", "1388155", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:46:57", "1388156", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:46:55", "1388150", "45.132.245.253:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/45.132.245.253#3333", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:55", "1388151", "181.50.73.64:57322", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57322", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:55", "1388152", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:55", "1388153", "181.50.73.64:57722", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57722", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:54", "1388148", "181.50.73.64:57422", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57422", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:54", "1388149", "181.50.73.64:57622", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57622", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 16:46:53", "1388147", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 16:46:01", "1388145", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 16:45:46", "1388144", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 16:45:37", "1388143", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 16:45:35", "1388142", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 16:45:34", "1388141", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 16:45:31", "1388140", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 16:45:13", "1388139", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 16:04:32", "1388132", "104.225.129.101:8465", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/104.225.129.101", "AS395092,BianLian,C2,censys,SHOCK-1", "0", "DonPasci" "2025-01-19 16:04:31", "1388131", "108.61.216.142:5060", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/108.61.216.142", "AS-VULTR,AS20473,BianLian,C2,censys", "0", "DonPasci" "2025-01-19 15:47:29", "1388126", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:29", "1388127", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:27", "1388125", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:26", "1388124", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:25", "1388123", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:20", "1388122", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:07", "1388119", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:07", "1388120", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:07", "1388121", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:47:03", "1388118", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 15:46:12", "1388116", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 15:45:58", "1388115", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 15:45:50", "1388114", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 15:45:48", "1388113", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 15:45:47", "1388112", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 15:45:44", "1388111", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 15:45:25", "1388110", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 15:26:36", "1388108", "124.71.164.7:4433", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-01-19 15:26:36", "1388109", "46.29.160.177:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-01-19 15:26:35", "1388107", "185.186.245.33:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-01-19 15:26:34", "1388106", "118.89.79.204:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-305419896", "0", "abuse_ch" "2025-01-19 15:26:24", "1388105", "104.129.181.228:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-01-19 14:48:11", "1388103", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:48:11", "1388104", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:48:08", "1388102", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:48:06", "1388100", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:48:06", "1388101", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:47:59", "1388099", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:47:42", "1388096", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:47:42", "1388097", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:47:42", "1388098", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:47:37", "1388095", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 14:46:32", "1388093", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 14:46:14", "1388092", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 14:46:05", "1388091", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 14:46:03", "1388090", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 14:46:02", "1388089", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 14:45:58", "1388088", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 14:45:38", "1388087", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 13:55:03", "1388086", "162.250.127.123:4449", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "https://bazaar.abuse.ch/sample/39e9de563fb308499965ea8c138875b302565d8747c0efb68b9a357f33d6670b/", "asyncrat", "0", "abuse_ch" "2025-01-19 13:47:25", "1388084", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:25", "1388085", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:22", "1388083", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:21", "1388081", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:21", "1388082", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:16", "1388080", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:03", "1388078", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:03", "1388079", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:47:02", "1388077", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:46:58", "1388076", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 13:46:12", "1388074", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 