################################################################ # ThreatFox IOCs: recent ip-port - CSV format # # Last updated: 2026-01-07 09:27:20 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","is_compromised","reference","tags","anonymous","reporter" "2026-01-07 09:27:20", "1692570", "176.65.132.205:9375", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "False", "None", "mirai", "0", "seckle" "2026-01-07 09:22:29", "1692589", "114.132.74.71:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "None", "CobaltStrike,cs-watermark-100000", "0", "abuse_ch" "2026-01-07 09:22:24", "1692588", "38.165.47.18:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2026-01-07 09:22:23", "1692587", "180.184.38.141:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2026-01-07 08:49:57", "1692585", "65.153.151.24:10010", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:49:43", "1692584", "52.71.157.147:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:48:17", "1692582", "207.56.197.158:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:48:17", "1692583", "207.56.205.150:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:48:15", "1692581", "207.180.207.252:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-07 08:47:10", "1692580", "175.29.22.115:11112", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:46:48", "1692578", "165.232.180.204:445", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-07 08:46:48", "1692579", "165.232.180.204:9999", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-07 08:45:19", "1692577", "148.178.90.2:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:45:18", "1692576", "148.178.80.47:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:45:15", "1692575", "148.178.39.115:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:44:42", "1692573", "138.68.92.59:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-07 08:44:42", "1692574", "138.68.92.59:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-07 08:43:17", "1692572", "103.20.223.53:20000", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-07 08:43:03", "1692571", "1.161.105.50:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "False", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2026-01-07 08:04:15", "1692569", "75.103.85.88:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/75.103.85.88", "AS14992,C2,censys,clickfix,CRYSTALTECH,first-stage", "0", "DonPasci" "2026-01-07 08:04:14", "1692568", "47.130.79.60:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/47.130.79.60", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-07 08:04:07", "1692566", "54.242.14.254:53282", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.242.14.254", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:07", "1692567", "103.177.46.97:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.46.97", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:06", "1692564", "103.177.46.101:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.46.101", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:06", "1692565", "54.242.14.254:8082", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.242.14.254", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:05", "1692562", "103.177.46.104:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.46.104", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:05", "1692563", "103.177.46.93:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.46.93", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:04:04", "1692561", "103.177.46.110:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.46.110", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 08:03:34", "1692560", "109.107.181.68:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2026-01-07 09:00:02", "100", "False", "https://search.censys.io/hosts/109.107.181.68", "AEZA-AS,AS210644,C2,censys,Hookbot", "0", "DonPasci" "2026-01-07 08:03:32", "1692559", "157.180.105.46:8089", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "False", "https://search.censys.io/hosts/157.180.105.46", "AS24940,C2,censys,HETZNER-AS,Hookbot", "0", "DonPasci" "2026-01-07 08:02:29", "1692558", "106.53.186.241:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "https://search.censys.io/hosts/106.53.186.241", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2026-01-07 06:10:05", "1692556", "160.187.246.23:12121", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/204fcb477d7b02455c03c83900c2ace4aa10a6422fb5eb15022a1818ca5fc5ff/", "Mirai", "0", "abuse_ch" "2026-01-07 06:04:54", "1692555", "149.62.205.87:7777", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260107-cqmxesyjhz", "AS29244,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-07 06:03:23", "1692553", "79.134.225.90:3690", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "False", "https://tria.ge/260107-gexppsxndj", "AS6775,C2,rat,remcos,triage", "0", "DonPasci" "2026-01-07 05:54:47", "1692234", "143.20.185.78:1999", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "False", "None", "mirai", "0", "seckle" "2026-01-07 05:54:24", "1692232", "45.13.212.250:443", "ip:port", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "100", "False", "", "None", "1", "tanner" "2026-01-07 05:51:10", "1692552", "134.209.14.10:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:53", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:51:08", "1692550", "178.128.243.132:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:51", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:51:08", "1692551", "159.65.60.164:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:52", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:51:07", "1692549", "137.184.75.83:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:51", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:51:05", "1692548", "178.128.253.185:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:50", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:40:03", "1692547", "178.16.53.33:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "False", "None", "RAT,RemcosRAT", "0", "abuse_ch" "2026-01-07 05:32:28", "1692546", "206.189.115.148:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:09:33", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:24", "1692545", "165.227.73.32:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:09:32", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:23", "1692544", "167.172.239.155:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:09:28", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:21", "1692543", "167.71.21.4:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 08:51:20", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:20", "1692542", "142.93.81.239:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:16", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:18", "1692541", "167.99.153.37:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:15", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:16", "1692540", "164.90.206.64:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:14", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:15", "1692539", "159.223.157.0:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:12", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:14", "1692538", "64.225.123.37:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:09:06", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 