################################################################ # ThreatFox IOCs: recent ip-port - CSV format # # Last updated: 2025-04-04 01:20:47 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","reference","tags","anonymous","reporter" "2025-04-04 01:20:47", "1484652", "193.222.96.222:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/81aba97e6129afeb03193f6cd4f57faa50997c40ef62ecf2b293ea54785b698e/", "remcos", "0", "abuse_ch" "2025-04-04 00:05:32", "1484643", "185.173.37.124:443", "ip:port", "botnet_cc", "win.matanbuchus", "None", "Matanbuchus", "", "100", "None", "None", "0", "Rony" "2025-04-04 00:01:31", "1484639", "13.244.157.101:60000", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/13.244.157.101", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-04-04 00:01:30", "1484637", "154.92.54.184:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.184", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-04 00:01:30", "1484638", "160.124.135.163:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.163", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-04 00:01:29", "1484636", "160.124.30.50:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.50", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-04 00:01:25", "1484635", "202.181.148.28:4449", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/202.181.148.28", "AS50340,C2,censys,RAT,SELECTEL-MSK,Venom", "0", "DonPasci" "2025-04-04 00:01:20", "1484627", "45.9.100.168:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/45.9.100.168", "AS12709,C2,censys,Havoc,MELITACABLE", "0", "DonPasci" "2025-04-04 00:01:20", "1484628", "139.84.158.174:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/139.84.158.174", "AS-VULTR,AS20473,C2,censys,Havoc", "0", "DonPasci" "2025-04-04 00:01:06", "1484626", "176.65.143.191:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/176.65.143.191", "AS215208,C2,censys,DOLPHINNETWORKS,Hookbot", "0", "DonPasci" "2025-04-04 00:01:05", "1484624", "160.178.141.90:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/160.178.141.90", "AS36903,C2,censys,MT-MPLS,Mythic", "0", "DonPasci" "2025-04-04 00:01:05", "1484625", "103.122.221.199:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/103.122.221.199", "AS150838,C2,censys,HASONTECH-VN,Mythic", "0", "DonPasci" "2025-04-04 00:00:59", "1484622", "146.70.143.185:4869", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/146.70.143.185", "AS9009,AsyncRAT,C2,censys,M247,RAT", "0", "DonPasci" "2025-04-04 00:00:59", "1484623", "193.25.215.45:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/193.25.215.45", "AS397966,AsyncRAT,C2,censys,RAT,READYDEDISLLC", "0", "DonPasci" "2025-04-04 00:00:57", "1484621", "88.151.195.187:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/88.151.195.187", "AS26383,ASNET,C2,censys,Supershell", "0", "DonPasci" "2025-04-04 00:00:55", "1484620", "107.158.128.43:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/107.158.128.43", "AS62904,C2,censys,payload,Sliver", "0", "DonPasci" "2025-04-04 00:00:35", "1484619", "172.171.224.91:8000", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/172.171.224.91", "AS8075,C2,censys,MICROSOFT-CORP-MSN-AS-BLOCK,open-dir,payload,Sliver", "0", "DonPasci" "2025-04-03 22:56:54", "1484618", "45.157.148.200:2222", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-03 22:56:07", "1484617", "193.68.89.177:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-03 20:55:41", "1484602", "45.147.26.117:443", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "None", "0", "Rony" "2025-04-03 20:53:06", "1484601", "91.107.164.191:8484", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-04-03 20:50:19", "1484600", "38.146.25.235:443", "ip:port", "botnet_cc", "win.danabot", "None", "DanaBot", "", "75", "None", "DanBot,drb-ra", "0", "abuse_ch" "2025-04-03 20:48:42", "1484599", "197.14.85.139:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-04-03 20:47:33", "1484595", "136.0.141.189:5000", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "DarkPeony,Operation ControlPlug", "0", "Rony" "2025-04-03 20:47:33", "1484596", "136.0.141.189:443", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "DarkPeony,Operation ControlPlug", "0", "Rony" "2025-04-03 20:47:33", "1484597", "103.79.120.75:5000", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "DarkPeony,Operation ControlPlug", "0", "Rony" "2025-04-03 20:47:33", "1484598", "103.79.120.75:443", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "DarkPeony,Operation ControlPlug", "0", "Rony" "2025-04-03 20:47:32", "1484593", "185.233.166.107:443", "ip:port", "botnet_cc", "win.rhysida", "None", "Rhysida", "", "75", "None", "drb-ra,Rhysida", "0", "abuse_ch" "2025-04-03 20:47:32", "1484594", "185.233.166.107:80", "ip:port", "botnet_cc", "win.rhysida", "None", "Rhysida", "", "75", "None", "drb-ra,Rhysida", "0", "abuse_ch" "2025-04-03 20:46:14", "1484592", "168.138.45.30:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-04-03 20:44:58", "1484590", "146.59.206.32:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-04-03 20:44:58", "1484591", "146.59.206.32:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-04-03 20:44:46", "1484588", "141.164.46.195:53", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-04-03 20:44:46", "1484589", "141.164.46.195:80", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-04-03 20:44:18", "1484587", "124.222.111.244:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-04-03 20:02:06", "1484586", "107.173.180.117:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "100", "https://search.censys.io/hosts/107.173.180.117", "AS-COLOCROSSING,AS36352,C2,censys,rhadamanthys,stealer", "0", "DonPasci" "2025-04-03 20:01:58", "1484585", "83.136.252.240:8000", "ip:port", "botnet_cc", "win.mimikatz", "None", "MimiKatz", "", "100", "https://search.censys.io/hosts/83.136.252.240", "AS202053,C2,censys,hacktool,Mimikatz,open-dir,UPCLOUD", "0", "DonPasci" "2025-04-03 20:01:37", "1484584", "45.131.65.11:808", "ip:port", "botnet_cc", "elf.kaiji", "None", "Kaiji", "", "100", "https://search.censys.io/hosts/45.131.65.11", "AS203446,C2,censys", "0", "DonPasci" "2025-04-03 20:01:30", "1484583", "35.89.166.10:3128", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/35.89.166.10", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-04-03 20:01:29", "1484581", "103.60.148.11:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.11", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 20:01:29", "1484582", "103.60.148.12:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.12", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 20:01:28", "1484578", "65.38.120.211:7000", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/65.38.120.211", "AS399629,BLNWX,C2,censys,DcRAT,RAT", "0", "DonPasci" "2025-04-03 20:01:28", "1484579", "195.85.207.145:1024", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/195.85.207.145", "AS212219,C2,censys,DcRAT,HOSTINGDUNYAM,RAT", "0", "DonPasci" "2025-04-03 20:01:28", "1484580", "103.60.148.14:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.14", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 20:01:21", "1484577", "170.64.216.254:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/170.64.216.254", "AS14061,C2,censys,DIGITALOCEAN-ASN,Havoc", "0", "DonPasci" "2025-04-03 20:01:13", "1484576", "189.69.197.92:5000", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/189.69.197.92", "AS27699,C2,censys,Quasar,RAT,TELEFONICA", "0", "DonPasci" "2025-04-03 20:01:05", "1484574", "78.108.216.225:420", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/78.108.216.225", "AS213250,AsyncRAT,C2,censys,ITP-SOLUTIONS,RAT", "0", "DonPasci" "2025-04-03 20:01:05", "1484575", "195.26.251.89:7000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/195.26.251.89", "AS40021,AsyncRAT,C2,censys,NL-811-40021,RAT", "0", "DonPasci" "2025-04-03 20:00:39", "1484573", "193.168.144.149:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/193.168.144.149", "AS62000,C2,censys,NETRIX-AS,Sliver", "0", "DonPasci" "2025-04-03 20:00:20", "1484572", "43.139.207.11:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/43.139.207.11", "AS45090,C2,censys,CobaltStrike,cs-watermark-1234567890,TENCENT-NET-AP", "0", "DonPasci" "2025-04-03 20:00:17", "1484570", "202.52.144.86:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/202.52.144.86", "AS133115,C2,censys,CobaltStrike,cs-watermark-987654321,HKKFGL-AS-AP", "0", "DonPasci" "2025-04-03 20:00:17", "1484571", "202.52.144.86:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/202.52.144.86", "AS133115,C2,censys,CobaltStrike,cs-watermark-987654321,HKKFGL-AS-AP", "0", "DonPasci" "2025-04-03 20:00:16", "1484569", "109.120.157.251:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/109.120.157.251", "AEZA-AS,AS210644,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 19:08:13", "1484566", "94.159.113.152:443", "ip:port", "botnet_cc", "win.matanbuchus", "None", "Matanbuchus", "", "100", "None", "None", "0", "Rony" "2025-04-03 16:56:17", "1484550", "20.169.41.5:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-03 16:04:05", "1484546", "185.33.87.23:41676", "ip:port", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "100", "", "I2Parcae,I2PRAT", "0", "Rony" "2025-04-03 16:01:27", "1484545", "2.59.117.173:8082", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "", "100", "https://search.censys.io/hosts/2.59.117.173", "AS210574,C2,censys,Ermac,panel,POYRAZ", "0", "DonPasci" "2025-04-03 16:01:17", "1484544", "13.238.124.252:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/13.238.124.252", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2025-04-03 16:01:09", "1484542", "45.136.14.68:6666", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/45.136.14.68", "AS139659,C2,censys,LUCID-AS-AP,Quasar,RAT", "0", "DonPasci" "2025-04-03 16:01:08", "1484539", "102.117.83.166:44817", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/102.117.83.166", "AS23889,C2,censys,MauritiusTelecom,Quasar,RAT", "0", "DonPasci" "2025-04-03 16:01:08", "1484540", "102.117.83.166:83", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/102.117.83.166", "AS23889,C2,censys,MauritiusTelecom,Quasar,RAT", "0", "DonPasci" "2025-04-03 