################################################################ # ThreatFox IOCs: recent additions - CSV format # # Last updated: 2025-11-14 20:04:08 UTC # # # # Terms Of Use: https://threatfox.abuse.ch/faq/#tos # # For questions please contact threatfox [at] abuse.ch # ################################################################ # # "first_seen_utc","ioc_id","ioc_value","ioc_type","threat_type","fk_malware","malware_alias","malware_printable","last_seen_utc","confidence_level","reference","tags","anonymous","reporter" "2025-11-14 20:04:08", "1641430", "3.85.201.51:44819", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/3.85.201.51", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-14 20:04:06", "1641429", "3.85.201.51:21969", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/3.85.201.51", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-14 20:04:04", "1641428", "107.170.38.154:4443", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/107.170.38.154", "AS14061,C2,censys,DIGITALOCEAN-ASN,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-14 20:03:19", "1641427", "5.129.218.245:80", "ip:port", "botnet_cc", "win.chaos", "FakeRyuk,RyukJoke,Yashma", "Chaos", "", "100", "https://search.censys.io/hosts/5.129.218.245", "AS210976,censys,Chaos,panel,TWC-EU", "0", "DonPasci" "2025-11-14 20:02:37", "1641426", "45.156.87.43:1911", "ip:port", "botnet_cc", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "https://search.censys.io/hosts/45.156.87.43", "AS51396,C2,censys,PFCLOUD,redline,stealer", "0", "DonPasci" "2025-11-14 20:02:35", "1641425", "56.228.6.115:35946", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://search.censys.io/hosts/56.228.6.115", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-11-14 20:02:34", "1641424", "64.7.199.71:8090", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/64.7.199.71", "AS399629,BLNWX,C2,censys,DcRAT,RAT", "0", "DonPasci" "2025-11-14 20:02:21", "1641423", "45.152.243.178:443", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://search.censys.io/hosts/45.152.243.178", "AS215567,AsyncRAT,C2,censys,NETVAY,RAT", "0", "DonPasci" "2025-11-14 20:02:10", "1641422", "8.136.240.81:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/8.136.240.81", "ALIBABA-CN-NET,AS37963,C2,censys,Sliver", "0", "DonPasci" "2025-11-14 20:02:07", "1641421", "8.136.241.170:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/8.136.241.170", "ALIBABA-CN-NET,AS37963,C2,censys,Sliver", "0", "DonPasci" "2025-11-14 20:02:06", "1641420", "8.136.241.242:8443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "100", "https://search.censys.io/hosts/8.136.241.242", "ALIBABA-CN-NET,AS37963,C2,censys,Sliver", "0", "DonPasci" "2025-11-14 20:02:00", "1641419", "204.10.160.183:443", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/204.10.160.183", "AS64236,C2,censys,RAT,Remcos,UNREAL-SERVERS", "0", "DonPasci" "2025-11-14 20:01:58", "1641418", "192.236.147.59:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/192.236.147.59", "AS54290,C2,censys,HOSTWINDS,RAT,Remcos", "0", "DonPasci" "2025-11-14 20:01:57", "1641417", "45.83.31.50:8000", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://search.censys.io/hosts/45.83.31.50", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2025-11-14 20:01:37", "1641416", "203.91.76.119:8080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/203.91.76.119", "AROSS-AS,AS400619,C2,censys,CobaltStrike,cs-watermark-426352781", "0", "DonPasci" "2025-11-14 20:01:35", "1641415", "149.88.81.215:18443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/149.88.81.215", "AS401696,C2,censys,CobaltStrike,COGNETCLOUD,cs-watermark-666666666", "0", "DonPasci" "2025-11-14 20:01:32", "1641414", "43.139.88.57:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/43.139.88.57", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2025-11-14 20:01:30", "1641413", "8.140.200.78:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "https://search.censys.io/hosts/8.140.200.78", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-14 19:58:08", "1641412", "klee.ironweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:59:55", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 19:46:19", "1641411", "schirm.ironweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:46:55", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 19:38:00", "1641410", "tau.ironweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:39:23", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 19:26:42", "1641409", "hain.ravensteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:28:26", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 19:17:56", "1641408", "glut.ravensteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:23:47", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 19:07:39", "1641407", "ufer.ravensteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:53:26", "1641405", "91.92.241.119:8888", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:48", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-11-14 18:53:17", "1641404", "dampf.flintquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 19:00:12", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:47:39", "1641403", "rune.flintquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:45:34", "1641402", "15.197.91.241:443", "ip:port", "botnet_cc", "win.deimos_c2", "None", "DeimosC2", "2025-11-14 19:47:37", "75", "None", "Deimos,drb-ra", "0", "abuse_ch" "2025-11-14 18:38:49", "1641401", "moos.flintquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:33:32", "1641400", "ctr.hazebinder.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:27:18", "1641399", "nova8.hazebinder.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:16:58", "1641398", "byte8.hazebinder.