05:32:12", "1692537", "167.71.255.85:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 09:27:03", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-07 04:04:46", "1692534", "3.95.175.157:4891", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/3.95.175.157", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 04:04:35", "1692533", "158.94.210.187:23", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "100", "False", "https://search.censys.io/hosts/158.94.210.187", "AS214943,C2,censys,Gafgyt,RAILNET", "0", "DonPasci" "2026-01-07 04:04:30", "1692532", "185.132.53.18:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/185.132.53.18", "AS211507,C2,censys,LAIN,panel,Unam", "0", "DonPasci" "2026-01-07 04:04:22", "1692531", "72.62.60.228:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:50:12", "100", "False", "https://search.censys.io/hosts/72.62.60.228", "AS-HOSTINGER,AS47583,C2,censys,Covenant", "0", "DonPasci" "2026-01-07 04:04:19", "1692529", "41.250.78.25:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2026-01-07 08:48:59", "100", "False", "https://search.censys.io/hosts/41.250.78.25", "AS36903,C2,censys,MT-MPLS,Netsupport,RAT", "0", "DonPasci" "2026-01-07 04:04:19", "1692530", "167.86.144.60:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2026-01-07 08:46:53", "100", "False", "https://search.censys.io/hosts/167.86.144.60", "AS25019,C2,censys,Netsupport,RAT,SAUDINETSTC-AS", "0", "DonPasci" "2026-01-07 04:04:16", "1692527", "18.230.175.87:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:47:23", "100", "False", "https://search.censys.io/hosts/18.230.175.87", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2026-01-07 04:04:16", "1692528", "194.110.247.9:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:47:55", "100", "False", "https://search.censys.io/hosts/194.110.247.9", "ALEXHOST,AS200019,C2,censys,Havoc", "0", "DonPasci" "2026-01-07 04:04:12", "1692526", "157.180.105.46:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2026-01-07 08:45:45", "100", "False", "https://search.censys.io/hosts/157.180.105.46", "AS24940,C2,censys,HETZNER-AS,Hookbot", "0", "DonPasci" "2026-01-07 04:04:11", "1692525", "185.112.147.172:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/185.112.147.172", "AS44925,C2,censys,Mythic,THE-1984-AS", "0", "DonPasci" "2026-01-07 04:04:10", "1692524", "35.88.68.85:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:48:49", "100", "False", "https://search.censys.io/hosts/35.88.68.85", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "DonPasci" "2026-01-07 04:04:05", "1692522", "178.16.55.108:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:47:19", "100", "False", "https://search.censys.io/hosts/178.16.55.108", "AS214943,AsyncRAT,C2,censys,RAILNET,RAT", "0", "DonPasci" "2026-01-07 04:04:05", "1692523", "144.126.149.104:3001", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:44:55", "100", "False", "https://search.censys.io/hosts/144.126.149.104", "AS40021,AsyncRAT,C2,censys,CONTABO-40021,RAT", "0", "DonPasci" "2026-01-07 04:03:50", "1692521", "192.159.99.232:2024", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:47:47", "100", "False", "https://search.censys.io/hosts/192.159.99.232", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2026-01-07 04:03:18", "1692520", "185.80.53.22:443", "ip:port", "botnet_cc", "win.darkcomet", "Breut,Fynloski,klovbot", "DarkComet", "", "100", "False", "https://search.censys.io/hosts/185.80.53.22", "AS59711,C2,censys,DarkComet,HZ-EU-AS,RAT", "0", "DonPasci" "2026-01-07 04:02:31", "1692519", "47.109.134.119:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "https://search.censys.io/hosts/47.109.134.119", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-666666666", "0", "DonPasci" "2026-01-07 00:04:09", "1692225", "3.132.51.96:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.132.51.96", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-07 00:04:01", "1692224", "199.101.111.174:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.174", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 00:04:00", "1692222", "3.95.166.250:4443", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/3.95.166.250", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 00:04:00", "1692223", "199.101.111.33:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.33", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-07 00:03:56", "1692221", "154.219.123.95:4321", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "2026-01-07 08:45:34", "100", "False", "https://search.censys.io/hosts/154.219.123.95", "AdaptixC2,AS8796,C2,censys,FD-298-8796", "0", "DonPasci" "2026-01-07 00:03:53", "1692220", "137.220.227.82:8080", "ip:port", "botnet_cc", "win.mimikatz", "None", "MimiKatz", "", "100", "False", "https://search.censys.io/hosts/137.220.227.82", "AS152194,C2,censys,CTGSERVERLIMITED-AS-AP,hacktool,Mimikatz,open-dir", "0", "DonPasci" "2026-01-07 00:03:32", "1692219", "185.208.159.121:8080", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "False", "https://search.censys.io/hosts/185.208.159.121", "AS42624,C2,censys,RAT,SWISSNETWORK02,Venom", "0", "DonPasci" "2026-01-07 00:03:03", "1692218", "124.198.132.87:4000", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:44:19", "100", "False", "https://search.censys.io/hosts/124.198.132.87", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2026-01-07 00:03:02", "1692217", "192.159.99.232:1994", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:47:47", "100", "False", "https://search.censys.io/hosts/192.159.99.232", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2026-01-07 00:03:01", "1692216", "191.107.87.178:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:47:45", "100", "False", "https://search.censys.io/hosts/191.107.87.178", "AS3816,C2,censys,COLOMBIA,RAT,Remcos", "0", "DonPasci" "2026-01-07 00:02:28", "1692215", "172.81.133.92:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "https://search.censys.io/hosts/172.81.133.92", "AS27176,C2,censys,CobaltStrike,cs-watermark-987654321,DATAWAGON", "0", "DonPasci" "2026-01-06 23:01:49", "1692213", "3.85.11.144:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.85.11.144", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-06 23:01:36", "1692211", "95.164.53.246:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/95.164.53.246", "AS213702,censys,Viper", "0", "dyingbreeds_" "2026-01-06 23:01:35", "1692210", "43.139.158.30:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/43.139.158.30", "AS45090,censys,Viper", "0", "dyingbreeds_" "2026-01-06 23:01:17", "1692209", "195.24.237.166:8443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:48:00", "100", "False", "https://search.censys.io/hosts/195.24.237.166", "AS60223,C2,censys", "0", "dyingbreeds_" "2026-01-06 23:01:16", "1692208", "185.146.233.229:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:47:28", "100", "False", "https://search.censys.io/hosts/185.146.233.229", "AS200651,C2,censys,FLOKINET", "0", "dyingbreeds_" "2026-01-06 