16:01:08", "1484541", "102.117.83.166:12439", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/102.117.83.166", "AS23889,C2,censys,MauritiusTelecom,Quasar,RAT", "0", "DonPasci" "2025-04-03 16:01:06", "1484538", "216.8.154.253:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/216.8.154.253", "AS7057,C2,censys,MANAGEDNETWORK,Mythic", "0", "DonPasci" "2025-04-03 16:01:01", "1484537", "78.171.42.106:1002", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/78.171.42.106", "AS9121,AsyncRAT,C2,censys,RAT,TTNET", "0", "DonPasci" "2025-04-03 16:01:00", "1484535", "45.88.186.144:7077", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/45.88.186.144", "AS23470,AsyncRAT,C2,censys,RAT,RELIABLESITE", "0", "DonPasci" "2025-04-03 16:01:00", "1484536", "45.88.186.146:7077", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/45.88.186.146", "AS23470,AsyncRAT,C2,censys,RAT,RELIABLESITE", "0", "DonPasci" "2025-04-03 16:00:58", "1484534", "118.178.89.212:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/118.178.89.212", "ALIBABA-CN-NET,AS37963,C2,censys,Supershell", "0", "DonPasci" "2025-04-03 15:47:28", "1484527", "93.115.172.125:1134", "ip:port", "botnet_cc", "win.unidentified_118", "None", "Unidentified 118", "", "100", "", "None", "0", "Rony" "2025-04-03 15:22:16", "1484526", "91.212.166.51:443", "ip:port", "botnet_cc", "win.ghostsocks", "None", "GhostSocks", "", "100", "", "C2,tier-1", "0", "Rony" "2025-04-03 15:18:32", "1484525", "91.212.166.19:443", "ip:port", "botnet_cc", "win.ghostsocks", "None", "GhostSocks", "", "100", "", "c2,tier-1", "0", "Rony" "2025-04-03 12:55:51", "1484379", "124.221.56.49:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-03 12:30:58", "1484376", "196.251.92.49:51010", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/047356c9959ae7cec54ad32f38a94266ec21ae4d5af66e5bc5fb0c39edb78a12/", "remcos", "0", "abuse_ch" "2025-04-03 12:01:25", "1484371", "23.235.158.20:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.20", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 12:01:24", "1484369", "23.235.158.7:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.7", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 12:01:24", "1484370", "154.92.54.189:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.189", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 12:01:23", "1484368", "154.92.54.175:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.175", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 12:01:17", "1484366", "166.88.225.91:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/166.88.225.91", "AS214196,C2,censys,Havoc,VLADYLSAV-NAUMETS", "0", "DonPasci" "2025-04-03 12:01:17", "1484367", "166.88.225.91:15443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/166.88.225.91", "AS214196,C2,censys,Havoc,VLADYLSAV-NAUMETS", "0", "DonPasci" "2025-04-03 12:01:06", "1484365", "156.253.228.17:8081", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/156.253.228.17", "AS213995,C2,censys,FROSTYHOSTING-AS,Hookbot", "0", "DonPasci" "2025-04-03 12:01:05", "1484363", "67.207.76.111:8880", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/67.207.76.111", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-04-03 12:01:05", "1484364", "67.207.76.111:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/67.207.76.111", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-04-03 12:00:56", "1484362", "212.216.175.143:8080", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/212.216.175.143", "AS3269,ASN-IBSNAZ,C2,censys,payload,Sliver", "0", "DonPasci" "2025-04-03 12:00:34", "1484361", "118.178.130.7:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/118.178.130.7", "ALIBABA-CN-NET,AS37963,C2,censys,Sliver", "0", "DonPasci" "2025-04-03 12:00:31", "1484360", "193.142.146.212:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/193.142.146.212", "AS213438,C2,censys,COLOCATEL-INC,RAT,Remcos", "0", "DonPasci" "2025-04-03 12:00:15", "1484358", "47.251.100.167:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/47.251.100.167", "ALIBABA-CN-NET,AS45102,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 12:00:15", "1484359", "47.109.177.97:8080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/47.109.177.97", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 12:00:14", "1484357", "101.226.8.163:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/101.226.8.163", "AS4812,C2,censys,CHINANET-SH-AP,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 08:40:14", "1484351", "20.169.41.5:8086", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-04-03 08:40:14", "1484352", "196.251.83.247:7777", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike", "0", "abuse_ch" "2025-04-03 08:40:14", "1484353", "112.124.12.79:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-04-03 08:39:52", "1484350", "89.110.92.167:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-04-03 08:39:51", "1484349", "43.163.240.160:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-04-03 08:39:50", "1484348", "147.45.179.121:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-100000", "0", "abuse_ch" "2025-04-03 08:34:38", "1484347", "104.244.75.143:6881", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "", "None", "1", "User" "2025-04-03 08:01:37", "1484344", "18.175.51.61:591", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/18.175.51.61", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-04-03 08:01:37", "1484345", "18.175.51.61:4841", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/18.175.51.61", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-04-03 08:01:36", "1484340", "160.124.30.34:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.34", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:36", "1484341", "103.60.148.13:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.13", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:36", "1484342", "192.129.178.58:5020", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/192.129.178.58", "AS54290,C2,censys,DcRAT,HOSTWINDS,RAT", "0", "DonPasci" "2025-04-03 08:01:36", "1484343", "192.129.178.59:5020", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/192.129.178.59", "AS54290,C2,censys,DcRAT,HOSTWINDS,RAT", "0", "DonPasci" "2025-04-03 08:01:35", "1484336", "192.129.178.61:5020", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/192.129.178.61", "AS54290,C2,censys,DcRAT,HOSTWINDS,RAT", "0", "DonPasci" "2025-04-03 08:01:35", "1484337", "23.235.158.30:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.30", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:35", "1484338", "192.129.178.60:5020", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/192.129.178.60", "AS54290,C2,censys,DcRAT,HOSTWINDS,RAT", "0", "DonPasci" "2025-04-03 08:01:35", "1484339", "160.124.30.43:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.43", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:34", "1484332", "160.124.30.37:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.37", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:34", "1484333", "160.124.30.60:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.60", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:34", "1484334", "23.235.158.11:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.11", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:34", "1484335", "23.235.158.16:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.16", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:33", "1484328", "160.124.135.178:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.178", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:33", "1484329", "23.235.158.18:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.18", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:33", "1484330", "23.235.146.84:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.84", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:33", "1484331", "103.60.148.10:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.10", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:32", "1484326", "160.124.135.180:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.180", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:32", "1484327", "154.92.54.178:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.178", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 08:01:28", "1484325", "95.216.115.242:9090", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/95.216.115.242", "AS24940,C2,censys,HETZNER-AS,RAT,Venom", "0", "DonPasci" "2025-04-03 08:01:25", "1484323", "23.227.199.59:15443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/23.227.199.59", "AS29802,C2,censys,Havoc,HVC-AS", "0", "DonPasci" "2025-04-03 08:01:25", "1484324", "23.227.199.59:45677", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/23.227.199.59", "AS29802,C2,censys,Havoc,HVC-AS", "0", "DonPasci" "2025-04-03 08:01:24", "1484322", "161.35.3.214:8080", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/161.35.3.214", "AS14061,C2,censys,DIGITALOCEAN-ASN,Havoc", "0", "DonPasci" "2025-04-03 08:01:10", "1484320", "18.141.244.123:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/18.141.244.123", "AMAZON-02,AS16509,C2,censys,Hookbot", "0", "DonPasci" "2025-04-03 08:01:10", "1484321", "45.125.66.45:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/45.125.66.45", "AS133398,C2,censys,Hookbot,TELE-AS", "0", "DonPasci" "2025-04-03 08:01:04", "1484318", "194.26.192.102:6606", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/194.26.192.102", "AS210558,AsyncRAT,C2,censys,RAT,SERVICES-1337-GMBH", "0", "DonPasci" "2025-04-03 08:01:04", "1484319", "194.26.192.102:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/194.26.192.102", "AS210558,AsyncRAT,C2,censys,RAT,SERVICES-1337-GMBH", "0", "DonPasci" "2025-04-03 08:01:01", "1484316", "185.29.9.38:1007", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/185.29.9.38", "AS60567,AsyncRAT,C2,censys,RAT,RIXHOST", "0", "DonPasci" "2025-04-03 08:01:01", "1484317", "5.252.101.251:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/5.252.101.251", "AS213250,AsyncRAT,C2,censys,ITP-SOLUTIONS,RAT", "0", "DonPasci" "2025-04-03 08:01:00", "1484315", "176.65.142.113:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/176.65.142.113", "AS215240,AsyncRAT,C2,censys,NETRESEARCH,RAT", "0", "DonPasci" "2025-04-03 