################################################################ # ThreatFox IOCs: recent URLs - CSV format # # Last updated: 2025-05-15 03:00:37 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","reference","tags","anonymous","reporter" "2025-05-15 03:00:37", "1523202", "https://7lancery.digital/goj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/523aa6dde8a98cc96de0f7a33f4c8736e5c536f02ed4ad561c76fe246f67d0c3/", "lumma", "0", "abuse_ch" "2025-05-15 03:00:18", "1523201", "http://ck92448.tw1.ru/5d8ad51b.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-14 20:50:30", "1523169", "https://0posseswsnc.top/akds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/3ccb9faef9dbef3d2f6116b69d9282eb4d12de78c7602df150cb606f6f2b0a50/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:42", "1523166", "https://uovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:38", "1523165", "https://saxecocnak.live/manj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:27", "1523164", "https://mblackswmxc.top/bgry", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:26", "1523163", "https://laminaflbx.shop/twoq", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:19", "1523162", "https://emphatakpn.bet/ladk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:27:05", "1523161", "https://7posseswsnc.top/akds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/dd1170d6628c0f63e2f2e7e86fed5092a1c93d579bdbdb52c677031dec24c9c0/", "lumma", "0", "abuse_ch" "2025-05-14 20:05:25", "1523147", "https://pastebin.com/raw/ZeMXgLxG", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-05-14 17:46:16", "1522493", "https://saraucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/f4d96aca90e5218b27a7d4a539d8ff5a16a6c4b94900bf1044c39254d51174fb/", "lumma", "0", "abuse_ch" "2025-05-14 17:10:16", "1522340", "http://94.156.179.222/PhpProcessorApiwindowsuniversalDownloads.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-14 14:16:23", "1522323", "https://vfeaturlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/c7903d94acc6d003135a00580ec939b4a1d00cd29134c5102e2fdc2721ee9072/", "lumma", "0", "abuse_ch" "2025-05-14 14:16:15", "1522322", "https://rposseswsnc.top/akds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/19efb8d0433038e6ed941fa340abd5e3da45091b2f36d627399726ff9085dfe0/", "lumma", "0", "abuse_ch" "2025-05-14 14:16:06", "1522321", "https://oaraucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/6219da25d26ed564c1dcec7d07de68be07c0d1f0b115d5f6d26a9705e83d3480/", "lumma", "0", "abuse_ch" "2025-05-14 14:16:04", "1522320", "https://lovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/86d89c64120d73bf15528f32e1a154220c2e0b3e6e298574b76bcfad29e005df/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:56", "1522317", "https://eofeaturlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/4dc7b323937d69931b9d9992152acc761d65d269594d799c347c4612222f6975/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:56", "1522318", "https://etestcawepr.run/dsap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2b44c012c4cfc78d174bf93981813b6186834a80f33e62fd7baf0e58e8a934af/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:43", "1522316", "https://8qovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/c7903d94acc6d003135a00580ec939b4a1d00cd29134c5102e2fdc2721ee9072/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:42", "1522315", "https://4testcawepr.run/dsap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/c7903d94acc6d003135a00580ec939b4a1d00cd29134c5102e2fdc2721ee9072/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:41", "1522314", "https://3flowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/da451e8c6fb5af42a6d2d45a6dc3a4278a957284116392522a25b1cb62570c88/", "lumma", "0", "abuse_ch" "2025-05-14 14:15:40", "1522313", "https://0easterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/19efb8d0433038e6ed941fa340abd5e3da45091b2f36d627399726ff9085dfe0/", "lumma", "0", "abuse_ch" "2025-05-14 14:00:51", "1522312", "https://vposseswsnc.top/akds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2cff2d8379bed82a5e4a3620d03dd6a01858a42e0401d9cbfefde6bba3d04951/", "lumma", "0", "abuse_ch" "2025-05-14 14:00:42", "1522311", "https://oflowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2cff2d8379bed82a5e4a3620d03dd6a01858a42e0401d9cbfefde6bba3d04951/", "lumma", "0", "abuse_ch" "2025-05-14 13:55:42", "1522310", "https://sfeaturlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/c1defb66f8225e116e1f88b4315cff1710da4b416db76455b72017e6c4cb926c/", "lumma", "0", "abuse_ch" "2025-05-14 13:55:36", "1522309", "https://fflowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/7def3b8e561e449ae17839d3648d3ea192bb52397126987f29387bf370166780/", "lumma", "0", "abuse_ch" "2025-05-14 13:55:33", "1522308", "https://earaucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/7def3b8e561e449ae17839d3648d3ea192bb52397126987f29387bf370166780/", "lumma", "0", "abuse_ch" "2025-05-14 13:55:29", "1522307", "https://39easterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/7def3b8e561e449ae17839d3648d3ea192bb52397126987f29387bf370166780/", "lumma", "0", "abuse_ch" "2025-05-14 13:40:24", "1522306", "https://tripfnote.shop/bev", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/745dcae558f1ef01bcb3f06d6cd58375236374e9c4ad9723adf42103c3be4f89/", "lumma", "0", "abuse_ch" "2025-05-14 13:40:16", "1522305", "https://5orjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/745dcae558f1ef01bcb3f06d6cd58375236374e9c4ad9723adf42103c3be4f89/", "lumma", "0", "abuse_ch" "2025-05-14 13:31:31", "1522292", "https://pravaix.top/lv/xf_addon.