23:01:09", "1692207", "185.112.147.172:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:47:28", "100", "False", "https://search.censys.io/hosts/185.112.147.172", "AS44925,C2,censys,Mythic,THE-1984-AS", "0", "dyingbreeds_" "2026-01-06 23:00:12", "1692206", "47.104.73.191:8081", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 00:02:29", "100", "False", "https://search.censys.io/hosts/47.104.73.191", "AS37963,C2,censys", "0", "dyingbreeds_" "2026-01-06 23:00:08", "1692205", "8.145.34.111:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 00:02:32", "100", "False", "https://search.censys.io/hosts/8.145.34.111", "AS37963,C2,censys", "0", "dyingbreeds_" "2026-01-06 20:04:13", "1692198", "217.154.114.85:443", "ip:port", "botnet_cc", "win.mimikatz", "None", "MimiKatz", "", "100", "False", "https://search.censys.io/hosts/217.154.114.85", "AS8560,C2,censys,hacktool,IONOS-AS,Mimikatz,open-dir", "0", "DonPasci" "2026-01-06 20:03:53", "1692196", "94.228.115.109:8888", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2026-01-06 23:01:20", "100", "False", "https://search.censys.io/hosts/94.228.115.109", "AS9123,C2,censys,DcRAT,RAT,TIMEWEB-AS", "0", "DonPasci" "2026-01-06 20:03:53", "1692197", "94.228.115.109:7777", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2026-01-06 23:01:19", "100", "False", "https://search.censys.io/hosts/94.228.115.109", "AS9123,C2,censys,DcRAT,RAT,TIMEWEB-AS", "0", "DonPasci" "2026-01-06 20:03:48", "1692195", "58.187.17.156:443", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2026-01-06 23:01:13", "100", "False", "https://search.censys.io/hosts/58.187.17.156", "AS18403,C2,censys,FPT-AS-AP,Quasar,RAT", "0", "DonPasci" "2026-01-06 20:03:45", "1692194", "192.253.234.63:8082", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2026-01-06 23:01:11", "100", "False", "https://search.censys.io/hosts/192.253.234.63", "AS152194,C2,censys,CTGSERVERLIMITED-AS-AP,Hookbot", "0", "DonPasci" "2026-01-06 20:03:38", "1692193", "95.9.236.229:1000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:51:19", "100", "False", "https://search.censys.io/hosts/95.9.236.229", "AS9121,AsyncRAT,C2,censys,RAT,TTNET", "0", "DonPasci" "2026-01-06 20:02:57", "1692192", "111.230.26.251:8000", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "False", "https://search.censys.io/hosts/111.230.26.251", "AS45090,C2,censys,open-dir,payload,Sliver,TENCENT-NET-AP", "0", "DonPasci" "2026-01-06 20:02:56", "1692191", "51.83.254.62:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2026-01-07 08:49:41", "100", "False", "https://search.censys.io/hosts/51.83.254.62", "AS16276,C2,censys,OVH,Sliver", "0", "DonPasci" "2026-01-06 20:02:54", "1692190", "130.162.44.203:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2026-01-07 08:44:29", "100", "False", "https://search.censys.io/hosts/130.162.44.203", "AS31898,C2,censys,ORACLE-BMC-31898,Sliver", "0", "DonPasci" "2026-01-06 20:02:49", "1692189", "124.198.132.87:7777", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:44:19", "100", "False", "https://search.censys.io/hosts/124.198.132.87", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2026-01-06 20:02:29", "1692187", "13.61.10.87:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 23:00:09", "100", "False", "https://search.censys.io/hosts/13.61.10.87", "AMAZON-02,AS16509,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2026-01-06 20:02:29", "1692188", "144.91.107.138:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 23:00:11", "100", "False", "https://search.censys.io/hosts/144.91.107.138", "AS51167,C2,censys,CobaltStrike,CONTABO,cs-watermark-987654321", "0", "DonPasci" "2026-01-06 20:02:28", "1692186", "38.165.47.18:9000", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 23:00:06", "100", "False", "https://search.censys.io/hosts/38.165.47.18", "AROSS-AS,AS400619,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2026-01-06 19:04:34", "1692175", "46.51.181.113:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:49:21", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 19:02:12", "1692174", "35.233.67.192:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:48:48", "75", "False", "None", "drb-ra,Mythic", "0", "abuse_ch" "2026-01-06 19:01:28", "1692173", "3.223.172.240:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:48:40", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 19:01:27", "1692172", "3.220.193.101:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:48:40", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 19:00:18", "1692171", "222.216.230.48:10250", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:48:29", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:59:22", "1692170", "207.56.215.67:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:48:17", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:58:55", "1692169", "104.37.174.84:5723", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "75", "False", "https://bazaar.abuse.ch/sample/0e01b51e306339081d897f81ede22bb42abfbe3c5536b7d0eb387c4e7b861e74/", "asyncrat", "0", "abuse_ch" "2026-01-06 18:49:20", "1692156", "148.178.88.51:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:45:18", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:49:19", "1692154", "148.178.78.4:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:45:17", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:49:19", "1692155", "148.178.86.99:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:45:18", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:49:18", "1692153", "148.178.75.103:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:45:17", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:48:09", "1692152", "139.59.248.200:55443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:44:44", "75", "False", "None", "drb-ra,Havoc", "0", "abuse_ch" "2026-01-06 18:46:17", "1692151", "111.22.248.46:10250", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:44:01", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:45:09", "1692150", "106.14.250.82:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:43:40", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 18:44:53", "1692149", "104.168.38.238:51337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2026-01-07 08:43:37", "75", "False", "None", "drb-ra,Sliver", "0", "abuse_ch" "2026-01-06 18:43:08", "1692148", "100.31.161.153:443", "ip:port", "botnet_cc", "win.danabot", "DanaTools", "DanaBot", "2026-01-07 08:43:04", "75", "False", "None", "DanBot,drb-ra", "0", "abuse_ch" "2026-01-06 18:20:19", "1692144", "45.150.34.183:4444", "ip:port", "botnet_cc", "apk.spynote", "CypherRat", "SpyNote", "", "100", "False", "https://tria.ge/260106-pqrxlaslez", "android,AS215826,C2,spynote,triage", "0", "DonPasci" "2026-01-06 18:19:40", "1692142", "156.247.41.49:1746", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "https://tria.ge/260106-b8spyswndr", "AS401739,C2,rat,triage,valleyrat", "0", "DonPasci" "2026-01-06 18:17:33", "1692140", "178.16.52.97:4782", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-s5d6tsam9x", "AS209800,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 