08:00:59", "1484314", "43.156.71.210:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/43.156.71.210", "AS132203,C2,censys,Supershell,TENCENT-NET-AP-CN", "0", "DonPasci" "2025-04-03 08:00:56", "1484313", "192.3.199.107:1234", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/192.3.199.107", "AS-COLOCROSSING,AS36352,C2,censys,payload,Sliver", "0", "DonPasci" "2025-04-03 08:00:34", "1484312", "148.113.136.217:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/148.113.136.217", "AS16276,C2,censys,OVH,Sliver", "0", "DonPasci" "2025-04-03 08:00:33", "1484311", "141.164.46.195:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/141.164.46.195", "AS-VULTR,AS20473,C2,censys,Sliver", "0", "DonPasci" "2025-04-03 08:00:30", "1484310", "208.64.33.74:443", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/208.64.33.74", "AS35592,C2,censys,COOLHOUSING-AS,RAT,Remcos", "0", "DonPasci" "2025-04-03 08:00:29", "1484309", "196.251.92.62:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/196.251.92.62", "AS401109,C2,censys,RAT,Remcos,ZHONGGUANCUN-CO", "0", "DonPasci" "2025-04-03 08:00:16", "1484308", "123.60.153.36:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/123.60.153.36", "AS55990,C2,censys,CobaltStrike,cs-watermark-666666666,HWCSNET", "0", "DonPasci" "2025-04-03 08:00:13", "1484306", "121.40.178.5:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/121.40.178.5", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 08:00:13", "1484307", "8.134.160.8:50001", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/8.134.160.8", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-03 06:11:35", "1477045", "88.119.174.107:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:34", "1477046", "88.119.174.107:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:33", "1477047", "88.119.174.107:9443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:32", "1477048", "180.131.145.73:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:31", "1477049", "180.131.145.73:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:31", "1477050", "180.131.145.73:9443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:30", "1477051", "184.174.96.67:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:29", "1477052", "184.174.96.67:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:28", "1477053", "184.174.96.67:9443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:27", "1477054", "162.220.61.172:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:25", "1477055", "162.220.61.172:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:25", "1477056", "162.220.61.172:9443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "", "c2,CobaltStrike,cs-watermark-1357776117", "0", "Overkill1984zzz" "2025-04-03 06:11:02", "1477058", "84.201.20.155:3778", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "https://x.com/redrabytes/status/1907572737356312706", "c2,mirai", "0", "redrabytes" "2025-04-03 06:10:59", "1477153", "170.64.184.236:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/170.64.184.236", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "dyingbreeds_" "2025-04-03 06:10:59", "1477154", "213.142.157.252:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/213.142.157.252", "AS210574,C2,censys,Hookbot,POYRAZ", "0", "dyingbreeds_" "2025-04-03 06:10:58", "1477152", "196.251.118.248:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/196.251.118.248", "AS401116,C2,censys,NYBULA", "0", "dyingbreeds_" "2025-04-03 06:10:57", "1477137", "213.209.129.92:5555", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "75", "None", "Mirai", "0", "elfdigest" "2025-04-03 06:10:57", "1477138", "147.185.221.27:5606", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "75", "None", "njrat,RAT", "0", "SarlackLab" "2025-04-03 06:10:55", "1477155", "185.147.124.236:45051", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/185.147.124.236", "AS49505,C2,censys,Hookbot,SELECTEL", "0", "dyingbreeds_" "2025-04-03 06:10:55", "1477156", "8.130.119.153:8080", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/8.130.119.153", "AS37963,C2,censys", "0", "dyingbreeds_" "2025-04-03 06:10:54", "1477157", "166.88.225.91:10443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/166.88.225.91", "AS214196,C2,censys,VLADYLSAV-NAUMETS", "0", "dyingbreeds_" "2025-04-03 06:10:52", "1477158", "23.227.199.59:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/23.227.199.59", "AS29802,C2,censys,HVC-AS", "0", "dyingbreeds_" "2025-04-03 06:10:52", "1477159", "45.66.157.21:2087", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/45.66.157.21", "AS18978,C2,censys,ENZUINC-", "0", "dyingbreeds_" "2025-04-03 06:10:50", "1477162", "23.235.158.14:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.14", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-03 06:10:49", "1477163", "23.235.158.15:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.15", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-03 06:10:48", "1477164", "23.235.158.3:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.3", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-03 06:10:48", "1477165", "160.124.135.188:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.188", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-03 06:10:47", "1477173", "147.185.221.24:39308", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "75", "None", "njrat,RAT", "0", "SarlackLab" "2025-04-03 06:10:47", "1477174", "120.79.88.128:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/120.79.88.128", "AS37963,censys,Viper", "0", "dyingbreeds_" "2025-04-03 06:10:46", "1477175", "18.116.248.124:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/18.116.248.124", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:46", "1477177", "155.138.218.9:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/155.138.218.9", "AS-VULTR,AS20473,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:45", "1477179", "13.126.198.233:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/13.126.198.233", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:44", "1477176", "178.62.197.222:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/178.62.197.222", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:44", "1477178", "3.109.195.192:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.109.195.192", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:43", "1477180", "3.70.157.134:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.70.157.134", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:43", "1477181", "34.247.155.119:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.247.155.119", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:42", "1477182", "52.66.161.242:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/52.66.161.242", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:42", "1477183", "78.46.216.250:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/78.46.216.250", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:28", "1477184", "162.55.216.56:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/162.55.216.56", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:28", "1477185", "3.73.119.54:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.73.119.54", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:27", "1477186", "146.70.87.53:3306", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/146.70.87.53", "AS9009,censys,GoPhish,M247,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:27", "1477187", "98.80.71.46:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/98.80.71.46", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:26", "1477188", "34.89.164.198:4141", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.89.164.198", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:26", "1477189", "161.97.154.99:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/161.97.154.99", "AS51167,censys,CONTABO,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:25", "1477190", "157.245.209.108:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/157.245.209.108", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:24", "1477191", "13.60.150.224:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/13.60.150.224", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:24", "1477192", "91.210.57.202:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/91.210.57.202", "AS215052,censys,DINSERVGRO-NET,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:23", "1477193", "35.223.24.137:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/35.223.24.137", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 06:10:23", "1477194", "54.66.209.139:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.66.209.139", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-03 04:01:31", "1477172", "5.88.105.146:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/5.88.105.146", "AS30722,C2,censys,panel,Unam,VODAFONE-IT-ASN", "0", "DonPasci" "2025-04-03 04:01:19", "1477170", "160.124.135.170:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.170", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:01:19", "1477171", "23.235.158.22:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.22", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:01:18", "1477166", "23.235.158.5:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.5", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:01:18", "1477167", "23.235.158.2:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.2", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:01:18", "1477168", "23.235.146.78:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.78", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:01:18", "1477169", "23.235.158.29:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.29", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 04:00:51", "1477160", "123.56.160.155:60003", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/123.56.160.155", "ALIBABA-CN-NET,AS37963,C2,censys,payload,Sliver", "0", "DonPasci" "2025-04-03 00:02:02", "1477134", "195.82.147.84:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "100", "https://search.censys.io/hosts/195.82.147.84", "AS203834,C2,censys,DEDBROPRO-AS,rhadamanthys,stealer", "0", "DonPasci" "2025-04-03 