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114506341593944154", "SmartApeSG", "0", "monitorsg" "2025-05-14 13:31:30", "1522294", "https://pravaix.top/lv/select.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114506341593944154", "SmartApeSG", "0", "monitorsg" "2025-05-14 13:31:30", "1522296", "https://probuildgroupusa.com/fsps.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114506341593944154", "SmartApeSG", "0", "monitorsg" "2025-05-14 13:31:29", "1522295", "https://pravaix.top/lv/lll.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114506341593944154", "SmartApeSG", "0", "monitorsg" "2025-05-14 13:31:28", "1522298", "https://beginning.sparkattraction.com/profileLayout", "url", "botnet_cc", "js.fakeupdates", "FakeUpdate,SocGholish", "FAKEUPDATES", "", "100", "None", "fakeupdates,SocGholish", "0", "pancak3lullz" "2025-05-14 13:30:39", "1522304", "https://testcawepr.run/dsap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/4d1a17147b37d4e5e1eb793925956103e514b17ed4af469739b93bd986bc8682/", "lumma", "0", "abuse_ch" "2025-05-14 13:30:30", "1522303", "https://hbarmgek.digital/bmx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/8ff59ca7502586d622336da673f02eb5ec4cedeb61c3b3c274019bcf8a9256e9/", "lumma", "0", "abuse_ch" "2025-05-14 13:30:25", "1522302", "https://cornerdurv.top/adwq", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/4d1a17147b37d4e5e1eb793925956103e514b17ed4af469739b93bd986bc8682/", "lumma", "0", "abuse_ch" "2025-05-14 11:15:21", "1522270", "http://inventscience.st:443/FrKZ", "url", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "https://bazaar.abuse.ch/sample/217d3f5d070bc36124e9c1e6051c208a44dc33aa5c3ba8f69aa9641bdcbcf8e0/", "cobaltstrike", "0", "abuse_ch" "2025-05-14 06:54:51", "1521834", "http://api.playanext.com", "url", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "100", "", "None", "0", "JaffaCakes118" "2025-05-14 06:06:58", "1522175", "https://pastebin.com/raw/3as7fu4y", "url", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-05-14 06:06:16", "1522173", "https://api.telegram.org/bot7671302806:AAGMIaSyEX23eVuRP_7fYeiVJprDcDI1cNs/", "url", "botnet_cc", "win.agent_tesla", "AgenTesla,AgentTesla,Negasteal", "Agent Tesla", "", "50", "", "agenttesla,c2", "0", "juroots" "2025-05-14 06:06:16", "1522174", "https://api.telegram.org/bot7844826162:AAHmkutzU62TUPvnEGO_jSKI8EsX0HUPGsg/", "url", "botnet_cc", "win.agent_tesla", "AgenTesla,AgentTesla,Negasteal", "Agent Tesla", "", "50", "", "agenttesla,c2", "0", "juroots" "2025-05-14 06:05:08", "1522172", "http://154.198.49.116/", "url", "botnet_cc", "apk.hook", "None", "Hook", "", "50", "https://urlscan.io/result/0196cd65-9298-776b-b0f6-b8658d1358f4", "c2,hookbot,urlscan", "0", "juroots" "2025-05-14 06:05:07", "1522171", "http://45.79.214.249/", "url", "botnet_cc", "apk.hook", "None", "Hook", "", "50", "https://urlscan.io/result/0196cd65-8929-734f-bfce-3bc22681560d", "c2,hookbot,urlscan", "0", "juroots" "2025-05-14 05:50:15", "1522155", "http://034148cm.nyashware.ru/LinePollGeolongpollflowertracklocalCdnTemporary.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-14 05:19:08", "1522147", "https://flowers.hold-me-finger.xyz/index2.php", "url", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "50", "https://www.gdatasoftware.com/blog/2025/05/38199-chihuahua-infostealer", "c2,Chihuahua", "0", "juroots" "2025-05-14 05:19:08", "1522148", "https://cat-watches-site.xyz/", "url", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "50", "https://www.gdatasoftware.com/blog/2025/05/38199-chihuahua-infostealer", "c2,Chihuahua", "0", "juroots" "2025-05-14 05:19:08", "1522149", "https://cdn.findfakesnake.xyz/", "url", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "50", "https://www.gdatasoftware.com/blog/2025/05/38199-chihuahua-infostealer", "c2,Chihuahua", "0", "juroots" "2025-05-14 05:19:04", "1522146", "https://onedrive.office-note.com/res?a=c&b=&c=8f2669e5-01c0-4539-8d87-110513256828&s=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJhdWQiOiI4YTJlNmI1MDQ4M2E5MWYyODkzNTQ4Y2M1MDUwMdg1NyIsInN1YiI6IjEzN2JkZG0zYjZhOTYiQ.vXOOM_cWpG2OmzSx5t2l9A6ecnMKFzunS4LWccgfPjA", "url", "payload_delivery", "unknown_stealer", "None", "Unknown Stealer", "", "50", "https://www.gdatasoftware.com/blog/2025/05/38199-chihuahua-infostealer", "Chihuahua", "0", "juroots" "2025-05-14 01:25:15", "1522075", "http://658055cm.nyashvibe.ru/imageLineProcessAuthlongpollApilinuxgeneratorWpPublic.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-13 19:40:27", "1521781", "https://captcha.xajy.press/2avt578pjv", "url", "payload_delivery", "osx.amos", "Atomic macOS Stealer", "AMOS", "", "100", "", "ClearFake", "1", "ttakvam" "2025-05-13 18:28:50", "1521745", "https://directxapps.shop/NILdR0uHd0xf2wKhJXsaGal67PZbxnPg", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "Lumma,Malware", "0", "Chamindu_X" "2025-05-13 18:20:52", "1521709", "https://lx7v9.top/fs/select.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114501161446139790", "SmartApeSG", "0", "monitorsg" "2025-05-13 18:20:51", "1521712", "https://lx7v9.top/fs/lll.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114501161446139790", "SmartApeSG", "0", "monitorsg" "2025-05-13 18:20:51", "1521713", "https://daviddarle.fr/wp-content/leks.