18:03:09", "1692132", "23.26.108.156:6000", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "False", "https://tria.ge/260106-n5hf2azlgm", "AS23470,C2,triage,xworm", "0", "DonPasci" "2026-01-06 18:03:07", "1692130", "109.243.148.237:6000", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "False", "https://tria.ge/260106-sakecsbs8h", "AS39603,C2,triage,xworm", "0", "DonPasci" "2026-01-06 17:58:29", "1692127", "89.125.255.131:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 03:03:45", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:58:28", "1692126", "45.149.154.179:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 03:03:44", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:58:27", "1692125", "89.125.255.188:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 03:03:44", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:58:26", "1692124", "89.125.209.242:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 03:03:43", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:58:23", "1692123", "89.125.255.210:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 03:03:40", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:23", "1692120", "104.236.108.105:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:22:06", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:21", "1692119", "178.128.180.137:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:22:05", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:20", "1692118", "206.189.5.96:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:22:04", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:18", "1692117", "138.68.63.4:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:22:04", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:16", "1692116", "161.35.11.190:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:22:03", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:25:14", "1692115", "208.68.37.248:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:55", "1692114", "68.183.157.144:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:46", "1692113", "159.223.4.152:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:44", "1692112", "157.245.224.173:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:40", "1692111", "178.62.196.171:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:30", "1692110", "139.59.169.182:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:28", "1692109", "142.93.77.3:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:41:19", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:26", "1692108", "138.68.185.68:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:56", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 17:24:25", "1692107", "159.223.212.74:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:56", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 16:49:50", "1692098", "116.196.75.68:65531", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 08:52:36", "75", "False", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2026-01-06 16:17:18", "1692089", "109.199.97.78:60003", "ip:port", "botnet_cc", "win.vshell", "None", "VShell", "", "100", "False", "https://www.virustotal.com/gui/file/4de00dae20cc17858656e7d3a9ffb6d7991eb39679673fe7786cccb1555c2d59", "AS51167,c2,CONTABO,virustotal,vshell", "0", "DonPasci" "2026-01-06 16:04:16", "1692088", "3.132.51.96:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.132.51.96", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-06 16:04:15", "1692087", "3.132.202.210:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.132.202.210", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-06 16:03:00", "1692084", "23.95.96.180:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 09:22:30", "100", "False", "https://search.censys.io/hosts/23.95.96.180", "AS-COLOCROSSING,AS36352,C2,censys,CobaltStrike,cs-watermark-666666666", "0", "DonPasci" "2026-01-06 16:02:27", "1692083", "47.243.238.194:54188", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 23:00:13", "100", "False", "https://search.censys.io/hosts/47.243.238.194", "ALIBABA-CN-NET,AS45102,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2026-01-06 16:02:26", "1692082", "147.45.210.43:8080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 23:00:10", "100", "False", "https://search.censys.io/hosts/147.45.210.43", "AS207416,C2,censys,CobaltStrike,cs-watermark-987654321,NEKO-ORG-AS", "0", "DonPasci" "2026-01-06 14:55:05", "1692078", "45.9.148.181:7707", "ip:port", "botnet_cc", "win.purelogs", "None", "PureLogs Stealer", "", "100", "False", "None", "PureLogsStealer", "0", "abuse_ch" "2026-01-06 13:53:02", "1692063", "89.169.52.143:1334", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://bazaar.abuse.ch/sample/f78238db552a2bcab1a68fcf3df9fbae50bba3c44d3bda6b7dddcfc007eee046/", "AEZA-AS,AS210644,c2,Quasar,RAT", "0", "DonPasci" "2026-01-06 12:11:32", "1692049", "174.127.99.217:1016", "ip:port", "botnet_cc", "win.revenge_rat", "Revetrat", "Revenge RAT", "", "100", "False", "https://tria.ge/260106-n3g3gsgz7b", "C2,rat,RevengeRAT,triage", "0", "DonPasci" "2026-01-06 12:11:18", "1692047", "125.208.23.7:80", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "https://tria.ge/260106-ltmkhafz3b", "AS146817,C2,FXNET,rat,triage,valleyrat", "0", "DonPasci" "2026-01-06 12:11:17", "1692045", "125.208.23.7:2883", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "https://tria.ge/260106-ltmkhafz3b", "AS146817,C2,FXNET,rat,triage,valleyrat", "0", "DonPasci" "2026-01-06 12:11:17", "1692046", "125.208.23.7:6229", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "https://tria.ge/260106-ltmkhafz3b", "AS146817,C2,FXNET,rat,triage,valleyrat", "0", "DonPasci" "2026-01-06 12:11:16", "1692044", "154.23.127.134:1688", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "https://tria.ge/260106-kntk7afs8a", "AS54801,C2,rat,triage,valleyrat,ZILLION-NETWORK", "0", "DonPasci" "2026-01-06 12:08:32", "1692037", "128.0.118.15:14999", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:32", "1692038", "128.0.118.15:16213", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:32", "1692039", "128.0.118.15:18006", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:31", "1692033", "128.0.118.15:10013", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:31", "1692034", "128.0.118.15:10808", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:31", "1692035", "128.0.118.15:11534", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:08:31", "1692036", "128.0.118.15:11880", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260106-k7f47syphw", "AS16276,C2,quasar,rat,triage", "0", "DonPasci" "2026-01-06 12:04:10", "1692032", "199.101.111.94:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.94", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 12:04:09", "1692030", "54.92.204.109:2375", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.92.204.109", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 12:04:09", "1692031", "199.101.111.97:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.97", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 12:04:08", "1692029", "199.101.111.22:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.22", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 