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 18:02:31", "1641397", "http://86.54.24.139", "url", "botnet_cc", "win.stealc", "None", "Stealc", "", "100", "https://tria.ge/251114-wb4feavlas", "AS208885,C2,stealc,stealer,triage", "0", "DonPasci" "2025-11-14 18:01:50", "1641396", "enivomarzo12.dynuddns.com", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://tria.ge/251114-wfjxka1jaj", "asyncrat,C2,domain,rat,triage", "0", "DonPasci" "2025-11-14 18:01:39", "1641395", "fdsgofgjoefjiooe.con-ip.com", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251114-sxpmlasrcs", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-14 18:01:06", "1641394", "core.saffronjet.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:55:35", "1641393", "https://bistroilonalkidimosds.com/work/", "url", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "75", "https://bazaar.abuse.ch/sample/0cfa0bdd1f21ae4d71ab3b0978339be3bd578b9c0c6bf3eeeffed4a0ca3dd697/", "latrodectus", "0", "abuse_ch" "2025-11-14 17:55:33", "1641392", "https://afonoditrixdxcomplany.com/work/", "url", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "75", "https://bazaar.abuse.ch/sample/0cfa0bdd1f21ae4d71ab3b0978339be3bd578b9c0c6bf3eeeffed4a0ca3dd697/", "latrodectus", "0", "abuse_ch" "2025-11-14 17:53:51", "1641391", "1665s.saffronjet.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:47:32", "1641390", "g0pv.saffronjet.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:37:45", "1641389", "knot.st1rlingpad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:27:22", "1641388", "11v.st1rlingpad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:17:36", "1641387", "drop7.st1rlingpad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 17:07:13", "1641386", "2v1.lumentwist.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:58:28", "1641383", "5z.lumentwist.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:54:59", "1641382", "27.124.19.123:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:57:42", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-14 16:54:16", "1641381", "149.28.148.209:53", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:56:18", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-14 16:53:17", "1641380", "mail.outlook365.vip", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:04:46", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-14 16:48:12", "1641379", "5lw6.lumentwist.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 16:55:58", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:41:26", "1641350", "tftp://36.93.2.29/.i", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "75", "https://greedybear.honeynet.org", "honeypot", "0", "greedybear" "2025-11-14 16:41:26", "1641362", "getinstallclient32.live", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "https://x.com/1nt3l_hunt/status/1989359100300505154?s=20", "ClickFix", "0", "bouhdyd" "2025-11-14 16:41:25", "1641363", "verificationsbycapcha.center", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "https://x.com/1nt3l_hunt/status/1989359100300505154?s=20", "ClickFix", "0", "bouhdyd" "2025-11-14 16:41:24", "1641373", "magicupdate.cfd", "domain", "botnet_cc", "win.aurastealer", "AURA Stealer,AURASTEAL", "Aura Stealer", "", "100", "https://bazaar.abuse.ch/sample/1322b99e88023bc20d99ba1186518055872ab3322667d2befdae4a3b5379cc9d/", "AuraStealer", "0", "burger" "2025-11-14 16:41:23", "1641374", "searchagent.cfd", "domain", "botnet_cc", "win.aurastealer", "AURA Stealer,AURASTEAL", "Aura Stealer", "", "100", "https://bazaar.abuse.ch/sample/1322b99e88023bc20d99ba1186518055872ab3322667d2befdae4a3b5379cc9d/", "AuraStealer", "0", "burger" "2025-11-14 16:41:23", "1641376", "http://185.233.164.123/Archer.exe", "url", "payload_delivery", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "", "Quasar,RAT", "0", "burger" "2025-11-14 16:37:53", "1641377", "7u.viberspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 16:46:18", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:26:17", "1641375", "module7.viberspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:17:51", "1641372", "1wd.viberspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 16:19:40", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:05:06", "1641371", "80.253.249.102:4444", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "", "100", "https://search.censys.io/hosts/80.253.249.102", "AdaptixC2,AS213702,C2,censys,QWINS-LTD", "0", "DonPasci" "2025-11-14 16:03:28", "1641370", "28xr3.clipmorrow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 16:03:14", "1641369", "16.52.72.37:16446", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 19:48:35", "100", "https://search.censys.io/hosts/16.52.72.37", "AMAZON-02,AS16509,C2,censys,Netsupport,RAT", "0", "DonPasci" "2025-11-14 16:03:13", "1641368", "137.220.156.69:8088", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "100", "https://search.censys.io/hosts/137.220.156.69", "AS4907,BGPNETPTELTD-AS-AP,C2,censys,DcRAT,RAT", "0", "DonPasci" "2025-11-14 16:03:11", "1641367", "80.211.238.184:1312", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "", "100", "https://search.censys.io/hosts/80.211.238.184", "ARUBA-ASN,AS31034,C2,censys,RAT,Venom", "0", "DonPasci" "2025-11-14 16:02:31", "1641366", "124.222.182.210:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/124.222.182.210", "AS45090,C2,censys,Supershell,TENCENT-NET-AP", "0", "DonPasci" "2025-11-14 16:02:30", "1641365", "123.11.255.35:5873", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/123.11.255.35", "AS4837,C2,censys,CHINA169-BACKBONE,Supershell", "0", "DonPasci" "2025-11-14 15:57:16", "1641364", "hrtf3.clipmorrow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 15:43:24", "1641361", "vpcp.clipmorrow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 15:44:20", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 15:43:10", "1641360", "5.75.217.93:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 15:42:52", "1641358", "xxx.vrolijkecreaties.nl", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 15:42:52", "1641359", "xxx.hotelsinnewjerseyatlanticcity.com", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 15:42:33", "1641357", "https://xxx.hotelsinnewjerseyatlanticcity.com/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 15:42:32", "1641356", "https://xxx.vrolijkecreaties.nl/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 15:37:13", "1641355", "quark.pr0wldrop.