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114501161446139790", "SmartApeSG", "0", "monitorsg" "2025-05-13 15:11:06", "1521708", "https://pastebin.com/raw/Qsc2PnjK", "url", "botnet_cc", "win.xworm", "None", "XWorm", "", "50", "", "c2,xworm", "0", "juroots" "2025-05-13 15:08:21", "1521683", "http://35.79.162.205/supershell/login", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://urlscan.io/result/0196ca30-89d4-7189-9336-fea9e27667a7", "c2,supershell,urlscan", "0", "juroots" "2025-05-13 14:08:35", "1521655", "https://settings-win-data-microsoft.live/siglost", "url", "payload_delivery", "js.kongtuke", "None", "KongTuke", "", "100", "https://infosec.exchange/@monitorsg/114500447975214379", "KongTuke", "0", "monitorsg" "2025-05-13 14:08:30", "1521659", "https://api.telegram.org/bot8163109147:AAE4J4BK-oAb322FeKTdlOYdLrWFphLUxKE/sendMessage?chat_id=7886581547", "url", "botnet_cc", "win.snake", "EKANS,SNAKEHOSE", "Snake", "", "100", "", "None", "1", "zuum" "2025-05-13 14:08:29", "1521663", "http://27.106.125.187:8888/supershell/login/", "url", "botnet_cc", "unknown", "None", "Unknown malware", "2025-05-14 20:03:23", "100", "None", "AS136907,HUAWEI CLOUDS,supershell", "0", "antiphishorg" "2025-05-13 14:08:28", "1521664", "https://soap2dayfree.top/lv/xf_addon.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114500686636119422", "SmartApeSG", "0", "monitorsg" "2025-05-13 14:08:26", "1521666", "https://soap2dayfree.top/lv/select.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114500686636119422", "SmartApeSG", "0", "monitorsg" "2025-05-13 14:08:25", "1521667", "https://soap2dayfree.top/lv/lll.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114500686636119422", "SmartApeSG", "0", "monitorsg" "2025-05-13 14:08:24", "1521668", "https://daviddarle.fr/wp-content/bule.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114500686636119422", "SmartApeSG", "0", "monitorsg" "2025-05-13 14:08:18", "1521672", "https://www.oceandentalcare.com/profileLayout", "url", "botnet_cc", "js.fakeupdates", "FakeUpdate,SocGholish", "FAKEUPDATES", "", "100", "None", "fakeupdates,SocGholish", "0", "pancak3lullz" "2025-05-13 12:50:33", "1521661", "https://beasterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/ef544f7901ed91aac0bcdaee79efe2b1ce0b4ccac2480d299ffb6ff73d219dfd/", "lumma", "0", "abuse_ch" "2025-05-13 12:50:32", "1521660", "https://baraucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/ef544f7901ed91aac0bcdaee79efe2b1ce0b4ccac2480d299ffb6ff73d219dfd/", "lumma", "0", "abuse_ch" "2025-05-13 09:04:21", "1521494", "http://elevatorupdawn.eu/c", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:21", "1521495", "http://controlsync.at/oyloexhu1gtb0wpy", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:21", "1521496", "http://controlsync.at/umnumoq9aprxlm1qmh", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:20", "1521491", "http://mobiportal.at/hpuex9yu0lfad7pjoxcl", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:20", "1521492", "http://unifyconsole.at/5brj2flqq7wh7o72td", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:20", "1521493", "http://mobiportal.at/diiz8shhcf", "url", "botnet_cc", "apk.trickmo", "None", "TrickMo", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:02", "1521280", "https://vovecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:01", "1521279", "https://6aeneasq.live/nmgj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:00", "1521274", "https://w8tortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:00", "1521275", "https://hhtardwarehu.icu/Sbdsa", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:00", "1521276", "https://9snakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:00", "1521277", "https://35civitasu.run/werrp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:04:00", "1521278", "https://dopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521268", "https://osnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521269", "https://lhomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521270", "https://ghomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521271", "https://4searchilyo.run/gsna", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521272", "https://taretories.live/trki", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:59", "1521273", "https://apraetori.live/vepr", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:58", "1521263", "https://2clatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:58", "1521264", "https://c7praetori.live/vepr", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:58", "1521265", "https://p7datawavej.digital/bafy", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:58", "1521266", "https://ebrandihx.run/lowp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:58", "1521267", "https://4orjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521256", "https://hhomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521257", "https://qborjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521258", "https://ozmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521259", "https://klinepdwk.live/amtw", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521260", "https://vobeliske.digital/tqwh", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521261", "https://ubrandihx.run/lowp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:57", "1521262", "https://7grizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:56", "1521254", "https://tsnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:56", "1521255", "https://ubuzzarddf.live/ktnt", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:54", "1521253", "https://kaovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:53", "1521248", "https://0orijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:53", "1521249", "https://pariosefqcu.shop/wrqo", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:53", "1521250", "https://eeczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:53", "1521251", "https://6hclarmodq.top/qoxo", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:53", "1521252", "https://ysnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