12:04:04", "1692028", "159.75.189.212:8989", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "", "100", "False", "https://search.censys.io/hosts/159.75.189.212", "AdaptixC2,AS45090,C2,censys,TENCENT-NET-AP", "0", "DonPasci" "2026-01-06 12:03:41", "1692026", "206.71.149.30:6969", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "False", "https://search.censys.io/hosts/206.71.149.30", "AS399629,BLNWX,C2,censys,RAT,Venom", "0", "DonPasci" "2026-01-06 12:03:37", "1692025", "156.252.60.29:444", "ip:port", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "100", "False", "https://search.censys.io/hosts/156.252.60.29", "AS9294,C2,censys,GNETINC-AS-AP,RAT,SetcodeRAT", "0", "DonPasci" "2026-01-06 12:02:32", "1692024", "185.115.34.131:7000", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "False", "https://tria.ge/260106-k6ak2aypds", "C2,triage,xworm", "0", "DonPasci" "2026-01-06 11:40:15", "1692022", "95.164.53.76:80", "ip:port", "botnet_cc", "win.donut_injector", "Donut", "donut_injector", "", "100", "False", "https://www.virustotal.com/gui/file/00217dba498d785f92d9591cb62a287f1235ec85b81a335f89a1e39326e43adf", "AS213702,c2,donut,QWINS-LTD,virustotal", "0", "DonPasci" "2026-01-06 11:01:04", "1692019", "164.90.228.165:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/164.90.228.165", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-06 11:01:03", "1692018", "103.165.194.103:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/103.165.194.103", "AS17995,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-06 11:01:01", "1692017", "104.237.1.95:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/104.237.1.95", "AS29802,censys,GoPhish,HVC-AS,Phishing", "0", "dyingbreeds_" "2026-01-06 11:01:00", "1692016", "18.210.62.176:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/18.210.62.176", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-06 11:00:59", "1692015", "151.80.233.191:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/151.80.233.191", "AS16276,censys,GoPhish,OVH,Phishing", "0", "dyingbreeds_" "2026-01-06 11:00:34", "1692014", "128.140.91.58:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2026-01-07 08:44:22", "100", "False", "https://search.censys.io/hosts/128.140.91.58", "AS24940,C2,censys,HETZNER-AS", "0", "dyingbreeds_" "2026-01-06 11:00:26", "1692013", "34.38.240.174:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:48:45", "100", "False", "https://search.censys.io/hosts/34.38.240.174", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Mythic", "0", "dyingbreeds_" "2026-01-06 11:00:15", "1692012", "123.99.192.186:7777", "ip:port", "botnet_cc", "win.ghost_rat", "Farfli,Gh0st RAT,PCRat", "Ghost RAT", "2026-01-06 12:03:13", "75", "False", "https://search.censys.io/hosts/123.99.192.186", "AS58461,C2,censys,RAT", "0", "dyingbreeds_" "2026-01-06 11:00:13", "1692011", "103.151.217.136:9999", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 12:02:27", "100", "False", "https://search.censys.io/hosts/103.151.217.136", "AS138538,C2,censys", "0", "dyingbreeds_" "2026-01-06 11:00:07", "1692010", "143.198.221.250:4433", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-06 12:02:26", "100", "False", "https://search.censys.io/hosts/143.198.221.250", "AS14061,C2,censys,DIGITALOCEAN-ASN", "0", "dyingbreeds_" "2026-01-06 09:55:04", "1691982", "103.121.93.78:2525", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "None", "RAT,ValleyRAT", "0", "abuse_ch" "2026-01-06 09:10:40", "1691981", "62.171.142.170:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2026-01-06 08:48:33", "1691978", "23.94.252.101:7007", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "False", "https://x.com/smica83/status/2008454920765165914", "AS207043,c2,DEDIK-IO,XWorm", "0", "DonPasci" "2026-01-06 08:44:24", "1691977", "149.109.127.122:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "2026-01-07 08:45:19", "75", "False", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2026-01-06 08:44:23", "1691976", "148.178.62.51:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2026-01-07 08:45:16", "75", "False", "None", "Deimos,drb-ra", "0", "abuse_ch" "2026-01-06 08:39:15", "1691975", "8.155.144.158:8077", "ip:port", "botnet_cc", "win.vshell", "None", "VShell", "", "100", "False", "https://www.virustotal.com/gui/file/10203472bf7ef15ad5da186911b4f276103eec85faadf6fb2723be854e76d87c", "ALIBABA-CN-NET,AS37963,c2,virustotal,vshell", "0", "DonPasci" "2026-01-06 08:35:56", "1691974", "23.95.243.123:6161", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "False", "https://bazaar.abuse.ch/sample/9842f7e9567bb2af79bbebb8832012df472fa2b8ed8d840f95985809f2bcaa9d/", "remcos", "0", "abuse_ch" "2026-01-06 08:35:37", "1691970", "192.227.153.57:8084", "ip:port", "botnet_cc", "win.vshell", "None", "VShell", "", "100", "False", "https://www.virustotal.com/gui/file/5bde8bdd08f2248eb947cb6242b2b788e1837cbf6e5b0a25187500dc8bed75cc", "AS-COLOCROSSING,AS36352,c2,virustotal,vshell", "0", "DonPasci" "2026-01-06 08:31:52", "1691969", "154.89.152.200:9001", "ip:port", "botnet_cc", "win.xmrig", "None", "xmrig", "", "100", "False", "https://www.virustotal.com/gui/file/b362af32333b72f5b4f9dcc233c290ec5ca0957378646a361d258bd13ed64c8f", "ABCCLOUDSDNBHD-AS-AP,AS139923,c2,CoinMiner,xmrig", "0", "DonPasci" "2026-01-06 08:10:52", "1691964", "103.83.86.27:3612", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "75", "False", "https://bazaar.abuse.ch/sample/f112173b5d500c88b145622a0350ae02cfce06092d413b89af9c82d800ce0f4c/", "xworm", "0", "abuse_ch" "2026-01-06 08:03:41", "1691962", "104.131.164.45:1337", "ip:port", "botnet_cc", "win.empire_downloader", "None", "Empire Downloader", "", "100", "False", "https://search.censys.io/hosts/104.131.164.45", "AS14061,C2,censys,DIGITALOCEAN-ASN,Starkillerc2", "0", "DonPasci" "2026-01-06 08:03:37", "1691960", "103.177.47.183:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/103.177.47.183", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 08:03:37", "1691961", "199.101.111.76:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.76", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 08:03:32", "1691959", "89.125.255.29:4444", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "", "100", "False", "https://search.censys.io/hosts/89.125.255.29", "AdaptixC2,AS212477,C2,censys,ROYALE-AS", "0", "DonPasci" "2026-01-06 08:03:09", "1691958", "192.229.116.170:4449", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "2026-01-06 11:00:34", "100", "False", "https://search.censys.io/hosts/192.229.116.170", "ANTBOX1-AS-AP,AS138995,C2,censys,RAT,Venom", "0", "DonPasci" "2026-01-06 08:03:03", "1691956", "54.178.105.10:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:49:44", "100", "False", "https://search.censys.io/hosts/54.178.105.10", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "DonPasci" "2026-01-06 08:03:03", "1691957", "102.117.173.15:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:43:08", "100", "False", "https://search.censys.io/hosts/102.117.173.15", "AS23889,C2,censys,MauritiusTelecom,Mythic", "0", "DonPasci" "2026-01-06 