13:45:59", "1388073", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 13:45:51", "1388072", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 13:45:49", "1388071", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 13:45:48", "1388070", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 13:45:44", "1388069", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 13:45:12", "1388068", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 12:49:04", "1388066", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:49:04", "1388067", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:49:01", "1388065", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:59", "1388063", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:59", "1388064", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:54", "1388062", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:30", "1388059", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:30", "1388060", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:30", "1388061", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:48:25", "1388058", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 12:46:58", "1388055", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 12:46:35", "1388054", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 12:46:24", "1388053", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 12:46:22", "1388052", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 12:46:20", "1388051", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 12:46:17", "1388050", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 12:45:57", "1388049", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 12:04:43", "1388037", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 12:04:43", "1388038", "217.111.88.98:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/217.111.88.98#443", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 12:04:14", "1388036", "38.146.27.20:23", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "100", "https://search.censys.io/hosts/38.146.27.20", "AS174,C2,censys,COGENT-174,Gafgyt", "0", "DonPasci" "2025-01-19 12:04:03", "1388035", "18.170.59.177:80", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "", "100", "https://search.censys.io/hosts/18.170.59.177", "AMAZON-02,AS16509,C2,censys,Ermac,panel", "0", "DonPasci" "2025-01-19 12:04:01", "1388034", "35.180.125.212:26009", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/35.180.125.212", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-01-19 12:03:53", "1388029", "102.117.162.103:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/102.117.162.103", "AS23889,C2,censys,MauritiusTelecom,Mythic", "0", "DonPasci" "2025-01-19 12:03:49", "1388028", "149.126.95.29:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/149.126.95.29", "AS152179,AsyncRAT,C2,censys,GCNL-AS-AP,RAT", "0", "DonPasci" "2025-01-19 12:03:48", "1388026", "83.136.208.202:6745", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/83.136.208.202", "AS400897,AsyncRAT,C2,censys,PETROSKY,RAT", "0", "DonPasci" "2025-01-19 12:03:48", "1388027", "5.12.213.37:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/5.12.213.37", "AS8708,AsyncRAT,C2,censys,RAT,RCS-RDS", "0", "DonPasci" "2025-01-19 12:03:28", "1388025", "23.227.199.96:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/23.227.199.96", "AS29802,C2,censys,HVC-AS,Sliver", "0", "DonPasci" "2025-01-19 12:03:12", "1388024", "60.205.56.181:6666", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/60.205.56.181", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-391144938", "0", "DonPasci" "2025-01-19 12:03:11", "1388023", "23.247.130.245:8081", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/23.247.130.245", "AS138152,C2,censys,CobaltStrike,cs-watermark-987654321,YISUCLOUDLTD-HK", "0", "DonPasci" "2025-01-19 12:00:17", "1388022", "185.222.57.84:55615", "ip:port", "botnet_cc", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "None", "RedLineStealer", "0", "abuse_ch" "2025-01-19 11:47:33", "1388020", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:33", "1388021", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:31", "1388019", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:30", "1388018", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:29", "1388017", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:24", "1388016", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:11", "1388014", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:11", "1388015", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:10", "1388013", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:47:07", "1388012", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 11:46:19", "1388010", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 11:46:06", "1388009", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 11:45:56", "1388008", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 11:45:54", "1388007", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 11:45:53", "1388006", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 11:45:50", "1388005", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 11:45:34", "1388004", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 10:47:59", "1388002", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:59", "1388003", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:56", "1388001", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:55", "1388000", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:54", "1387999", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:48", "1387998", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:33", "1387995", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:33", "1387996", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:33", "1387997", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:47:29", "1387994", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 