00:01:29", "1477132", "154.216.35.13:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.13", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:29", "1477133", "154.92.54.163:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.163", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:28", "1477127", "23.235.158.8:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.8", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:28", "1477128", "154.92.54.190:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.190", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:28", "1477129", "160.124.30.42:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.42", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:28", "1477130", "23.235.146.81:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.81", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:28", "1477131", "160.124.30.44:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.44", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:27", "1477122", "160.124.30.49:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.49", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:27", "1477123", "154.92.54.182:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.182", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:27", "1477124", "160.124.135.172:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.172", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:27", "1477125", "160.124.65.253:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.253", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:27", "1477126", "154.92.54.187:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.187", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:26", "1477117", "154.92.54.177:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.177", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:26", "1477118", "160.124.135.171:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.171", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:26", "1477119", "160.124.135.187:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.187", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:26", "1477120", "160.124.30.58:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.58", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:26", "1477121", "160.124.65.248:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.248", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:25", "1477113", "154.92.54.168:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.168", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:25", "1477114", "160.124.30.46:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.46", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:25", "1477115", "160.124.65.230:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.230", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:25", "1477116", "160.124.30.62:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.62", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:24", "1477108", "160.124.30.56:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.56", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:24", "1477109", "160.124.135.179:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.179", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:24", "1477110", "160.124.135.179:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.179", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:24", "1477111", "154.216.35.28:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.28", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:24", "1477112", "154.92.54.172:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.172", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:23", "1477103", "160.124.30.54:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.54", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:23", "1477104", "154.92.54.164:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.164", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:23", "1477105", "160.124.30.41:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.41", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:23", "1477106", "160.124.135.173:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.173", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:23", "1477107", "160.124.30.47:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.47", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:22", "1477098", "154.92.54.185:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.185", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:22", "1477099", "23.235.158.21:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.21", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:22", "1477100", "160.124.30.55:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.55", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:22", "1477101", "160.124.30.40:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.40", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:22", "1477102", "160.124.135.164:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.164", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:21", "1477093", "160.124.135.189:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.189", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:21", "1477094", "160.124.135.189:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.189", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:21", "1477095", "160.124.30.53:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.53", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:21", "1477096", "160.124.30.59:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.59", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:21", "1477097", "23.235.158.19:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.19", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:20", "1477089", "154.92.54.179:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.179", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:20", "1477090", "160.124.65.241:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.241", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:20", "1477091", "154.92.54.165:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.165", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:20", "1477092", "23.235.158.10:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.10", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:19", "1477084", "160.124.30.35:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.35", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:19", "1477085", "154.92.54.166:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.166", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:19", "1477086", "160.124.135.186:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.186", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:19", "1477087", "160.124.30.52:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.52", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:19", "1477088", "160.124.135.182:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.182", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:18", "1477079", "154.92.54.170:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.170", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:18", "1477080", "160.124.65.250:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.250", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:18", "1477081", "154.92.54.186:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.186", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:18", "1477082", "23.235.158.25:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.25", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:18", "1477083", "160.124.30.61:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.61", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:17", "1477074", "160.124.135.177:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.177", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:17", "1477075", "160.124.135.165:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.165", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:17", "1477076", "160.124.135.166:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.166", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:17", "1477077", "154.92.54.176:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.176", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:17", "1477078", "160.124.135.169:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.169", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:16", "1477072", "23.235.158.4:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.4", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:16", "1477073", "154.92.54.180:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.180", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-03 00:01:13", "1477071", "196.251.69.244:7000", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/196.251.69.244", "AS401120,C2,censys,CHEAPY-HOST,RAT,Venom", "0", "DonPasci" "2025-04-03 00:01:09", "1477067", "23.227.199.59:10443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/23.227.199.59", "AS29802,C2,censys,Havoc,HVC-AS", "0", "DonPasci" "2025-04-03 00:01:09", "1477068", "54.68.184.184:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/54.68.184.184", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2025-04-03 00:01:08", "1477066", "20.3.249.45:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/20.3.249.45", "AS8075,C2,censys,Havoc,MICROSOFT-CORP-MSN-AS-BLOCK", "0", "DonPasci" "2025-04-03 00:00:59", "1477065", "146.190.103.70:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/146.190.103.70", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-04-03 00:00:58", "1477064", "103.122.221.199:4433", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/103.122.221.199", "AS150838,C2,censys,HASONTECH-VN,Mythic", "0", "DonPasci" "2025-04-03 00:00:54", "1477063", "89.87.219.180:1122", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/89.87.219.180", "AS5410,AsyncRAT,BOUYGTEL-ISP,C2,censys,RAT", "0", "DonPasci" "2025-04-03 00:00:53", "1477062", "191.93.113.197:8000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/191.93.113.197", "AS27831,AsyncRAT,C2,censys,Colombia,RAT", "0", "DonPasci" "2025-04-03 