08:02:45", "1691955", "192.3.136.217:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:47:49", "100", "False", "https://search.censys.io/hosts/192.3.136.217", "AS-COLOCROSSING,AS36352,C2,censys,RAT,Remcos", "0", "DonPasci" "2026-01-06 08:02:44", "1691954", "213.136.81.204:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:48:22", "100", "False", "https://search.censys.io/hosts/213.136.81.204", "AS51167,C2,censys,CONTABO,RAT,Remcos", "0", "DonPasci" "2026-01-06 08:02:24", "1691953", "124.71.109.52:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 08:53:10", "100", "False", "https://search.censys.io/hosts/124.71.109.52", "AS55990,C2,censys,CobaltStrike,cs-watermark-987654321,HWCSNET", "0", "DonPasci" "2026-01-06 08:02:23", "1691952", "115.190.233.79:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 09:22:47", "100", "False", "https://search.censys.io/hosts/115.190.233.79", "AS137718,C2,censys,CobaltStrike,cs-watermark-987654321,VOLCANO-ENGINE", "0", "DonPasci" "2026-01-06 07:15:05", "1691944", "103.85.225.40:8000", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "False", "None", "RAT,ValleyRAT", "0", "abuse_ch" "2026-01-06 06:00:34", "1691686", "185.112.59.176:80", "ip:port", "botnet_cc", "win.stealc", "None", "Stealc", "2026-01-05 20:00:07", "100", "False", "None", "3,c2,loader,StealC,stealer", "0", "Bitsight" "2026-01-06 06:00:29", "1691715", "213.176.72.194:80", "ip:port", "botnet_cc", "win.stealc", "None", "Stealc", "2026-01-06 22:00:15", "100", "False", "None", "build6,c2,loader,StealC,stealer", "0", "Bitsight" "2026-01-06 06:00:13", "1691725", "84.234.99.235:1312", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "False", "None", "mirai", "0", "seckle" "2026-01-06 05:52:11", "1691936", "167.71.116.96:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:55", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:10", "1691935", "192.241.128.41:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:55", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:09", "1691934", "167.99.83.147:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:54", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:08", "1691933", "64.227.78.61:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:53", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:07", "1691932", "104.248.181.152:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:53", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:05", "1691931", "209.38.46.113:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:52", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:04", "1691930", "167.172.128.152:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:51", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:03", "1691929", "138.197.123.169:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:51", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:02", "1691928", "206.189.12.206:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:50", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 05:52:00", "1691927", "159.65.29.33:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-07 00:21:50", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-06 04:04:38", "1691764", "75.103.85.88:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/75.103.85.88", "AS14992,C2,censys,clickfix,CRYSTALTECH,first-stage", "0", "DonPasci" "2026-01-06 04:04:01", "1691763", "196.75.3.197:2222", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/196.75.3.197", "AS36903,C2,censys,hacktool,MetaSploit,Meterpreter,MT-MPLS", "0", "DonPasci" "2026-01-06 04:04:00", "1691762", "54.163.169.73:789", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.163.169.73", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-06 04:03:03", "1691761", "185.76.242.120:7777", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2026-01-06 11:00:36", "100", "False", "https://search.censys.io/hosts/185.76.242.120", "AS207713,C2,censys,DcRAT,GIR-AS,RAT", "0", "DonPasci" "2026-01-06 04:02:57", "1691760", "34.213.239.56:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-06 11:00:28", "100", "False", "https://search.censys.io/hosts/34.213.239.56", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "DonPasci" "2026-01-06 04:02:52", "1691758", "91.92.241.103:5000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:51:08", "100", "False", "https://search.censys.io/hosts/91.92.241.103", "AS214943,AsyncRAT,C2,censys,RAILNET,RAT", "0", "DonPasci" "2026-01-06 04:02:52", "1691759", "144.126.149.104:20700", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:44:54", "100", "False", "https://search.censys.io/hosts/144.126.149.104", "AS40021,AsyncRAT,C2,censys,CONTABO-40021,RAT", "0", "DonPasci" "2026-01-06 04:02:48", "1691757", "23.144.92.98:8080", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "False", "https://search.censys.io/hosts/23.144.92.98", "AS979,C2,censys,NETLAB-SDN,payload,Sliver", "0", "DonPasci" "2026-01-06 04:02:38", "1691756", "5.101.85.77:6326", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2026-01-07 08:49:34", "100", "False", "https://search.censys.io/hosts/5.101.85.77", "AS-GLOBALTELEHOST,AS63023,C2,censys,RAT,Remcos", "0", "DonPasci" "2026-01-06 04:02:23", "1691755", "172.233.26.43:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 09:22:19", "100", "False", "https://search.censys.io/hosts/172.233.26.43", "AKAMAI-LINODE-AP,AS63949,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2026-01-06 00:05:50", "1691741", "216.119.126.23:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/216.119.126.23", "AS14992,C2,censys,clickfix,CRYSTALTECH,first-stage", "0", "DonPasci" "2026-01-06 00:05:49", "1691740", "3.130.42.49:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.130.42.49", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-06 00:05:45", "1691739", "104.131.164.45:80", "ip:port", "botnet_cc", "win.empire_downloader", "None", "Empire Downloader", "", "100", "False", "https://search.censys.io/hosts/104.131.164.45", "AS14061,C2,censys,DIGITALOCEAN-ASN,PowershellEmpire", "0", "DonPasci" "2026-01-06 00:05:41", "1691738", "196.75.236.2:2222", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/196.75.236.2", "AS36903,C2,censys,hacktool,MetaSploit,Meterpreter,MT-MPLS", "0", "DonPasci" "2026-01-06 00:04:59", "1691737", "194.163.179.157:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:47:55", "100", "False", "https://search.censys.io/hosts/194.163.179.157", "AS51167,censys,CONTABO,EvilGoPhish,panel,Phishing", "0", "DonPasci" "2026-01-06 00:04:04", "1691736", "66.135.27.20:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-06 11:00:28", "100", "False", "https://search.censys.io/hosts/66.135.27.20", "AS-VULTR,AS20473,C2,censys,Mythic", "0", "DonPasci" "2026-01-05 23:01:53", "1691724", "51.45.9.16:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/51.45.9.16", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-05 23:01:52", "1691722", "157.230.28.1:8080", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/157.230.28.1", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-05 23:01:52", "1691723", "117.72.91.252:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/117.72.91.252", "AS141679,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-05 