521241", "https://2winterpwthc.digital/juab", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521242", "https://mexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521243", "https://7featurlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521244", "https://7overcovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521245", "https://eoblackswmxc.top/bgry", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521246", "https://iwhomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:52", "1521247", "https://2homewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:51", "1521236", "https://ivoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:51", "1521237", "https://ymedicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:51", "1521238", "https://kzmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:51", "1521239", "https://7tropiscbs.live/iuwxx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:51", "1521240", "https://4flowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521230", "https://rovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521231", "https://fbuzzarddf.live/ktnt", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521232", "https://rvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521233", "https://ndescenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521234", "https://j0orijinalecza.net/kazd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:50", "1521235", "https://dfeaturlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:49", "1521225", "https://avecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:49", "1521226", "https://tmedicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:49", "1521227", "https://9descenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:49", "1521228", "https://7zmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:49", "1521229", "https://1eczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521218", "https://5phygcsforum.life/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521219", "https://sovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521220", "https://t8zmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521221", "https://xpvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521222", "https://jgrizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521223", "https://sumeriavgv.digital/gaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:48", "1521224", "https://0geographys.run/eirq", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521211", "https://4czmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521212", "https://zpraetori.live/vepr", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521213", "https://fvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521214", "https://herosdecos.digital/gsh", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521215", "https://4tortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521216", "https://pexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:47", "1521217", "https://3vorjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521205", "https://8praetori.live/vepr", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521206", "https://btortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521207", "https://9viriatoe.live/laopx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521208", "https://7xlsearchilyo.run/gsna", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521209", "https://htechsyncq.run/riid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:46", "1521210", "https://tninepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521199", "https://vtechmindj.live/pozz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521200", "https://donnypollo.com/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521201", "https://uorjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521202", "https://2descenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521203", "https://mopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:45", "1521204", "https://igitalmakertinggb.xyz/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:44", "1521194", "https://5scriptao.digital/vpep", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:44", "1521195", "https://iexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:44", "1521196", "https://rstuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:44", "1521197", "https://ininepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:44", "1521198", "https://hwordswfrdl.run/gaodx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:43", "1521190", "https://8eczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:43", "1521191", "https://mninepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:43", "1521192", "https://wsnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:43", "1521193", "https://fvoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:40", "1521185", "https://einsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:40", "1521186", "https://waeneasq.live/nmgj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:40", "1521187", "https://letcivitasu.run/werrp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:40", "1521188", "https://2medicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:40", "1521189", "https://flushelett.digital/baj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521179", "https://rtortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521180", "https://0overcovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521181", "https://2haeneasq.live/nmgj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521182", "https://fzstarofliught.top/wozd