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 15:28:26", "1641354", "yf.pr0wldrop.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 15:18:09", "1641353", "u3z.pr0wldrop.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 15:23:33", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 15:07:50", "1641352", "anchor.z1ncspike.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:57:01", "1641351", "o5.z1ncspike.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:47:43", "1641349", "qvm.z1ncspike.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 14:53:55", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:32:20", "1641348", "px.gr1tmodule.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 14:44:53", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:27:38", "1641347", "siq.gr1tmodule.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:17:18", "1641346", "tla.gr1tmodule.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 14:25:09", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 14:16:28", "1641339", "https://srimedhasoft.com/xss/buf.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:28", "1641340", "srimedhasoft.com", "domain", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 14:12:20", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:27", "1641341", "https://srimedhasoft.com/xss/index.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:27", "1641342", "https://srimedhasoft.com/xss/bof.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:27", "1641343", "https://twentyfournow.com/verify", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:27", "1641344", "https://www.iconconsultants.com/lopayt.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:16:26", "1641345", "5.252.178.35:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115548456241734130", "SmartApeSG", "0", "monitorsg" "2025-11-14 14:07:30", "1641338", "053.knotberry.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:57:14", "1641337", "qg3q2.knotberry.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:47:51", "1641332", "kruipro.com", "domain", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "https://app.any.run/tasks/40ec2cb9-7642-4258-be59-de0c24af63ab", "Stealit,StealitStealer", "0", "burger" "2025-11-14 13:47:50", "1641333", "root.kruipro.com", "domain", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "https://app.any.run/tasks/40ec2cb9-7642-4258-be59-de0c24af63ab", "Stealit,StealitStealer", "0", "burger" "2025-11-14 13:46:56", "1641336", "sdh3a.knotberry.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 13:56:29", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:34:02", "1641335", "orbit.odd-kraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:27:52", "1641334", "dock.odd-kraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 13:33:16", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:19:37", "1641331", "vibesyncvr.com", "domain", "payload_delivery", "unknown_stealer", "None", "Unknown Stealer", "", "100", "", "Stealit,StealitStealer", "0", "burger" "2025-11-14 13:17:31", "1641330", "01efv.odd-kraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:06:44", "1641329", "qkund.gleamspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 13:02:53", "1641323", "mockerl.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:02:53", "1641324", "shutsra.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:02:53", "1641325", "poochse.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:02:53", "1641326", "oleaceg.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:02:53", "1641327", "notionz.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:02:53", "1641328", "evasivr.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 13:01:28", "1641322", "ml.gleamspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:59:34", "1641320", "amigor.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 12:59:34", "1641321", "audioux.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-14 12:58:22", "1641319", "3.133.102.58:443", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "2025-11-14 18:57:42", "75", "None", "drb-ra,Metasploit,Meterpreter", "0", "abuse_ch" "2025-11-14 12:57:42", "1641318", "173.212.239.206:443", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "2025-11-14 18:57:15", "75", "None", "drb-ra,Metasploit,Meterpreter", "0", "abuse_ch" "2025-11-14 12:55:40", "1641317", "e8.gleamspan.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:47:25", "1641316", "flux0.quant-melt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 12:54:16", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:40:08", "1641315", "blink.quant-melt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:32:23", "1641314", "q40eo.quant-melt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:28:14", "1641307", "trail.flintzoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:18:20", "1641306", "echo.flintzoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 12:19:48", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:04:54", "1641304", "1b8.flintzoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 12:13:14", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 12:03:29", "1641290", "omgtelecom.com", "domain", "payload_delivery", "js.kongtuke", "TAG-124,js.LandUpdate808", "KongTuke", "", "100", "", "KongTuke,LandUpdate808", "0", "HuntYethHounds" "2025-11-14 12:03:25", "1641237", "212.7.200.238:2052", "ip:port", "botnet_cc", "win.lokipws", "Burkina,Loki,LokiBot,LokiPWS", "Loki Password Stealer (PWS)", "", "75", "https://threatquery.com/engines/ip.html?value=212.7.200.238&type=ip", "AS60781,c2,LokiBot,threatquery", "0", "threatquery" "2025-11-14 