23:01:51", "1691721", "162.245.186.118:8080", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/162.245.186.118", "AS19318,censys,GoPhish,IS-AS-1,Phishing", "0", "dyingbreeds_" "2026-01-05 23:01:44", "1691720", "185.172.129.105:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/185.172.129.105", "AS204154,censys,FIRST-SERVER-US-AS,Viper", "0", "dyingbreeds_" "2026-01-05 23:00:49", "1691717", "163.172.58.59:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-06 00:04:05", "100", "False", "https://search.censys.io/hosts/163.172.58.59", "AS12876,C2,censys,Mythic", "0", "dyingbreeds_" "2026-01-05 23:00:49", "1691718", "163.172.58.59:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:46:35", "100", "False", "https://search.censys.io/hosts/163.172.58.59", "AS12876,C2,censys,Mythic", "0", "dyingbreeds_" "2026-01-05 23:00:07", "1691716", "69.63.200.182:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 09:22:19", "100", "False", "https://search.censys.io/hosts/69.63.200.182", "AS906,C2,censys,DMIT", "0", "dyingbreeds_" "2026-01-05 20:24:02", "1691706", "62.60.226.159:80", "ip:port", "botnet_cc", "win.tinyloader", "None", "TinyLoader", "2026-01-07 09:24:03", "50", "False", "https://tracker.viriback.com/index.php?q=62.60.226.159", "TinyLoader,ViriBack", "0", "abuse_ch" "2026-01-05 20:04:13", "1691700", "185.146.233.228:8080", "ip:port", "botnet_cc", "win.empire_downloader", "None", "Empire Downloader", "", "100", "False", "https://search.censys.io/hosts/185.146.233.228", "AS200651,C2,censys,FLOKINET,Starkillerc2", "0", "DonPasci" "2026-01-05 20:04:11", "1691699", "213.163.204.80:10000", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "https://search.censys.io/hosts/213.163.204.80", "AS202053,C2,censys,CobaltStrike,open-dir,UPCLOUD", "0", "DonPasci" "2026-01-05 20:04:09", "1691698", "54.226.62.115:37556", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.226.62.115", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-05 20:04:08", "1691695", "83.244.127.230:4444", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/83.244.127.230", "AS12975,C2,censys,hacktool,MetaSploit,Meterpreter,PALTEL-AS", "0", "DonPasci" "2026-01-05 20:04:08", "1691696", "54.159.225.70:18245", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.159.225.70", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-05 20:04:08", "1691697", "54.226.62.115:20256", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/54.226.62.115", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-05 20:03:41", "1691694", "69.167.10.51:443", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2026-01-05 23:00:57", "100", "False", "https://search.censys.io/hosts/69.167.10.51", "AS40861,C2,censys,DcRAT,PARAD-40-ASN,RAT", "0", "DonPasci" "2026-01-05 20:03:35", "1691693", "192.253.234.63:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2026-01-07 08:47:49", "100", "False", "https://search.censys.io/hosts/192.253.234.63", "AS152194,C2,censys,CTGSERVERLIMITED-AS-AP,Hookbot", "0", "DonPasci" "2026-01-05 20:03:34", "1691691", "35.233.18.166:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-07 08:48:48", "100", "False", "https://search.censys.io/hosts/35.233.18.166", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Mythic", "0", "DonPasci" "2026-01-05 20:03:34", "1691692", "34.213.239.56:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2026-01-05 23:00:50", "100", "False", "https://search.censys.io/hosts/34.213.239.56", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "DonPasci" "2026-01-05 20:03:29", "1691690", "162.243.28.13:8400", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:46:34", "100", "False", "https://search.censys.io/hosts/162.243.28.13", "AS14061,AsyncRAT,C2,censys,DIGITALOCEAN-ASN,RAT", "0", "DonPasci" "2026-01-05 20:03:28", "1691689", "34.78.59.131:3000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:48:45", "100", "False", "https://search.censys.io/hosts/34.78.59.131", "AS396982,AsyncRAT,C2,censys,GOOGLE-CLOUD-PLATFORM,RAT", "0", "DonPasci" "2026-01-05 20:03:15", "1691688", "194.14.217.105:443", "ip:port", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "100", "False", "https://search.censys.io/hosts/194.14.217.105", "AS9009,C2,censys,M247,RAT,SpiceRAT", "0", "DonPasci" "2026-01-05 19:52:26", "1691685", "64.188.79.45:8000", "ip:port", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "False", "https://www.joesandbox.com/analysis/1845062/0/html", "AS209693,c2,joesandbox,OC-NETWORK,stealer,Xorium", "0", "DonPasci" "2026-01-05 19:36:52", "1691684", "107.152.32.98:8840", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "False", "https://tria.ge/260105-s7zwbasqbq", "AS11878,c2,Quasar,rat,TZULO", "0", "DonPasci" "2026-01-05 19:18:09", "1691679", "194.56.225.14:443", "ip:port", "botnet_cc", "win.vshell", "None", "VShell", "", "100", "False", "https://www.virustotal.com/gui/file/21e4eb28e3509407ff134a7f2956a23d993f4a7ed5e8364f9b0bdcfff33433d3", "AS142594,c2,SPEEDYPAGELTD-AS-AP,virustotal,VShell", "0", "DonPasci" "2026-01-05 18:52:57", "1691676", "89.125.255.226:8443", "ip:port", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "False", "https://search.censys.io/hosts/89.125.255.226", "365-Stealer,AS212477,censys,opendir,ROYALE-AS,stealer", "0", "DonPasci" "2026-01-05 18:46:56", "1691675", "39.40.139.67:995", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "2026-01-07 08:48:56", "75", "False", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2026-01-05 18:28:30", "1691674", "204.48.26.120:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:28", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:29", "1691673", "159.65.108.10:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:28", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:28", "1691672", "188.166.144.67:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:27", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:27", "1691671", "143.198.3.74:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:26", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:26", "1691670", "138.68.188.230:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:26", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:25", "1691669", "178.128.185.35:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:25", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:24", "1691668", "206.189.182.30:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:23", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:23", "1691667", "138.197.217.91:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:24", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:22", "1691666", "159.65.216.7:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:23", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 18:28:21", "1691665", "206.189.7.37:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-05 19:37:22", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 17:04:31", "1691662", "130.12.180.108:44532", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/4828cdeeb726ac3ac178441bce69ef804373522045bce9f917fee59269535b6b/", "Mirai", "0", "abuse_ch" "2026-01-05 16:59:13", "1691661", "91.208.206.49:6699", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/7362b0cccda81090811164cefa514e0687e31329c773ae287c3c0ed0b9deda8e/", "Mirai", "0", "abuse_ch" "2026-01-05 