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521183", "https://zzenithcorde.top/auid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:39", "1521184", "https://fsumeriavgv.digital/gaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521173", "https://gmeteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521174", "https://logihubo.live/ioud", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521175", "https://1stuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521176", "https://0uparakehjet.run/kewk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521177", "https://cpraetori.live/vepr", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:38", "1521178", "https://xzenithcorde.top/auid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:37", "1521168", "https://3medicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:37", "1521169", "https://lbearjk.live/benj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:37", "1521170", "https://hsnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:37", "1521171", "https://knighetwhisper.top/lekd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:37", "1521172", "https://dstuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521160", "https://szmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521161", "https://nbiosphxere.digital/tqoa", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521162", "https://atomicsmet.run/tuqz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521163", "https://fopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521164", "https://jtortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521165", "https://yscikevision.today/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521166", "https://4tremelzxiy.live/atok", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:36", "1521167", "https://bjaraucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:35", "1521155", "https://lviriatoe.live/laopx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:35", "1521156", "https://dtortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:35", "1521157", "https://reflecwemy.run/rskp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:35", "1521158", "https://5eczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:35", "1521159", "https://zhomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521149", "https://texitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521150", "https://csvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521151", "https://udescenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521152", "https://ueczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521153", "https://gieczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:34", "1521154", "https://qvinsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:33", "1521146", "https://deczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:33", "1521147", "https://csnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:33", "1521148", "https://eninepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:32", "1521143", "https://fbrandihx.run/lowp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:32", "1521144", "https://nonsliebhz.live/tqiuz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:32", "1521145", "https://x2nodepathr.run/oturu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:31", "1521139", "https://x8snakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:31", "1521140", "https://k7tortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:31", "1521141", "https://gblackljjwc.run/banj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:31", "1521142", "https://jblackswmxc.top/bgry", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:30", "1521134", "https://eveningeatke.run/gaub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:30", "1521135", "https://morijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:30", "1521136", "https://firstezkpg.run/riow", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:30", "1521137", "https://qscriptao.digital/vpep", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:30", "1521138", "https://kzenithcorde.top/auid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:29", "1521130", "https://y-grizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:29", "1521131", "https://ginsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:29", "1521132", "https://sflamingof.run/ogapds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:29", "1521133", "https://dmedicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:27", "1521128", "https://5clatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:27", "1521129", "https://6stuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:26", "1521123", "https://vsterpickced.digital/plSOz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:26", "1521124", "https://xlongitudde.digital/wizu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:26", "1521125", "https://doorwanzeh.live/anbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:26", "1521126", "https://norjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:26", "1521127", "https://bgrizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:25", "1521119", "https://8orijinalecza.net/kazd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:25", "1521120", "https://gzopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:25", "1521121", "https://imedicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:25", "1521122", "https://yvoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521113", "https://0btcgeared.live/lbak", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521114", "https://8meteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521115", "https://ccsninepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521116", "https://htortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521117", "https://5buzzarddf.live/ktnt", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:24", "1521118", "https://4stuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521107", "https://famprid.digital/tio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521108", "https://3pomelohgj.top/uiads", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521109", "https://yorjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521110", "https://8octalfbsh.bet/mben", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521111", "https://phomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:23", "1521112", "https://ntortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521101", "https://gozmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521102", "https://8orijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521103", "https://9tortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521104", "https://lancery.digital/goj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521105", "https://wopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:22", "1521106", "https://aforjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:21", "1521096", "https://y4eczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:21", "1521097", "https://zorijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:21", "1521098", "https://079biosphxere.digital/tqoa", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:21", "1521099", "https://asnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:21", "1521100", "https://wdarjkafsg.digital/aoiz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:20", "1521091", "https://ldisciplipna.top/eqwu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:20", "1521092", "https://bcivitasu.run/werrp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:20", "1521093", "https://maiantfuuk.run/oias", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:20", "1521094", "https://fdvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:20", "1521095", "https://5techsyncq.run/riid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:19", "1521088", "https://2ninepicchf.bet/lznd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:19", "1521089", "https://bparakehjet.run/kewk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:19", "1521090", "https://iyinsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521082", "https://pmedicalbitkisel.net/juj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521083", "https://obrandihx.run/lowp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521084", "https://ttortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521085", "https://qopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521086", "https://beczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:18", "1521087", "https://torijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521076", "https://zblackljjwc.run/banj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521077", "https://sblackljjwc.run/banj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521078", "https://8exitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521079", "https://uclatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521080", "https://7flowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:17", "1521081", "https://faeneasq.live/nmgj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521070", "https://d1iorijinalecza.net/kazd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521071", "https://dgrizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521072", "https://yq7zmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521073", "https://qzmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521074", "https://hgrizzlqzuk.live/qhbu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:16", "1521075", "https://iorijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:15", "1521068", "https://raexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:15", "1521069", "https://movercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:13", "1521064", "https://ptortoisgfe.top/paxk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:13", "1521065", "https://6overcovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:13", "1521066", "https://qucivitasu.run/werrp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:13", "1521067", "https://popusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521058", "https://weczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521059", "https://0voznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521060", "https://ebuzzarddf.live/ktnt", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521061", "https://yorijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521062", "https://porijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:12", "1521063", "https://ginterpwthc.digital/juab", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:11", "1521053", "https://leczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:11", "1521054", "https://9stuffgull.top/qwio", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:11", "1521055", "https://ngsnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:11", "1521056", "https://vwopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:11", "1521057", "https://gvoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521046", "https://0mclatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521047", "https://rmeteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521048", "