12:03:25", "1641238", "101.42.31.153:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "https://threatquery.com/engines/ip.html?value=101.42.31.153&type=ip", "AS45090,c2,Cobalt Strike,threatquery", "0", "threatquery" "2025-11-14 12:03:24", "1641239", "120.24.61.117:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "https://threatquery.com/engines/ip.html?value=120.24.61.117&type=ip", "AS37963,c2,Cobalt Strike,threatquery", "0", "threatquery" "2025-11-14 12:03:24", "1641240", "146.56.194.84:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "75", "https://threatquery.com/engines/ip.html?value=146.56.194.84&type=ip", "AS45090,c2,Cobalt Strike,threatquery", "0", "threatquery" "2025-11-14 12:03:23", "1641248", "defupdater.dll", "domain", "payload_delivery", "apk.alien", "AlienBot", "Alien", "", "75", "https://x.com/vxunderground/", "c2,ClearFake,domain", "0", "Harshk08" "2025-11-14 12:03:23", "1641255", "83ac4cb463bbbdab3c758f9fdfe0cc52c69364ec0ad9a21a8687dac28cd74c27", "sha256_hash", "payload", "win.bka_trojaner", "bwin3_bka", "BKA Trojaner", "", "100", "", "None", "0", "Harshk08" "2025-11-14 12:03:22", "1641257", "193.26.115.214:32962", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "None", "mirai", "0", "seckle" "2025-11-14 12:03:17", "1641291", "https://omgtelecom.com/6e32s.js", "url", "payload_delivery", "js.kongtuke", "TAG-124,js.LandUpdate808", "KongTuke", "", "100", "", "KongTuke,LandUpdate808", "0", "HuntYethHounds" "2025-11-14 12:02:59", "1641303", "202.128.127.94:4444", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/202.128.127.94", "AS134090,C2,censys,hacktool,LEAP-AS-AP,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-14 12:02:51", "1641302", "www.smssending.ns1.name", "domain", "botnet_cc", "win.mimikatz", "None", "MimiKatz", "", "100", "https://search.censys.io/hosts/185.62.57.65+www.smssending.ns1.name", "AS62370,C2,censys,hacktool,Mimikatz,open-dir,SNEL", "0", "DonPasci" "2025-11-14 12:02:33", "1641301", "38.180.149.179:8080", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "", "100", "https://search.censys.io/hosts/38.180.149.179", "AS9009,C2,censys,Ermac,M247,panel", "0", "DonPasci" "2025-11-14 12:02:29", "1641300", "79.241.110.210:81", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 20:01:17", "100", "https://search.censys.io/hosts/79.241.110.210", "AS3320,C2,censys,DTAG,Netsupport,RAT", "0", "DonPasci" "2025-11-14 12:01:54", "1641299", "mr24251.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251114-h13zaaspgp", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-14 12:01:53", "1641298", "91.92.243.134:9861", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251114-jtrhcatjgl", "C2,rat,remcos,triage", "0", "DonPasci" "2025-11-14 12:01:52", "1641297", "confrewdsfgfs.con-ip.com", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251114-l8at9aymbw", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-14 12:01:35", "1641296", "95.81.76.77:443", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "100", "https://tria.ge/251114-ltejwshq4t", "AS209641,C2,triage,xworm", "0", "DonPasci" "2025-11-14 11:57:41", "1641295", "cms0c.st-0-bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:47:54", "1641294", "nova.st-0-bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 11:49:14", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:37:30", "1641293", "bkp.st-0-bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 11:43:35", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:27:44", "1641292", "sb.v0xelmint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:17:28", "1641289", "uuf.v0xelmint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 11:17:35", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:06:06", "1641288", "yw7.v0xelmint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 11:13:05", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 11:02:13", "1641286", "159.65.48.193:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/159.65.48.193", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:13", "1641287", "51.77.192.147:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/51.77.192.147", "AS16276,censys,GoPhish,OVH,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:12", "1641284", "202.151.176.128:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/202.151.176.128", "AS23884,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:12", "1641285", "202.151.176.128:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/202.151.176.128", "AS23884,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:11", "1641283", "54.155.189.199:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/54.155.189.199", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:10", "1641282", "39.106.42.38:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/39.106.42.38", "AS37963,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:09", "1641280", "149.3.170.50:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/149.3.170.50", "AS213373,censys,GoPhish,IPCONNECT,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:09", "1641281", "104.248.24.98:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/104.248.24.98", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:08", "1641279", "143.110.187.42:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/143.110.187.42", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:07", "1641277", "159.69.211.99:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/159.69.211.99", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:07", "1641278", "159.69.211.99:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/159.69.211.99", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-11-14 11:02:06", "1641276", "44.223.143.23:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/44.223.143.23", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-14 11:01:17", "1641275", "183.90.150.110:8443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/183.90.150.110", "AS45365,Botnet,byob,C2,censys", "0", "dyingbreeds_" "2025-11-14 