00:00:29", "1477061", "34.221.202.19:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/34.221.202.19", "AMAZON-02,AS16509,C2,censys,Sliver", "0", "DonPasci" "2025-04-03 00:00:26", "1477060", "45.11.78.116:10000", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/45.11.78.116", "AS134823,C2,censys,RAT,Remcos,SDCL-AS-AP", "0", "DonPasci" "2025-04-03 00:00:11", "1477059", "137.184.103.54:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/137.184.103.54", "AS14061,C2,censys,CobaltStrike,cs-watermark-987654321,DIGITALOCEAN-ASN", "0", "DonPasci" "2025-04-02 20:52:40", "1477030", "88.237.242.30:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-04-02 20:52:22", "1477029", "8.25.82.82:4506", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-04-02 20:49:48", "1477028", "31.58.239.249:8868", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-04-02 20:49:09", "1477027", "212.251.62.136:995", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-04-02 20:48:57", "1477026", "206.206.76.72:25252", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "75", "None", "drb-ra,Havoc", "0", "abuse_ch" "2025-04-02 20:47:35", "1477025", "23.27.24.238:443", "ip:port", "botnet_cc", "win.doplugs", "None", "DOPLUGS", "", "100", "None", "DarkPeony,Operation ControlPlug", "0", "Rony" "2025-04-02 20:46:27", "1477023", "173.187.24.23:995", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-04-02 20:44:48", "1477022", "141.94.53.217:8888", "ip:port", "botnet_cc", "win.eye_pyramid", "None", "Eye Pyramid", "", "75", "None", "drb-ra,EyePyramid", "0", "abuse_ch" "2025-04-02 20:43:24", "1477021", "103.80.87.174:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-04-02 20:43:03", "1477020", "1.161.97.180:443", "ip:port", "botnet_cc", "win.qakbot", "Oakboat,Pinkslipbot,Qbot,Quakbot", "QakBot", "", "75", "None", "drb-ra,Qakbot,Qbot,Quakbot", "0", "abuse_ch" "2025-04-02 20:01:22", "1476981", "186.169.68.250:8090", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/186.169.68.250", "AS3816,C2,censys,COLOMBIA,DcRAT,RAT", "0", "DonPasci" "2025-04-02 20:01:22", "1476982", "45.133.180.154:8000", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/45.133.180.154", "AS9009,C2,censys,DcRAT,M247,RAT", "0", "DonPasci" "2025-04-02 20:01:21", "1476980", "103.60.148.14:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.14", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 20:01:18", "1476979", "213.209.143.57:4444", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/213.209.143.57", "AS214943,C2,censys,RAILNET,RAT,Venom", "0", "DonPasci" "2025-04-02 20:01:06", "1476978", "45.12.141.149:81", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "https://search.censys.io/hosts/45.12.141.149", "AS44477,C2,censys,Quasar,RAT,STARK-INDUSTRIES", "0", "DonPasci" "2025-04-02 20:01:05", "1476977", "54.251.23.222:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/54.251.23.222", "AMAZON-02,AS16509,C2,censys,Hookbot", "0", "DonPasci" "2025-04-02 20:01:03", "1476975", "103.122.221.199:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/103.122.221.199", "AS150838,C2,censys,HASONTECH-VN,Mythic", "0", "DonPasci" "2025-04-02 20:01:03", "1476976", "35.184.47.55:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/35.184.47.55", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Mythic", "0", "DonPasci" "2025-04-02 20:00:57", "1476973", "104.219.236.159:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/104.219.236.159", "AS27176,AsyncRAT,C2,censys,DATAWAGON,RAT", "0", "DonPasci" "2025-04-02 20:00:57", "1476974", "158.220.83.114:63874", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/158.220.83.114", "AS51167,AsyncRAT,C2,censys,CONTABO,RAT", "0", "DonPasci" "2025-04-02 20:00:53", "1476971", "167.71.240.130:8080", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/167.71.240.130", "AS14061,C2,censys,DIGITALOCEAN-ASN,payload,Sliver", "0", "DonPasci" "2025-04-02 20:00:53", "1476972", "38.180.62.25:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/38.180.62.25", "AS9009,C2,censys,M247,payload,Sliver", "0", "DonPasci" "2025-04-02 20:00:27", "1476970", "147.124.214.238:21", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/147.124.214.238", "AS396073,C2,censys,MAJESTIC-HOSTING-01,RAT,Remcos", "0", "DonPasci" "2025-04-02 20:00:12", "1476969", "8.148.229.229:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/8.148.229.229", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-666666666", "0", "DonPasci" "2025-04-02 16:54:43", "1476952", "118.89.73.78:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-02 16:01:25", "1473640", "212.192.217.136:80", "ip:port", "botnet_cc", "win.stealc", "None", "Stealc", "", "100", "https://search.censys.io/hosts/212.192.217.136", "AS9123,C2,censys,Stealc,Stealer,TIMEWEB-AS", "0", "DonPasci" "2025-04-02 16:01:18", "1473639", "82.71.120.166:44443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/82.71.120.166", "AS13037,C2,censys,Netsupport,RAT,ZEN-AS", "0", "DonPasci" "2025-04-02 16:01:17", "1473638", "23.235.158.13:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.13", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 16:01:00", "1473635", "34.135.224.210:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.135.224.210", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Mythic", "0", "DonPasci" "2025-04-02 16:01:00", "1473636", "146.190.248.108:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/146.190.248.108", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-04-02 16:00:55", "1473634", "176.65.144.32:6006", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/176.65.144.32", "AS215240,AsyncRAT,C2,censys,NETRESEARCH,RAT", "0", "DonPasci" "2025-04-02 16:00:54", "1473633", "185.49.126.81:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/185.49.126.81", "AS199654,AsyncRAT,C2,censys,OXIDE-GROUP-LIMITED,RAT", "0", "DonPasci" "2025-04-02 16:00:31", "1473632", "4.247.18.217:10001", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/4.247.18.217", "AS8075,C2,censys,MICROSOFT-CORP-MSN-AS-BLOCK,open-dir,payload,Sliver", "0", "DonPasci" "2025-04-02 16:00:30", "1473631", "4.247.18.217:10000", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/4.247.18.217", "AS8075,C2,censys,MICROSOFT-CORP-MSN-AS-BLOCK,open-dir,payload,Sliver", "0", "DonPasci" "2025-04-02 16:00:26", "1473629", "45.11.78.115:10000", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/45.11.78.115", "AS134823,C2,censys,RAT,Remcos,SDCL-AS-AP", "0", "DonPasci" "2025-04-02 16:00:26", "1473630", "196.251.92.84:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/196.251.92.84", "AS401109,C2,censys,RAT,Remcos,ZHONGGUANCUN-CO", "0", "DonPasci" "2025-04-02 16:00:16", "1473628", "50.148.97.160:8181", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/50.148.97.160", "AS7922,C2,censys,COMCAST-7922,PenTera", "0", "DonPasci" "2025-04-02 16:00:10", "1473627", "101.200.128.141:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/101.200.128.141", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-391144938", "0", "DonPasci" "2025-04-02 16:00:09", "1473626", "101.34.63.223:20001", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/101.34.63.223", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2025-04-02 13:23:39", "1463250", "194.180.191.149:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/114268531892849663", "SmartApeSG", "0", "monitorsg" "2025-04-02 13:21:53", "1463257", "52.39.147.2:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/52.39.147.2#443", "c2,gophish,phishing,shodan", "0", "juroots" "2025-04-02 13:21:38", "1463256", "84.247.137.218:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/84.247.137.218#7443", "c2,mythic,shodan", "0", "juroots" "2025-04-02 13:21:22", "1463255", "141.164.61.89:80", "ip:port", "botnet_cc", "win.kimsuky", "None", "Kimsuky", "", "50", "https://www.shodan.io/host/141.164.61.89#80", "c2,kimsuky,shodan", "0", "juroots" "2025-04-02 13:21:19", "1463254", "64.226.81.244:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/64.226.81.244#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 12:57:35", "1463244", "47.100.180.123:30034", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-02 12:55:27", "1463243", "117.50.186.129:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-04-02 12:01:42", "1463235", "160.30.137.37:80", "ip:port", "botnet_cc", "elf.moobot", "None", "MooBot", "", "100", "https://search.censys.io/hosts/160.30.137.37", "AS150895,C2,censys,EZTECH-VN,moobot", "0", "DonPasci" "2025-04-02 12:01:31", "1463234", "160.124.65.243:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.243", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:30", "1463230", "23.235.158.17:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.17", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:30", "1463231", "160.124.30.57:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.57", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:30", "1463232", "160.124.135.185:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.185", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:30", "1463233", "154.92.54.181:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.181", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:29", "1463226", "154.92.54.162:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.162", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:29", "1463227", "23.235.146.94:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.94", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:29", "1463228", "23.235.146.77:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.77", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:29", "1463229", "23.235.146.88:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.88", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:28", "1463222", "154.216.35.16:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.16", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:28", "1463223", "23.235.146.86:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.86", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:28", "1463224", "160.124.135.167:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.167", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