https://qsnakejh.top/adsk", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521049", "https://1buzzarddf.live/ktnt", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521050", "https://madagaeyrk.run/lazd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521051", "https://campylloir.run/ngshi", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:10", "1521052", "https://1featurlyin.top/pdal", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:09", "1521041", "https://rleczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:09", "1521042", "https://taigjmr.digital/xaf", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:09", "1521043", "https://oinsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:09", "1521044", "https://tmodelshiverd.icu/bJhnsj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:09", "1521045", "https://cvoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:08", "1521037", "https://zivoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:08", "1521038", "https://9clatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:08", "1521039", "https://htinsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:08", "1521040", "https://norijinalecza.org/jub", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521031", "https://quantdatai.live/iogaa", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521032", "https://neczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521033", "https://morjinalecza.net/lxaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521034", "https://vbrandihx.run/lowp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521035", "https://tclimatologfy.top/kbud", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:07", "1521036", "https://tttechmindzs.live/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521025", "https://zclatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521026", "https://porifefyzc.live/xznv", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521027", "https://u5eczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521028", "https://udatawavej.digital/bafy", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521029", "https://jtblackljjwc.run/banj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:06", "1521030", "https://pbchangeaie.top/geps", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521019", "https://ngeographys.run/eirq", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521020", "https://6cinsidegrah.run/ieop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521021", "https://starfiswh.live/omiga", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521022", "https://1feczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521023", "https://nexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:05", "1521024", "https://yfeczamedikal.org/vax", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:04", "1521015", "https://7bexitiumt.digital/xane", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:04", "1521016", "https://veczakozmetik.net/qop", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:04", "1521017", "https://tcrosshairc.life/dAnjhw", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:04", "1521018", "https://hdisciplipna.top/eqwu", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521008", "https://agformydab.run/gaus", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521009", "https://8cartograhphy.top/ixau", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521010", "https://hgraduatteusez.shop/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521011", "https://1chemistrycworner.today/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521012", "https://xopusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521013", "https://0zvecturar.top/zsia", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:03", "1521014", "https://yvdigitroopc.run/anbb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:02", "1521007", "https://hjclatteqrpq.digital/kljz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:01", "1521003", "https://stechguidet.digital/apdo", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:01", "1521004", "https://jhomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:01", "1521005", "https://6opusculy.top/keaj", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:01", "1521006", "https://8wtechsyncq.run/riid", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:00", "1521000", "https://xdescenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:00", "1521001", "https://fdescenrugb.bet/woap", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 09:03:00", "1521002", "https://ehomewappzb.top/tqba", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "None", "13May2025,iocbottest", "0", "Gi7w0rm" "2025-05-13 08:40:16", "1520994", "http://leavesultr.xyz/RequestPollUpdateProcessProcessorbigloadDle.