11:01:06", "1641274", "4.218.10.81:80", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2025-11-14 19:57:29", "100", "https://search.censys.io/hosts/4.218.10.81", "AS8075,C2,censys,MICROSOFT-CORP-MSN-AS-BLOCK", "0", "dyingbreeds_" "2025-11-14 11:00:53", "1641273", "5.180.81.66:8089", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2025-11-14 12:02:18", "100", "https://search.censys.io/hosts/5.180.81.66", "AS210574,C2,censys,Hookbot,POYRAZ", "0", "dyingbreeds_" "2025-11-14 11:00:52", "1641272", "77.110.115.14:8089", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2025-11-14 12:02:16", "100", "https://search.censys.io/hosts/77.110.115.14", "AEZA-AS,AS210644,C2,censys,Hookbot", "0", "dyingbreeds_" "2025-11-14 11:00:50", "1641271", "206.81.21.81:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 19:54:53", "100", "https://search.censys.io/hosts/206.81.21.81", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "dyingbreeds_" "2025-11-14 11:00:48", "1641270", "www.marmosfinancial.com", "domain", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/44.244.194.132+www.marmosfinancial.com", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "dyingbreeds_" "2025-11-14 11:00:44", "1641269", "104.234.204.20:8808", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 19:44:50", "100", "https://search.censys.io/hosts/104.234.204.20", "AS399486,C2,censys,RAT,VIRTUO", "0", "dyingbreeds_" "2025-11-14 11:00:38", "1641268", "103.103.21.230:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 19:43:31", "90", "https://search.censys.io/hosts/103.103.21.230", "AS133800,C2,censys", "0", "dyingbreeds_" "2025-11-14 11:00:34", "1641267", "http://2.58.15.233/index.php", "url", "botnet_cc", "win.koiloader", "None", "Koi Loader", "", "100", "None", "KoiLoader", "0", "abuse_ch" "2025-11-14 11:00:31", "1641266", "212.80.213.212:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 12:01:34", "100", "https://search.censys.io/hosts/212.80.213.212", "AS56309,C2,censys", "0", "dyingbreeds_" "2025-11-14 11:00:12", "1641265", "47.79.34.160:8080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 12:01:29", "100", "https://search.censys.io/hosts/47.79.34.160", "AS45102,C2,censys", "0", "dyingbreeds_" "2025-11-14 11:00:08", "1641264", "180.76.240.53:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 12:01:31", "100", "https://search.censys.io/hosts/180.76.240.53", "AS38365,C2,censys", "0", "dyingbreeds_" "2025-11-14 10:58:19", "1641263", "kna.bl1nkswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 10:53:34", "1641262", "ceshioa.us.kg", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:03:51", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-14 10:42:57", "1641261", "lmn.bl1nkswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 10:37:46", "1641260", "z5.bl1nkswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 10:27:54", "1641259", "vale.quantmelt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 10:17:37", "1641258", "6m.quantmelt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 10:06:44", "1641256", "u6.quantmelt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 10:07:48", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:58:29", "1641254", "wave.flint-zoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 10:04:32", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:55:39", "1641253", "198.23.177.196:1977", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "", "None", "0", "pr0xylife" "2025-11-14 09:50:00", "1641252", "ottobattleskaldthrenody.com", "domain", "botnet_cc", "win.donut_injector", "Donut", "donut_injector", "", "100", "https://tria.ge/251114-ccgs9azkbp", "c2,domain,donut,triage", "0", "DonPasci" "2025-11-14 09:47:10", "1641251", "whlox.flint-zoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 09:48:39", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:36:21", "1641250", "flux.flint-zoo.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 09:38:42", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:32:05", "1641249", "w1558.ma-shrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:27:22", "1641247", "2n62w.ma-shrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:18:05", "1641246", "sparkle9.ma-shrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 09:17:40", "1641245", "ploykalofomarixcley.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/158.94.208.80", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-14 09:14:38", "1641244", "maukateciklodasresm.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/91.92.243.164", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-14 09:11:59", "1641243", "jarcovilokaserdrinok.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/91.92.243.166", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-14 09:08:57", "1641242", "5.101.86.3:48254", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251110-zmc95svkgw", "AS-GLOBALTELEHOST,AS62563,c2,rat,remcos,triage", "0", "DonPasci" "2025-11-14 09:08:14", "1641241", "b53.syrupdock.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 09:09:30", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:57:56", "1641236", "pulse8.syrupdock.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:47:39", "1641235", "byte.syrupdock.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 08:53:54", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:45:42", "1641234", "185.222.58.49:2244", "ip:port", "botnet_cc", "win.xworm", "None", "XWorm", "", "75", "https://bazaar.abuse.ch/sample/967d195195f66df9b6157c8d849960a3436f751ffc2a8fa5bdd2b77ca147d36a/", "xworm", "0", "abuse_ch" "2025-11-14 08:35:51", "1641233", "6zbr.protohush.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:32:58", "1641231", "sd.r.banana.vu", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:32:58", "1641232", "ug.andreeamunteanu.com", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:32:46", "1641230", "https://ug.andreeamunteanu.com/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:32:45", "1641229", "https://sd.r.banana.vu/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:30:13", "1641228", "151.242.20.91:8888", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "None", "RAT,ValleyRAT", "0", "abuse_ch" "2025-11-14 08:27:33", "1641227", "vdj3j.protohush.