16:57:50", "1691660", "176.65.132.46:38241", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/7720750a19073e4567d2cadf84bac8b7cbfc2ea89d9b5b32bb9e8af311dac236/", "Mirai", "0", "abuse_ch" "2026-01-05 16:55:58", "1691659", "45.156.87.115:3778", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/2bc736600a09538b49f17eb1eb1bb8ccdfc332355141bab80b8654437aff9b8e/", "Mirai", "0", "abuse_ch" "2026-01-05 16:53:11", "1691658", "87.248.150.68:8010", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/5be60b6dbc6d6ab4b62a1b2639acec1099ffffa6ff4ab49d957e87aaf2ba9dd6/", "Mirai", "0", "abuse_ch" "2026-01-05 16:46:02", "1691657", "45.153.34.74:12344", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "False", "https://bazaar.abuse.ch/sample/73ed2c3b85a3b6805b6ec88cb67bf2141b2a3bb41792ebc2df9659771e437e54/", "Mirai", "0", "abuse_ch" "2026-01-05 16:19:56", "1691619", "89.125.255.226:82", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "None", "365-stealer,AS212477,RoyaleHosting BV", "0", "antiphishorg" "2026-01-05 16:19:56", "1691620", "77.110.119.94:80", "ip:port", "botnet_cc", "win.stealc", "None", "Stealc", "2026-01-06 14:00:09", "100", "False", "None", "8153269964,c2,loader,StealC,stealer", "0", "Bitsight" "2026-01-05 16:04:35", "1691652", "34.102.116.83:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/34.102.116.83", "AS396982,C2,censys,clickfix,first-stage,GOOGLE-CLOUD-PLATFORM", "0", "DonPasci" "2026-01-05 15:01:17", "1691650", "54.92.96.88:48001", "ip:port", "botnet_cc", "win.vshell", "None", "VShell", "", "100", "False", "https://bazaar.abuse.ch/sample/abca2eeb4070fa29f5cec8217d7c938973a8ecb184138aa83d3180bb4cfd8832/", "AMAZON-02,AS16509,c2,vshell", "0", "DonPasci" "2026-01-05 14:51:02", "1691648", "157.230.59.188:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 16:51:38", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 14:15:42", "1691642", "165.232.92.145:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:39", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 14:15:15", "1691641", "165.227.29.5:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:20", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 14:14:44", "1691640", "178.128.66.197:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:01", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 13:57:16", "1691617", "139.59.181.228:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:11", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 13:57:15", "1691616", "165.232.105.76:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:09", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 13:57:14", "1691615", "68.183.40.145:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:07", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 13:57:13", "1691614", "46.101.47.30:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:03", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 13:57:12", "1691613", "161.35.4.69:8001", "ip:port", "botnet_cc", "elf.aisuru", "None", "Aisuru", "2026-01-06 17:08:30", "75", "False", "None", "AISURU", "0", "abuse_ch" "2026-01-05 12:03:39", "1691600", "18.119.212.249:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/18.119.212.249", "AMAZON-02,AS16509,C2,censys,clickfix,first-stage", "0", "DonPasci" "2026-01-05 12:03:32", "1691599", "199.101.111.240:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "False", "https://search.censys.io/hosts/199.101.111.240", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2026-01-05 11:01:29", "1691597", "3.80.48.2:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/3.80.48.2", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2026-01-05 11:01:26", "1691596", "20.196.109.183:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/20.196.109.183", "AS8075,censys,GoPhish,MICROSOFT-CORP-MSN-AS-BLOCK,Phishing", "0", "dyingbreeds_" "2026-01-05 11:01:18", "1691595", "45.61.134.92:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "False", "https://search.censys.io/hosts/45.61.134.92", "AS14956,censys,ROUTERHOSTING,Viper", "0", "dyingbreeds_" "2026-01-05 11:00:22", "1691594", "185.196.8.221:5001", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2026-01-07 08:47:32", "100", "False", "https://search.censys.io/hosts/185.196.8.221", "AS42624,C2,censys,RAT,SWISSNETWORK02", "0", "dyingbreeds_" "2026-01-05 11:00:08", "1691593", "121.36.217.43:1234", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-05 12:02:20", "100", "False", "https://search.censys.io/hosts/121.36.217.43", "AS55990,C2,censys", "0", "dyingbreeds_" "2026-01-05 10:31:05", "1691591", "156.226.174.252:8080", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "False", "", "c2,sliver", "0", "juroots" "2026-01-05 10:31:05", "1691592", "156.226.174.252:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2026-01-07 08:45:43", "50", "False", "", "c2,sliver", "0", "juroots" "2026-01-05 10:13:22", "1691589", "176.65.132.242:4444", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2026-01-07 09:22:40", "100", "False", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2026-01-05 10:12:52", "1691588", "175.24.138.5:8088", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "False", "None", "CobaltStrike,cs-watermark-305419896", "0", "abuse_ch" "2026-01-05 10:07:57", "1691585", "65.21.63.246:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:57", "1691586", "91.124.149.85:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:57", "1691587", "77.42.42.202:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691575", "84.200.87.5:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691576", "185.196.11.23:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691577", "95.217.246.140:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691578", "95.217.29.133:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691579", "46.62.159.110:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691580", "95.217.24.39:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691581", "5.75.196.146:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691582", "95.216.178.83:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691583", "95.217.28.115:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:56", "1691584", "95.217.243.215:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691567", "185.196.8.99:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691568", "185.208.156.57:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691569", "86.54.42.227:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691570", "185.208.156.184:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691571", "95.216.181.234:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691572", "141.11.164.188:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691573", "91.124.149.170:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 10:07:55", "1691574", "95.217.240.165:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "False", "", "Vidar", "0", "crep1x" "2026-01-05 09:55:05", "1691469", "90.143.182.93:5552", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "100", "False", "None", "NjRAT", "0", "abuse_ch" # Number of entries: 320