10:46:55", "1387993", "103.30.76.254:8443", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "75", "None", "drb-ra,Metasploit,Meterpreter", "0", "abuse_ch" "2025-01-19 10:46:30", "1387991", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 10:46:15", "1387990", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 10:46:06", "1387989", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 10:46:03", "1387988", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 10:46:02", "1387987", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 10:45:59", "1387986", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 10:45:44", "1387985", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 10:36:02", "1387984", "185.196.8.37:80", "ip:port", "botnet_cc", "win.amadey", "None", "Amadey", "", "50", "https://tracker.viriback.com/index.php?q=185.196.8.37", "Amadey,ViriBack", "0", "abuse_ch" "2025-01-19 10:12:27", "1387964", "124.221.100.215:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/124.221.100.215", "AS45090,c2,censys,CN,cobaltstrike,cs-watermark-666666666,TENCENT-NET-AP", "0", "DonPasci" "2025-01-19 09:47:34", "1387931", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:34", "1387932", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:31", "1387930", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:30", "1387929", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:29", "1387928", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:24", "1387927", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:10", "1387924", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:10", "1387925", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:10", "1387926", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:47:06", "1387923", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 09:46:16", "1387921", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 09:46:00", "1387920", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 09:45:50", "1387919", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 09:45:48", "1387918", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 09:45:46", "1387917", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 09:45:43", "1387916", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 09:45:18", "1387915", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 09:06:54", "1387898", "198.27.81.184:10001", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/198.27.81.184#10001", "c2,extreme,shodan", "0", "juroots" "2025-01-19 09:05:33", "1387894", "13.245.28.198:554", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.245.28.198#554", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 09:05:33", "1387895", "13.245.28.198:55554", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.245.28.198#55554", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 09:05:33", "1387896", "13.245.28.198:2154", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.245.28.198#2154", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 09:05:33", "1387897", "13.37.233.210:5858", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.37.233.210#5858", "c2,netsupport,shodan", "0", "juroots" "2025-01-19 09:05:09", "1387892", "181.50.73.64:58122", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#58122", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 09:05:09", "1387893", "181.50.73.64:58322", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#58322", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 09:05:08", "1387888", "181.50.73.64:57522", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57522", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 09:05:08", "1387889", "181.50.73.64:58022", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#58022", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 09:05:08", "1387890", "181.50.73.64:57822", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/181.50.73.64#57822", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 09:05:08", "1387891", "54.68.48.57:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/54.68.48.57#80", "c2,gophish,phishing,shodan", "0", "juroots" "2025-01-19 08:47:08", "1387880", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:47:08", "1387881", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:47:06", "1387879", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:47:05", "1387878", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:47:04", "1387877", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:46:58", "1387876", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:46:44", "1387873", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:46:44", "1387874", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:46:44", "1387875", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:46:40", "1387872", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 08:45:54", "1387869", "99.248.67.170:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-01-19 08:45:54", "1387870", "99.79.51.92:45954", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "75", "None", "drb-ra,NetSupport,RAT", "0", "abuse_ch" "2025-01-19 08:45:51", "1387868", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 08:45:38", "1387867", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 08:45:29", "1387866", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 08:45:27", "1387865", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 08:45:26", "1387864", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 08:45:23", "1387863", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 08:45:00", "1387862", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 08:43:57", "1387861", "18.218.8.239:5000", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 08:43:19", "1387860", "117.135.238.171:4506", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-01-19 08:30:09", "1387859", "41.216.183.179:3742", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "None", "QuasarRAT,RAT", "0", "abuse_ch" "2025-01-19 