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:23:45", "1641226", "91.98.239.99:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:44", "1641223", "95.217.25.212:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:44", "1641224", "49.13.35.2:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:44", "1641225", "5.75.220.143:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:23", "1641221", "https://5.75.220.143/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:23", "1641222", "https://91.98.239.99/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:22", "1641218", "0315.protohush.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:23:22", "1641219", "https://95.217.25.212/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:23:22", "1641220", "https://49.13.35.2/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 08:17:35", "1641217", "0op3s.oddkraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:11:06", "1641201", "shanghai.googledns.io", "domain", "payload_delivery", "apk.ahmyth", "None", "AhMyth", "", "50", "https://x.com/vxunderground/", "None", "0", "Harshk08" "2025-11-14 08:08:23", "1641216", "shift.oddkraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 08:02:49", "1641215", "5.180.81.66:8082", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "2025-11-14 11:01:12", "100", "https://search.censys.io/hosts/5.180.81.66", "AS210574,C2,censys,Ermac,panel,POYRAZ", "0", "DonPasci" "2025-11-14 08:02:47", "1641214", "91.92.243.215:1911", "ip:port", "botnet_cc", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "https://search.censys.io/hosts/91.92.243.215", "AS214943,C2,censys,RAILNET,redline,stealer", "0", "DonPasci" "2025-11-14 08:02:46", "1641213", "84.154.188.167:81", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 20:01:56", "100", "https://search.censys.io/hosts/84.154.188.167", "AS3320,C2,censys,DTAG,Netsupport,RAT", "0", "DonPasci" "2025-11-14 08:02:10", "1641212", "181.162.150.252:8080", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:00:56", "100", "https://search.censys.io/hosts/181.162.150.252", "AS7418,C2,censys,Quasar,RAT,TELEFONICA", "0", "DonPasci" "2025-11-14 08:02:08", "1641211", "5.180.81.66:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2025-11-14 19:59:08", "100", "https://search.censys.io/hosts/5.180.81.66", "AS210574,C2,censys,Hookbot,POYRAZ", "0", "DonPasci" "2025-11-14 08:01:53", "1641209", "94.103.0.190:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:03:10", "100", "https://search.censys.io/hosts/94.103.0.190", "AS215540,C2,censys,GCS-AS,Sliver", "0", "DonPasci" "2025-11-14 08:01:53", "1641210", "45.150.108.93:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 19:58:09", "100", "https://search.censys.io/hosts/45.150.108.93", "AS62005,BV-EU-AS,C2,censys,Sliver", "0", "DonPasci" "2025-11-14 08:01:49", "1641208", "185.243.112.253:443", "ip:port", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "100", "https://search.censys.io/hosts/185.243.112.253", "ACCESS2IT,AS208258,C2,censys,RAT,SpiceRAT", "0", "DonPasci" "2025-11-14 08:01:48", "1641207", "198.23.175.60:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:54:05", "100", "https://search.censys.io/hosts/198.23.175.60", "AS-COLOCROSSING,AS36352,C2,censys,RAT,Remcos", "0", "DonPasci" "2025-11-14 08:01:47", "1641205", "216.252.238.41:8463", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:55:41", "100", "https://search.censys.io/hosts/216.252.238.41", "AS40676,C2,censys,RAT,Remcos", "0", "DonPasci" "2025-11-14 08:01:47", "1641206", "198.55.102.71:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:54:14", "100", "https://search.censys.io/hosts/198.55.102.71", "AS-COLOCROSSING,AS36352,C2,censys,RAT,Remcos", "0", "DonPasci" "2025-11-14 08:01:35", "1641204", "91.92.243.166:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-14 08:02:46", "100", "https://search.censys.io/hosts/91.92.243.166", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-14 08:01:27", "1641203", "47.120.67.103:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:58:20", "100", "https://search.censys.io/hosts/47.120.67.103", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-14 07:57:03", "1641202", "3z1s.oddkraken.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 07:49:41", "1641200", "zoo.st0bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 07:48:36", "1641199", "156.234.207.194:55550", "ip:port", "botnet_cc", "elf.pumabot", "None", "PumaBot", "", "75", "https://bazaar.abuse.ch/sample/857d463c693b5c80236eff885408ce3ddbfc45f94e9a5022fe67ebbc090ba151/", "PumaBot", "0", "abuse_ch" "2025-11-14 07:48:12", "1641198", "www.dwf1579.vip", "domain", "botnet_cc", "elf.pumabot", "None", "PumaBot", "", "100", "https://bazaar.abuse.ch/sample/857d463c693b5c80236eff885408ce3ddbfc45f94e9a5022fe67ebbc090ba151/", "PumaBot", "0", "abuse_ch" "2025-11-14 07:46:59", "1641197", "91.98.151.0:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 07:46:37", "1641195", "ter.vrolijkecreaties.nl", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 07:46:37", "1641196", "ter.hotelsinjacksonvillefl.com", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 07:46:03", "1641193", "https://ter.vrolijkecreaties.nl/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 07:46:03", "1641194", "https://ter.hotelsinjacksonvillefl.com/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-14 07:39:21", "1641192", "gleam.st0bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 07:47:34", "100", "None", "clearfake", "1", "ttakvam" "2025-11-14 07:38:41", "1641000", "nakaizu.com", "domain", "payload_delivery", "js.kongtuke", "TAG-124,js.LandUpdate808", "KongTuke", "2025-11-14 06:15:44", "100", "", "KongTuke,LandUpdate808", "0", "HuntYethHounds" "2025-11-14 07:38:40", "1641001", "https://nakaizu.com/6h8h.js", "url", "payload_delivery", "js.kongtuke", "TAG-124,js.LandUpdate808", "KongTuke", "", "100", "", "KongTuke,LandUpdate808", "0", "HuntYethHounds" "2025-11-14 07:38:40", "1641002", "fcontrols.pro", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:40", "1641003", "https://fcontrols.pro/xhamster.