:28", "1463225", "160.124.30.45:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.45", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:27", "1463218", "160.124.135.181:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.181", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:27", "1463219", "23.235.146.89:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.89", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:27", "1463220", "23.235.146.85:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.85", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:27", "1463221", "23.235.158.23:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.23", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:26", "1463213", "23.235.158.24:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.24", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:26", "1463214", "160.124.135.183:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.183", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:26", "1463215", "160.124.30.51:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.51", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:26", "1463216", "23.235.146.67:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.67", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:26", "1463217", "23.235.146.90:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.90", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:25", "1463209", "23.235.146.93:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.93", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:25", "1463210", "160.124.30.38:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.38", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:25", "1463211", "23.235.146.70:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.70", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:25", "1463212", "23.235.146.83:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.83", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:24", "1463207", "23.235.158.4:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.4", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:24", "1463208", "23.235.146.73:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.73", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 12:01:17", "1463205", "165.154.112.80:3389", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/165.154.112.80", "AS135377,C2,censys,Havoc,UCLOUD-HK-AS-AP", "0", "DonPasci" "2025-04-02 12:01:16", "1463204", "44.246.108.245:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/44.246.108.245", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2025-04-02 12:01:02", "1463203", "206.81.22.85:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/206.81.22.85", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-04-02 12:00:57", "1463202", "128.90.106.183:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/128.90.106.183", "AS40861,AsyncRAT,C2,censys,PARAD-40-ASN,RAT", "0", "DonPasci" "2025-04-02 12:00:56", "1463201", "95.217.34.113:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/95.217.34.113", "AS24940,AsyncRAT,C2,censys,HETZNER-AS,RAT", "0", "DonPasci" "2025-04-02 12:00:55", "1463199", "49.235.101.205:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/49.235.101.205", "AS45090,C2,censys,Supershell,TENCENT-NET-AP", "0", "DonPasci" "2025-04-02 12:00:55", "1463200", "113.45.253.89:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/113.45.253.89", "AS55990,C2,censys,HWCSNET,Supershell", "0", "DonPasci" "2025-04-02 12:00:12", "1463198", "103.27.110.192:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/103.27.110.192", "AS132883,C2,censys,CobaltStrike,cs-watermark-0,TOPWAY-AS-AP", "0", "DonPasci" "2025-04-02 12:00:08", "1463197", "194.113.106.236:8001", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/194.113.106.236", "AS216246,C2,censys,CobaltStrike,cs-watermark-987654321,RU-AEZA-AS", "0", "DonPasci" "2025-04-02 10:30:45", "1463179", "176.65.134.41:2413", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "", "RAT,RemcosRAT", "0", "abuse_ch" "2025-04-02 10:08:17", "1463094", "162.246.21.236:12345", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "75", "None", "Gafgyt", "0", "elfdigest" "2025-04-02 10:08:14", "1463173", "38.46.218.36:9999", "ip:port", "botnet_cc", "apk.vo1d", "None", "vo1d", "", "100", "None", "Vo1d", "0", "Bitsight" "2025-04-02 10:08:13", "1463174", "38.46.218.38:9999", "ip:port", "botnet_cc", "apk.vo1d", "None", "vo1d", "", "100", "None", "Vo1d", "0", "Bitsight" "2025-04-02 10:08:12", "1463175", "38.46.218.37:9988", "ip:port", "botnet_cc", "apk.vo1d", "None", "vo1d", "", "100", "None", "Vo1d", "0", "Bitsight" "2025-04-02 10:08:12", "1463176", "38.46.218.39:9999", "ip:port", "botnet_cc", "apk.vo1d", "None", "vo1d", "", "100", "None", "Vo1d", "0", "Bitsight" "2025-04-02 08:55:46", "1463165", "120.46.192.50:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-04-02 08:55:46", "1463166", "207.148.115.95:2095", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-391144938", "0", "abuse_ch" "2025-04-02 08:55:46", "1463167", "74.176.106.50:1234", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-04-02 08:55:45", "1463164", "185.181.210.171:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-100000", "0", "abuse_ch" "2025-04-02 08:55:44", "1463163", "47.98.110.166:82", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-666666", "0", "abuse_ch" "2025-04-02 08:55:43", "1463162", "111.230.8.147:7777", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-305419896", "0", "abuse_ch" "2025-04-02 08:55:25", "1463161", "66.112.211.220:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-04-02 08:01:37", "1463155", "23.137.105.217:4000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/23.137.105.217", "ADVIN,AS22295,censys,EvilGinx,panel,Phishing", "0", "DonPasci" "2025-04-02 08:01:32", "1463154", "192.238.206.9:808", "ip:port", "botnet_cc", "elf.kaiji", "None", "Kaiji", "", "100", "https://search.censys.io/hosts/192.238.206.9", "ANTBOX1-AS-AP,AS138995,C2,censys", "0", "DonPasci" "2025-04-02 08:01:29", "1463153", "104.194.132.41:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/104.194.132.41", "AS14956,C2,censys,Covenant,ROUTERHOSTING", "0", "DonPasci" "2025-04-02 08:01:26", "1463152", "200.107.126.227:3085", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/200.107.126.227", "AS14754,C2,censys,Netsupport,RAT,TELECOMUNICACIONES", "0", "DonPasci" "2025-04-02 08:01:25", "1463150", "23.235.146.69:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.69", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:25", "1463151", "23.235.146.80:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.80", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:24", "1463145", "23.235.146.74:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.74", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:24", "1463146", "160.124.135.190:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.190", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:24", "1463147", "154.92.54.171:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.171", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:24", "1463148", "23.235.146.68:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.68", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:24", "1463149", "160.124.135.162:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.162", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:23", "1463140", "160.124.30.36:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.36", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:23", "1463141", "23.235.158.5:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.5", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:23", "1463142", "23.235.158.6:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.6", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:23", "1463143", "23.235.146.87:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.87", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:23", "1463144", "23.235.158.8:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.8", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:22", "1463135", "160.124.135.176:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.176", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:22", "1463136", "154.92.54.174:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.174", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:22", "1463137", "154.92.54.182:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.182", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:22", "1463138", "154.216.35.5:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.5", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:22", "1463139", "154.92.54.167:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.167", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:21", "1463131", "160.124.135.184:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.184", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:21", "1463132", "23.235.146.82:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.82", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:21", "1463133", "23.235.146.71:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.71", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:21", "1463134", "23.235.146.75:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.75", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:20", "1463126", "154.216.35.29:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.29", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:20", "1463127", "23.235.146.76:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.76", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:20", "1463128", "160.124.135.168:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.168", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:20", "1463129", "154.92.54.188:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.188", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:20", "1463130", "23.235.158.12:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.12", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:19", "1463121", "154.92.54.173:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