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-13 08:32:11", "1520991", "https://mmeteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/5d9616c5d390a9b2950122aca2ae19eb12d1454342bcca1a2c810a740652c09c/", "lumma", "0", "abuse_ch" "2025-05-13 08:27:06", "1520990", "https://5flowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/96472d254da1d57bc6c17a248f5c2341e02e5606f2425b62d478ef46f9e70d58/", "lumma", "0", "abuse_ch" "2025-05-13 08:16:00", "1520989", "https://yposseswsnc.top/akds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/b6b2c300ebeb0fd9a1a5901c5bcea7434f78276a57321dbeeae24f0191c6e0be/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:59", "1520988", "https://xaraucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/b7e2f5fcb13eb799e8958dc1fed9f1338a9997f59c48ccb66d9c0e6c0211aee8/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:58", "1520986", "https://uvoznessxyy.life/bnaz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/e3e5b7a32d43370dc2616ea5ea12d9d773e95be3f6c26d34ffb9bfa6e0d50d6e/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:58", "1520987", "https://veasterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/9b2687e7a79443d46b50f29a21e9edba49e51cf01520ac4ce61ba24b5490c5d4/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:57", "1520985", "https://t9flowerexju.bet/lanz", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2acd39841c32d27205531315a5968f0360d5cf51beeae842ddd4a417264c6aa9/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:55", "1520984", "https://pmeteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2acd39841c32d27205531315a5968f0360d5cf51beeae842ddd4a417264c6aa9/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:54", "1520983", "https://peasterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/612e6b64395d33382d049a690792e492f83021b6755496323b42cd0816609051/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:49", "1520982", "https://fzmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/2acd39841c32d27205531315a5968f0360d5cf51beeae842ddd4a417264c6aa9/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:38", "1520981", "https://bblackswmxc.top/bgry", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/fee3618c436ea51300cabd2a974af85e308fad4e5eced044349a434a47142f7b/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:35", "1520979", "https://3ameteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/59d393640b88fbe18ee7b4b8ebc5353bc9face075b729a0ee3abe78703612001/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:35", "1520980", "https://6araucahkbm.live/baneb", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/9b2687e7a79443d46b50f29a21e9edba49e51cf01520ac4ce61ba24b5490c5d4/", "lumma", "0", "abuse_ch" "2025-05-13 08:15:34", "1520978", "https://0meteorplyp.live/lekp", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/612e6b64395d33382d049a690792e492f83021b6755496323b42cd0816609051/", "lumma", "0", "abuse_ch" "2025-05-13 07:55:03", "1520961", "https://downtownisland.icu/art.php", "url", "botnet_cc", "unknown_loader", "None", "Unknown Loader", "", "100", "", "OffLoader", "0", "abuse_ch" "2025-05-13 07:53:48", "1520957", "http://boneyarn.xyz/lui.php", "url", "botnet_cc", "unknown_loader", "None", "Unknown Loader", "", "100", "", "OffLoader", "0", "abuse_ch" "2025-05-13 07:53:48", "1520958", "https://summervegetable.icu/art.php", "url", "botnet_cc", "unknown_loader", "None", "Unknown Loader", "", "100", "", "OffLoader", "0", "abuse_ch" "2025-05-13 07:35:15", "1520956", "https://macjajm.digital/snn", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace/", "lumma", "0", "abuse_ch" "2025-05-13 07:35:14", "1520955", "https://g2easterxeen.run/zavc", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace/", "lumma", "0", "abuse_ch" "2025-05-13 07:35:13", "1520954", "https://czmedtipp.live/mnvzx", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/87b22dc6e19d8ae5d0a41560d6db0b3d7ae69a6e6a147fb5114b30ddf7710ace/", "lumma", "0", "abuse_ch" "2025-05-13 06:50:12", "1520643", "http://cs53692.tmweb.ru/imagepythonsecuredownloadsTemporary.php", "url", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "None", "DCRat,RAT", "0", "abuse_ch" "2025-05-13 06:40:03", "1520642", "http://196.190.1.39:39284/Mozi.m", "url", "payload_delivery", "elf.mozi", "None", "Mozi", "", "50", "None", "None", "0", "sicehicetf" "2025-05-13 06:19:48", "1520301", "https://assets-msn.org/siglost", "url", "payload_delivery", "js.kongtuke", "None", "KongTuke", "", "100", "https://infosec.exchange/@monitorsg/114496367038605364", "KongTuke", "0", "monitorsg" "2025-05-13 06:19:44", "1520345", "https://recommendation-samoa-weights-guyana.trycloudflare.com/siglost", "url", "payload_delivery", "js.kongtuke", "None", "KongTuke", "", "100", "https://infosec.exchange/@monitorsg/114496910693663142", "KongTuke", "0", "monitorsg" "2025-05-13 06:19:38", "1520297", "https://totalsolucao.com/wp-content/rsks.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114496221307382834", "SmartApeSG", "0", "monitorsg" "2025-05-13 06:19:37", "1520296", "https://linhua97.top/jsen/ddd.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114496221307382834", "SmartApeSG", "0", "monitorsg" "2025-05-13 06:19:36", "1520295", "https://linhua97.top/jsen/select.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114496221307382834", "SmartApeSG", "0", "monitorsg" "2025-05-13 06:19:35", "1520293", "https://linhua97.top/jsen/core-compiled.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114496221307382834", "SmartApeSG", "0", "monitorsg" "2025-05-13 04:35:41", "1520623", "http://49.113.73.193:8888/supershell/login", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://urlscan.io/result/0196c7ed-534e-7788-882b-6a2f4a8f061a", "c2,supershell,urlscan", "0", "juroots" "2025-05-13 04:35:39", "1520622", "http://112.126.77.39:8888/supershell/login", "url", "botnet_cc", "unknown", "None", "Unknown malware", "2025-05-13 04:35:40", "50", "https://urlscan.io/result/0196c7ed-4ae1-709c-956c-264d620a48e0", "c2,supershell,urlscan", "0", "juroots" "2025-05-13 04:15:24", "1520612", "https://zovercovtcg.top/juhd", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/72aea55baac4394d3b360137ced93aaaf8617f13f127c9a5066bb109a92fb62b/", "lumma", "0", "abuse_ch" "2025-05-13 04:15:16", "1520611", "https://flamingof.run/ogapds", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/72aea55baac4394d3b360137ced93aaaf8617f13f127c9a5066bb109a92fb62b/", "lumma", "0", "abuse_ch" # Number of entries: 388