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:39", "1641004", "http://194.87.55.59/rex.odd", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:39", "1641005", "http://192.177.26.210/saver.odd", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:38", "1641006", "https://dcontrols.pro/xhamster.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:38", "1641007", "https://dcontrols.pro/xxx.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:37", "1641008", "dcontrols.pro", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:37", "1641009", "infernolo.com", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:36", "1641010", "https://infernolo.com/xxx.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:36", "1641012", "hcontrol.pro", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:36", "1641013", "https://hcontrol.pro/xxx.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:35", "1641011", "https://infernolo.com/xhamster.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:34", "1641014", "https://hcontrol.pro/xhamster.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:34", "1641016", "https://194.87.55.59/dxx.odd", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:34", "1641017", "https://3accdomain3.ru/xhamster.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:33", "1641018", "3accdomain3.ru", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update,xHamster", "0", "HuntYethHounds" "2025-11-14 07:38:33", "1641059", "https://clubdetiroelpicarcho.com/ourzz.wav", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:32", "1641060", "asdtvcvchcvhhhhh.com", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:32", "1641062", "https://xxclglglglklgkxlc.com/bxx.js", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:31", "1641061", "xxclglglglklgkxlc.com", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:30", "1641063", "https://talentforth.org/lalu.php", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:30", "1641065", "https://appasdmdamsdmasd.com/das", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:29", "1641064", "appasdmdamsdmasd.com", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:28", "1641067", "ototaikfffkf.com", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:27", "1641068", "https://ototaikfffkf.com/fffa.js", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:27", "1641069", "https://wintars.com/lina.php", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:26", "1641070", "http://151.243.18.246/bcvv.wav", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix", "0", "HuntYethHounds" "2025-11-14 07:38:26", "1641072", "updateday.info", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "apk,Fake Software", "0", "HuntYethHounds" "2025-11-14 07:38:25", "1641088", "bal-rewards.xyz", "domain", "payload_delivery", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "100", "", "dropper,miner,persistence,rat,worm", "0", "XiAnzheng" "2025-11-14 07:38:25", "1641091", "http://91.231.222.217/pages/login.php", "url", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 06:09:06", "100", "None", "AS208191,Go Host Ltd,unam", "0", "antiphishorg" "2025-11-14 07:38:25", "1641100", "http://103.97.178.243:8888/supershell/login/", "url", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 09:15:29", "100", "None", "AS401696,cognetcloud INC,supershell", "0", "antiphishorg" "2025-11-14 07:38:24", "1641102", "213.255.209.93:3778", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "None", "mirai", "0", "seckle" "2025-11-14 07:36:32", "1640998", "cpanel.fjfrey.com", "domain", "botnet_cc", "js.fakeupdates", "FakeUpdate,GhoLoader,SocGholish", "FAKEUPDATES", "", "100", "https://infosec.exchange/@monitorsg/115544431524627272", "SocGholish", "0", "monitorsg" "2025-11-14 07:36:31", "1640972", "31.58.247.201:3778", "ip:port", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "80", "None", "mirai", "0", "seckle" "2025-11-14 07:36:31", "1640987", "puffyclaw2008.shop", "domain", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "https://bazaar.abuse.ch/sample/b716fa3dbbfd5873cd5d2cd1a2f26310ed10963781cc47e2aa0b062dc85275ef/", "MaskGramStealer,SvitStealer", "0", "burger" "2025-11-14 07:36:28", "1640948", "f89aab69e01d21b2c8ce2b8ee9909d25", "md5_hash", "payload", "unknown", "None", "Unknown malware", "", "100", "", "BlackShrantac,ransomware", "0", "TheRavenFile" "2025-11-14 07:36:27", "1640950", "e46f155df70c8a8c4506a2a42425c1a6", "md5_hash", "payload", "unknown", "None", "Unknown malware", "", "100", "", "BlackShrantac,ransomware", "0", "TheRavenFile" "2025-11-14 07:36:26", "1640949", "42b9f136abd20cfe07cd08a9b1631ea8", "md5_hash", "payload", "unknown", "None", "Unknown malware", "", "100", "", "BlackShrantac,ransomware", "0", "TheRavenFile" "2025-11-14 07:36:25", "1640943", "http://154.219.123.95:8888/supershell/login/", "url", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 09:15:29", "100", "None", "AS8796,FASTNET DATA INC,supershell", "0", "antiphishorg" "2025-11-14 07:36:25", "1640944", "catlover-pawpaw504.sbs", "domain", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "https://www.virustotal.com/gui/file/b716fa3dbbfd5873cd5d2cd1a2f26310ed10963781cc47e2aa0b062dc85275ef/relations", "SvitStealer", "0", "burger" "2025-11-14 07:36:25", "1640945", "easternwhiskerholdings.sbs", "domain", "botnet_cc", "unknown_stealer", "None", "Unknown Stealer", "", "100", "https://www.virustotal.com/gui/file/b716fa3dbbfd5873cd5d2cd1a2f26310ed10963781cc47e2aa0b062dc85275ef/relations", "SvitStealer", "0", "burger" "2025-11-14 07:27:36", "1641191", "hover.st0bepress.