.173", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:19", "1463122", "23.235.158.26:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.26", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:19", "1463123", "23.235.158.7:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.7", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:19", "1463124", "23.235.158.28:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.28", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:19", "1463125", "23.235.146.91:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.91", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:18", "1463117", "23.235.146.92:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.92", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:18", "1463118", "154.92.54.169:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.169", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:18", "1463119", "154.92.54.183:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.92.54.183", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:18", "1463120", "23.235.158.9:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.9", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:17", "1463112", "160.124.135.175:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.175", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:17", "1463113", "23.235.146.79:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.79", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:17", "1463114", "160.124.30.48:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.48", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:17", "1463115", "160.124.30.39:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.39", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:17", "1463116", "23.235.158.27:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.27", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:16", "1463111", "23.235.158.14:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.14", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 08:01:10", "1463108", "158.247.243.20:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/158.247.243.20", "AS-VULTR,AS20473,C2,censys,Havoc", "0", "DonPasci" "2025-04-02 08:00:59", "1463107", "54.254.206.97:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "", "100", "https://search.censys.io/hosts/54.254.206.97", "AMAZON-02,AS16509,C2,censys,Hookbot", "0", "DonPasci" "2025-04-02 08:00:55", "1463106", "194.26.192.102:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/194.26.192.102", "AS210558,AsyncRAT,C2,censys,RAT,SERVICES-1337-GMBH", "0", "DonPasci" "2025-04-02 08:00:54", "1463105", "176.65.134.103:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/176.65.134.103", "AS215240,AsyncRAT,C2,censys,NETRESEARCH,RAT", "0", "DonPasci" "2025-04-02 08:00:53", "1463104", "8.155.9.27:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/8.155.9.27", "ALIBABA-CN-NET,AS37963,C2,censys,Supershell", "0", "DonPasci" "2025-04-02 08:00:28", "1463103", "148.113.136.217:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/148.113.136.217", "AS16276,C2,censys,OVH,Sliver", "0", "DonPasci" "2025-04-02 08:00:24", "1463102", "84.38.134.37:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/84.38.134.37", "AS52048,C2,censys,RAT,Remcos,RIXHOST", "0", "DonPasci" "2025-04-02 08:00:12", "1463101", "38.38.251.93:18443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/38.38.251.93", "AS139659,C2,censys,CobaltStrike,cs-watermark-666666666,LUCID-AS-AP", "0", "DonPasci" "2025-04-02 08:00:11", "1463100", "45.66.157.21:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/45.66.157.21", "AS18978,C2,censys,CobaltStrike,cs-watermark-666666666,ENZUINC-", "0", "DonPasci" "2025-04-02 08:00:09", "1463099", "121.37.40.54:33333", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/121.37.40.54", "AS55990,C2,censys,CobaltStrike,cs-watermark-391144938,HWCSNET", "0", "DonPasci" "2025-04-02 08:00:08", "1463096", "8.138.23.33:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/8.138.23.33", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-02 08:00:08", "1463097", "39.106.83.74:8081", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/39.106.83.74", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-02 08:00:08", "1463098", "154.12.60.245:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/154.12.60.245", "AS979,C2,censys,CobaltStrike,cs-watermark-987654321,NETLAB-SDN", "0", "DonPasci" "2025-04-02 08:00:07", "1463095", "27.71.27.210:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/27.71.27.210", "AS7552,C2,censys,CobaltStrike,cs-watermark-987654321,VIETEL-AS-AP", "0", "DonPasci" "2025-04-02 07:58:20", "1463093", "147.124.214.238:2683", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/52db756a72b71d461eb46a8f40e04c6e594c1f3c5da27901c2a47f890dd279f8/", "RAT,RemcosRAT", "0", "abuse_ch" "2025-04-02 07:55:54", "1463089", "23.175.50.77:5568", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/580b8cb782be9b82073f05df6014969244c8d659f249b877205f4331ca50b0dd/", "remcos", "0", "abuse_ch" "2025-04-02 07:55:54", "1463090", "62.113.200.214:7080", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/52db756a72b71d461eb46a8f40e04c6e594c1f3c5da27901c2a47f890dd279f8/", "remcos", "0", "abuse_ch" "2025-04-02 07:55:53", "1463088", "23.148.144.163:7897", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/f5a9ab03dac418415261f4b215e01fe3c58301aa5bbf5c67b1bfedf32f288efd/", "remcos", "0", "abuse_ch" "2025-04-02 07:27:58", "1463081", "176.160.157.96:5000", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "75", "https://bazaar.abuse.ch/sample/a6d80c48e2d6616f9731dde9b60ece9ebc733e86e0879a6f193b9b63ad4177b8/", "dropped-by-amadey,QusarRAT,RAT", "0", "abuse_ch" "2025-04-02 06:30:03", "1462992", "206.81.22.85:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/206.81.22.85", "AS14061,C2,censys,DIGITALOCEAN-ASN,Supershell", "0", "dyingbreeds_" "2025-04-02 06:30:03", "1462993", "128.90.106.183:2000", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/128.90.106.183", "AS40861,C2,censys,PARAD-40-ASN,RAT", "0", "dyingbreeds_" "2025-04-02 06:30:03", "1462994", "5.252.101.251:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/5.252.101.251", "AS213250,C2,censys,ITP-SOLUTIONS,RAT", "0", "dyingbreeds_" "2025-04-02 06:30:02", "1462995", "66.175.239.156:2244", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/66.175.239.156", "AS8560,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:30:01", "1462997", "139.84.164.200:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "", "100", "https://search.censys.io/hosts/139.84.164.200", "AS-VULTR,AS20473,C2,censys", "0", "dyingbreeds_" "2025-04-02 06:30:01", "1463000", "113.22.59.122:4444", "ip:port", "botnet_cc", "win.orcus_rat", "Schnorchel", "Orcus RAT", "", "100", "https://search.censys.io/hosts/113.22.59.122", "AS18403,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:30:00", "1463001", "23.235.158.13:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.13", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:30:00", "1463003", "23.235.158.25:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.25", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:29:59", "1463002", "160.124.135.166:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.166", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:29:59", "1463004", "23.235.158.3:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.3", "AS132839,C2,censys,RAT", "0", "dyingbreeds_" "2025-04-02 06:29:58", "1463036", "46.8.226.58:52982", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/46.8.226.58", "AS56971,Botnet,byob,C2,censys", "0", "dyingbreeds_" "2025-04-02 06:29:58", "1463037", "8.148.229.229:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/8.148.229.229", "AS37963,censys,Viper", "0", "dyingbreeds_" "2025-04-02 06:29:57", "1463038", "162.14.98.60:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/162.14.98.60", "AS45090,censys,Viper", "0", "dyingbreeds_" "2025-04-02 06:29:56", "1463039", "114.55.143.157:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/114.55.143.157", "AS37963,censys,Viper", "0", "dyingbreeds_" "2025-04-02 06:29:56", "1463040", "139.224.46.37:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/139.224.46.37", "AS37963,censys,Viper", "0", "dyingbreeds_" "2025-04-02 06:29:55", "1463041", "3.67.53.234:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.67.53.234", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:54", "1463042", "3.67.53.234:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/3.67.53.234", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:54", "1463043", "181.40.66.22:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/181.40.66.22", "AS23201,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:54", "1463044", "91.200.100.185:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/91.200.100.185", "AS213250,censys,GoPhish,ITP-SOLUTIONS,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:53", "1463045", "52.30.141.52:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/52.30.141.52", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:53", "1463046", "5.75.213.18:6310", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/5.75.213.18", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:53", "1463047", "13.235.29.165:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/13.235.29.165", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:52", "1463048", "44.219.215.74:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/44.219.215.74", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:52", "1463049", "18.197.149.222:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/18.197.149.222", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:51", "1463050", "139.59.12.169:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/139.59.12.169", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:51", "1463052", "54.187.93.188:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.187.93.188", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:50", "1463051", "54.165.74.243:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.165.74.243", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:49", "1463053", "15.207.253.59:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/15.207.253.59", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:48", "1463054", "52.39.147.2:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/52.39.147.2", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:48", "1463055", "52.55.24.57:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/52.55.24.57", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:48", "1463056", "100.29.89.167:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/100.29.89.167", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:47", "1463057", "78.46.203.182:6310", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/78.46.203.182", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:46", "1463058", "152.203.23.148:8080", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/152.203.23.148", "AS3816,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:29:46", "1463059", "54.69.247.35:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.69.247.35", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-04-02 