08:25:08", "1387858", "185.223.31.253:5552", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "100", "None", "NjRAT", "0", "abuse_ch" "2025-01-19 08:04:24", "1387857", "94.198.40.6:20028", "ip:port", "botnet_cc", "win.bianlian", "None", "BianLian", "", "100", "https://search.censys.io/hosts/94.198.40.6", "AS9009,BianLian,C2,censys,M247", "0", "DonPasci" "2025-01-19 08:04:20", "1387856", "156.238.253.131:80", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "https://search.censys.io/hosts/156.238.253.131", "AS8796,C2,censys,FD-298-8796,open-dir,Xworm", "0", "DonPasci" "2025-01-19 08:04:11", "1387855", "154.213.192.22:80", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "100", "https://search.censys.io/hosts/154.213.192.22", "AS51396,C2,censys,Gafgyt,open-dir,PFCLOUD", "0", "DonPasci" "2025-01-19 08:04:02", "1387854", "206.188.196.66:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "75", "https://search.censys.io/hosts/206.188.196.66", "AS399629,BLNWX,C2,censys,kongtuke", "0", "DonPasci" "2025-01-19 08:03:57", "1387853", "3.88.195.76:788", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/3.88.195.76", "AMAZON-AES,AS14618,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-01-19 08:03:56", "1387852", "95.164.114.247:1011", "ip:port", "botnet_cc", "win.orcus_rat", "Schnorchel", "Orcus RAT", "", "100", "https://search.censys.io/hosts/95.164.114.247", "AS44477,C2,censys,Orcus,RAT,STARK-INDUSTRIES", "0", "DonPasci" "2025-01-19 08:03:48", "1387851", "109.199.101.109:70", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/109.199.101.109", "AS51167,AsyncRAT,C2,censys,CONTABO,RAT", "0", "DonPasci" "2025-01-19 08:03:47", "1387850", "66.225.254.143:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/66.225.254.143", "AS399486,AsyncRAT,C2,censys,RAT,VIRTUO", "0", "DonPasci" "2025-01-19 08:03:23", "1387848", "161.35.56.10:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/161.35.56.10", "AS14061,C2,censys,DIGITALOCEAN-ASN,RAT,Remcos", "0", "DonPasci" "2025-01-19 08:03:23", "1387849", "185.157.162.103:779", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/185.157.162.103", "AS42675,C2,censys,OBEHOSTING,RAT,Remcos", "0", "DonPasci" "2025-01-19 08:03:10", "1387846", "120.26.164.174:8088", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/120.26.164.174", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-01-19 07:47:00", "1387843", "94.20.88.63:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:47:00", "1387844", "94.20.88.63:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:57", "1387842", "82.67.60.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:56", "1387840", "80.64.30.50:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:56", "1387841", "81.70.49.19:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:51", "1387839", "51.96.90.80:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:37", "1387836", "35.77.10.21:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:37", "1387837", "35.79.20.13:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:37", "1387838", "35.79.20.7:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:46:33", "1387835", "20.5.43.62:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 07:45:46", "1387833", "94.23.84.20:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-01-19 07:45:33", "1387832", "80.76.49.97:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 07:45:24", "1387831", "66.42.98.90:53", "ip:port", "botnet_cc", "win.pupy", "Patpoopy", "pupy", "", "75", "None", "drb-ra,PupyRAT,RAT", "0", "abuse_ch" "2025-01-19 07:45:22", "1387830", "64.52.80.94:80", "ip:port", "botnet_cc", "win.meduza", "None", "Meduza Stealer", "", "75", "None", "drb-ra,MeduzaStealer", "0", "abuse_ch" "2025-01-19 07:45:21", "1387829", "62.68.75.16:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 07:45:19", "1387828", "54.87.32.39:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-01-19 07:44:58", "1387827", "45.77.46.13:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-01-19 06:55:07", "1387822", "103.36.221.195:6661", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "None", "ValleyRAT", "0", "abuse_ch" "2025-01-19 06:35:28", "1387662", "91.151.93.62:6522", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "75", "None", "njrat,RAT", "0", "SarlackLab" "2025-01-19 06:35:28", "1387664", "147.185.221.25:18976", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "75", "None", "njrat,RAT", "0", "SarlackLab" "2025-01-19 06:35:26", "1387756", "163.172.215.243:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/163.172.215.243", "AS12876,C2,censys,Supershell", "0", "dyingbreeds_" "2025-01-19 06:35:25", "1387758", "198.167.199.177:19132", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/198.167.199.177", "ABSTRACT,AS39287,C2,censys,RAT", "0", "dyingbreeds_" "2025-01-19 06:35:24", "1387760", "185.123.53.229:5000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/185.123.53.229", "AS62005,Botnet,BV-EU-AS,byob,C2,censys", "0", "dyingbreeds_" "2025-01-19 06:35:24", "1387761", "83.222.24.134:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "75", "https://search.censys.io/hosts/83.222.24.134", "AS198610,BEGET-AS,C2,censys,Loader,T34loader", "0", "dyingbreeds_" "2025-01-19 06:35:24", "1387762", "64.227.157.239:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/64.227.157.239", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:23", "1387763", "46.41.134.153:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/46.41.134.153", "AS12824,censys,GoPhish,HOMEPL-AS,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:23", "1387764", "18.118.31.150:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/18.118.31.150", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:23", "1387765", "101.37.116.59:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/101.37.116.59", "AS37963,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:22", "1387766", "62.113.113.225:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/62.113.113.225", "AS48282,censys,GoPhish,Phishing,VDSINA-AS", "0", "dyingbreeds_" "2025-01-19 