06:27:50", "1462780", "87.121.84.37:7331", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:49", "1462781", "87.121.84.207:9931", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:48", "1462782", "103.77.241.152:2024", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:48", "1462783", "103.77.241.152:2023", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:47", "1462786", "176.65.142.252:2222", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:47", "1462787", "176.65.144.18:420", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 06:27:46", "1462788", "176.65.144.18:1337", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "100", "", "c2,mirai", "0", "redrabytes" "2025-04-02 05:45:42", "1463060", "5.75.212.200:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-04-02 05:45:42", "1463061", "116.202.0.34:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-04-02 04:01:34", "1463034", "176.123.1.151:9000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/176.123.1.151", "ALEXHOST,AS200019,censys,EvilGinx,panel,Phishing", "0", "DonPasci" "2025-04-02 04:01:20", "1463022", "54.212.119.154:51610", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/54.212.119.154", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-04-02 04:01:19", "1463019", "154.216.35.13:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.13", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:19", "1463020", "23.235.158.16:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.16", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:19", "1463021", "160.124.30.44:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.44", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:18", "1463015", "23.235.146.72:8849", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.72", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:18", "1463016", "160.124.135.174:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.135.174", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:18", "1463017", "23.235.158.10:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.10", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:18", "1463018", "160.124.65.229:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.229", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:17", "1463011", "160.124.65.240:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.65.240", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:17", "1463012", "23.235.158.21:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.21", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:17", "1463013", "154.216.35.15:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/154.216.35.15", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:17", "1463014", "23.235.146.78:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.78", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:16", "1463007", "23.235.158.11:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.11", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:16", "1463008", "23.235.146.74:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.146.74", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:16", "1463009", "160.124.30.50:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.50", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:16", "1463010", "160.124.30.41:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/160.124.30.41", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:15", "1463005", "23.235.158.29:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/23.235.158.29", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:01:15", "1463006", "103.60.148.10:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/103.60.148.10", "AS132839,C2,censys,DcRAT,POWERLINE-AS-AP,RAT", "0", "DonPasci" "2025-04-02 04:00:54", "1462999", "185.7.214.30:15647", "ip:port", "botnet_cc", "win.sectop_rat", "1xxbot,ArechClient", "SectopRAT", "", "100", "https://search.censys.io/hosts/185.7.214.30", "AS207566,C2,censys,LD007-AS,RAT,Sectop", "0", "DonPasci" "2025-04-02 04:00:23", "1462989", "173.225.103.138:7070", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/173.225.103.138", "AS19318,C2,censys,IS-AS-1,RAT,Remcos", "0", "DonPasci" "2025-04-02 04:00:23", "1462990", "192.3.111.145:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/192.3.111.145", "AS-COLOCROSSING,AS36352,C2,censys,RAT,Remcos", "0", "DonPasci" "2025-04-02 04:00:23", "1462991", "45.11.78.142:10000", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/45.11.78.142", "AS134823,C2,censys,RAT,Remcos,SDCL-AS-AP", "0", "DonPasci" "2025-04-02 04:00:06", "1462988", "117.50.186.129:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/117.50.186.129", "AS4808,C2,censys,CHINA169-BJ,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-04-02 03:49:02", "1462983", "185.186.26.103:8000", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "50", "", "c2,xworm", "0", "juroots" "2025-04-02 03:48:16", "1462980", "196.251.92.17:58882", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-04-02 03:43:00", "1462959", "3.249.210.217:5010", "ip:port", "botnet_cc", "win.blackshades", "None", "BlackShades", "", "50", "https://www.shodan.io/host/3.249.210.217#5010", "blackshades,c2,shodan", "0", "juroots" "2025-04-02 03:42:40", "1462958", "124.221.86.18:8333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/124.221.86.18#8333", "c2,gophish,phishing,shodan", "0", "juroots" "2025-04-02 03:42:38", "1462957", "13.235.52.39:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/13.235.52.39#443", "c2,gophish,phishing,shodan", "0", "juroots" "2025-04-02 03:42:36", "1462956", "44.225.175.254:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://www.shodan.io/host/44.225.175.254#3333", "c2,gophish,phishing,shodan", "0", "juroots" "2025-04-02 03:42:16", "1462955", "27.44.204.238:22000", "ip:port", "botnet_cc", "win.shadowpad", "POISONPLUG.SHADOW,XShellGhost", "ShadowPad", "", "50", "https://www.shodan.io/host/27.44.204.238#22000", "c2,shadowpad,shodan", "0", "juroots" "2025-04-02 03:42:13", "1462954", "27.44.204.86:22000", "ip:port", "botnet_cc", "win.shadowpad", "POISONPLUG.SHADOW,XShellGhost", "ShadowPad", "", "50", "https://www.shodan.io/host/27.44.204.86#22000", "c2,shadowpad,shodan", "0", "juroots" "2025-04-02 03:42:10", "1462953", "54.160.16.115:8083", "ip:port", "botnet_cc", "win.shadowpad", "POISONPLUG.SHADOW,XShellGhost", "ShadowPad", "", "50", "https://www.shodan.io/host/54.160.16.115#8083", "c2,shadowpad,shodan", "0", "juroots" "2025-04-02 03:41:57", "1462952", "210.114.11.131:443", "ip:port", "botnet_cc", "win.kimsuky", "None", "Kimsuky", "", "50", "https://www.shodan.io/host/210.114.11.131#443", "c2,kimsuky,shodan", "0", "juroots" "2025-04-02 03:41:54", "1462951", "158.247.255.100:80", "ip:port", "botnet_cc", "win.kimsuky", "None", "Kimsuky", "", "50", "https://www.shodan.io/host/158.247.255.100#80", "c2,kimsuky,shodan", "0", "juroots" "2025-04-02 03:41:52", "1462950", "64.176.225.161:443", "ip:port", "botnet_cc", "win.kimsuky", "None", "Kimsuky", "", "50", "https://www.shodan.io/host/64.176.225.161#443", "c2,kimsuky,shodan", "0", "juroots" "2025-04-02 03:41:49", "1462949", "204.12.253.10:80", "ip:port", "botnet_cc", "win.kimsuky", "None", "Kimsuky", "", "50", "https://www.shodan.io/host/204.12.253.10#80", "c2,kimsuky,shodan", "0", "juroots" "2025-04-02 03:41:37", "1462948", "139.59.79.75:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/139.59.79.75#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 03:41:34", "1462947", "146.59.206.32:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/146.59.206.32#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 03:41:32", "1462946", "176.65.142.8:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/176.65.142.8#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 03:41:29", "1462945", "68.183.240.199:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/68.183.240.199#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 03:41:26", "1462944", "103.80.87.174:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/103.80.87.174#31337", "c2,shodan,sliver", "0", "juroots" "2025-04-02 03:41:18", "1462943", "148.66.22.198:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/148.66.22.198#443", "c2,cobaltstrike,shodan", "0", "juroots" "2025-04-02 03:41:16", "1462942", "129.28.112.191:50050", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/129.28.112.191#50050", "c2,cobaltstrike,shodan", "0", "juroots" "2025-04-02 03:41:13", "1462941", "1.15.34.67:50050", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/1.15.34.67#50050", "c2,cobaltstrike,shodan", "0", "juroots" "2025-04-02 03:40:40", "1462940", "193.68.89.177:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/193.68.89.177#80", "c2,cobaltstrike,cs-watermark-987654321,shodan", "0", "juroots" "2025-04-02 03:40:28", "1462939", "196.251.85.143:4433", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/196.251.85.143#4433", "c2,cobaltstrike,cs-watermark-678358251,shodan", "0", "juroots" "2025-04-02 03:40:20", "1462938", "118.178.128.98:8009", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/118.178.128.98#8009", "c2,cobaltstrike,cs-watermark-666666666,shodan", "0", "juroots" # Number of entries: 517