06:35:22", "1387767", "47.116.13.239:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/47.116.13.239", "AS37963,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:22", "1387768", "3.130.164.190:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.130.164.190", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:20", "1387769", "185.105.109.183:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/185.105.109.183", "AS210079,censys,EUROBYTE,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:20", "1387772", "60.250.100.243:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/60.250.100.243", "AS3462,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:19", "1387770", "15.207.89.93:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/15.207.89.93", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:18", "1387775", "223.167.229.205:8200", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/223.167.229.205", "AS17621,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:17", "1387771", "178.248.209.251:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/178.248.209.251", "AS197133,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:16", "1387773", "128.140.15.111:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/128.140.15.111", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:16", "1387774", "199.241.136.100:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/199.241.136.100", "AS29802,censys,GoPhish,HVC-AS,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:15", "1387776", "104.197.215.14:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/104.197.215.14", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 06:35:15", "1387777", "34.210.5.192:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.210.5.192", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-01-19 04:04:09", "1387735", "192.210.229.52:80", "ip:port", "botnet_cc", "elf.moobot", "None", "MooBot", "", "100", "https://search.censys.io/hosts/192.210.229.52", "AS-COLOCROSSING,AS36352,C2,censys,moobot", "0", "DonPasci" "2025-01-19 04:04:03", "1387734", "206.188.196.219:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "75", "https://search.censys.io/hosts/206.188.196.219", "AS399629,BLNWX,C2,censys,kongtuke", "0", "DonPasci" "2025-01-19 04:03:56", "1387732", "159.65.220.207:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/159.65.220.207", "AS14061,C2,censys,DIGITALOCEAN-ASN,Havoc", "0", "DonPasci" "2025-01-19 04:03:53", "1387731", "194.59.31.82:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/194.59.31.82", "AS399486,C2,censys,Hookbot,VIRTUO", "0", "DonPasci" "2025-01-19 04:03:49", "1387729", "95.214.54.164:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/95.214.54.164", "AS201814,AsyncRAT,C2,censys,MEVSPACE,RAT", "0", "DonPasci" "2025-01-19 04:03:49", "1387730", "74.120.121.82:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/74.120.121.82", "1GSERVERS,AS14315,AsyncRAT,C2,censys,RAT", "0", "DonPasci" "2025-01-19 04:03:29", "1387728", "206.166.251.48:63852", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/206.166.251.48", "AS399629,BLNWX,C2,censys,Sliver", "0", "DonPasci" "2025-01-19 04:03:26", "1387727", "172.94.9.168:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/172.94.9.168", "AS9009,C2,censys,M247,RAT,Remcos", "0", "DonPasci" "2025-01-19 04:03:25", "1387726", "161.35.219.59:7475", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/161.35.219.59", "AS14061,C2,censys,DIGITALOCEAN-ASN,RAT,Remcos", "0", "DonPasci" "2025-01-19 04:03:09", "1387724", "124.71.164.7:5001", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/124.71.164.7", "AS55990,C2,censys,CobaltStrike,cs-watermark-987654321,HWCSNET", "0", "DonPasci" "2025-01-19 04:03:09", "1387725", "101.201.54.74:11", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/101.201.54.74", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-01-19 02:46:18", "1387694", "194.182.167.117:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 02:45:48", "1387693", "101.35.228.105:4431", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-01-19 01:55:03", "1387684", "196.119.225.21:10000", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "100", "None", "NjRAT", "0", "abuse_ch" "2025-01-19 00:04:10", "1387643", "193.233.237.190:80", "ip:port", "botnet_cc", "elf.moobot", "None", "MooBot", "", "100", "https://search.censys.io/hosts/193.233.237.190", "AS215096,C2,censys,MADHOST-AS,moobot", "0", "DonPasci" "2025-01-19 00:03:56", "1387639", "88.119.169.197:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/88.119.169.197", "AS61272,C2,censys,Havoc,IST-AS", "0", "DonPasci" "2025-01-19 00:03:54", "1387638", "200.109.24.238:443", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/200.109.24.238", "AS8048,C2,CANTV,censys,Quasar,RAT", "0", "DonPasci" "2025-01-19 00:03:48", "1387637", "43.156.95.75:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/43.156.95.75", "AS132203,C2,censys,Supershell,TENCENT-NET-AP-CN", "0", "DonPasci" "2025-01-19 00:03:29", "1387636", "119.91.56.217:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/119.91.56.217", "AS45090,C2,censys,Sliver,TENCENT-NET-AP", "0", "DonPasci" "2025-01-19 00:03:14", "1387634", "179.52.27.124:8181", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/179.52.27.124", "AS6400,C2,censys,Compania,PenTera", "0", "DonPasci" "2025-01-19 00:03:11", "1387633", "182.92.236.252:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/182.92.236.252", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-666666666", "0", "DonPasci" "2025-01-19 00:03:08", "1387632", "82.156.0.140:9900", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/82.156.0.140", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" # Number of entries: 946