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 07:33:39", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 07:23:46", "1641190", "trust007-44490.portmap.host", "domain", "botnet_cc", "unknown_rat", "None", "Unknown RAT", "", "50", "", "c2,pulsar", "0", "juroots" "2025-11-14 07:21:00", "1641189", "111.228.3.39:4433", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:01:31", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-14 07:20:59", "1641188", "123.56.16.123:8088", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-14 07:20:52", "1641187", "117.72.206.244:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 11:00:24", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-14 07:20:36", "1641186", "47.119.178.247:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-14 07:20:33", "1641185", "119.91.37.94:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-11-14 07:20:32", "1641184", "106.75.162.108:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:06", "100", "None", "CobaltStrike,cs-watermark-100000", "0", "abuse_ch" "2025-11-14 07:20:31", "1641183", "138.226.236.62:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-14 07:17:45", "1641182", "0iz7q.mashrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 07:20:11", "100", "None", "clearfake", "1", "ttakvam" "2025-11-14 07:14:09", "1641181", "lnk1man.pages.dev", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "50", "", "fakecaptcha", "0", "juroots" "2025-11-14 07:13:48", "1641180", "https://hx.mashrift.ru/67kf5nb9", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "50", "", "c2,fakecaptcha", "0", "juroots" "2025-11-14 07:13:47", "1641179", "https://digitline.ch/", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "50", "", "c2,fakecaptcha", "0", "juroots" "2025-11-14 07:07:30", "1641178", "hx.mashrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 07:14:09", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:57:13", "1641177", "anchor.mashrift.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 06:57:27", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:47:24", "1641176", "gleam.obsidianpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:38:10", "1641175", "birch.obsidianpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:28:21", "1641174", "eis.obsidianpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:18:48", "1641173", "glanz.ravenquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 06:23:08", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:15:18", "1641171", "185.101.34.110:3289", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-14 06:15:18", "1641172", "195.177.94.40:1616", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-14 06:15:04", "1641169", "rcdoncu1906.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-14 06:15:04", "1641170", "remcos26.dynuddns.com", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-14 06:14:41", "1641166", "cybersecuritefrance.ddns.net", "domain", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "50", "", "c2,mirai", "0", "juroots" "2025-11-14 06:14:41", "1641167", "quantaservices.store", "domain", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "50", "", "c2,mirai", "0", "juroots" "2025-11-14 06:14:41", "1641168", "vr3b.ddns.net", "domain", "botnet_cc", "elf.mirai", "Katana", "Mirai", "", "50", "", "c2,mirai", "0", "juroots" "2025-11-14 06:14:22", "1641165", "5.79.102.209:80", "ip:port", "botnet_cc", "win.fickerstealer", "None", "Ficker Stealer", "", "50", "", "c2,fickerstealer", "0", "juroots" "2025-11-14 06:13:25", "1641160", "closeconection.duckdns.org", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-14 06:13:25", "1641161", "effects-animation.gl.at.ply.gg", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-14 06:13:25", "1641162", "rafaborre27.duckdns.org", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-14 06:13:25", "1641163", "v2.otisgrand.com", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-14 06:13:25", "1641164", "v3.otisgrand.com", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-14 06:12:51", "1641157", "http://hjjpoli13.top/index.php", "url", "botnet_cc", "win.cryptbot", "None", "CryptBot", "", "50", "", "c2,cryptbot", "0", "juroots" "2025-11-14 06:12:51", "1641158", "http://moraatwoo01.top/index.php", "url", "botnet_cc", "win.cryptbot", "None", "CryptBot", "", "50", "", "c2,cryptbot", "0", "juroots" "2025-11-14 06:12:51", "1641159", "http://xerrrload08.top/download.php?file=lm.exe", "url", "botnet_cc", "win.cryptbot", "None", "CryptBot", "", "50", "", "c2,cryptbot", "0", "juroots" "2025-11-14 06:12:38", "1641156", "xerrrload08.top", "domain", "botnet_cc", "win.cryptbot", "None", "CryptBot", "", "50", "", "c2,cryptbot", "0", "juroots" "2025-11-14 06:12:00", "1641152", "brentwood-operatic.com", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-14 06:12:00", "1641153", "gatex.brentwood-operatic.com", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-14 06:12:00", "1641154", "gatex.otisgrand.com", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 06:13:25", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-14 06:12:00", "1641155", "shop.atrishop.xyz", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-14 06:11:43", "1641151", "https://api.telegram.org/bot8365730823:AAG9wT_XUT_PM0y7FkW1cytt2Wd7ckK0WOI/", "url", "botnet_cc", "win.agent_tesla", "AgenTesla,AgentTesla,Negasteal", "Agent Tesla", "", "50", "", "agenttesla,c2", "0", "juroots" "2025-11-14 06:10:29", "1641150", "https://ebd73a0e-d227-4e72-b385-2f28acd9f66f.server2.nisdably.com/", "url", "botnet_cc", "win.glupteba", "None", "Glupteba", "", "50", "https://urlquery.net/report/e9c4e10d-b5e9-41c6-9b31-b5dff32e8347", "c2,glupteba,urlquery", "0", "juroots" "2025-11-14 06:10:08", "1641149", "https://enterprise-productivity-v2.s3.us-east-2.amazonaws.com/bBBF?ID=Lane", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/f81ff2e1-8498-4e5f-a597-135affe9f3ae", "urlquery,xworm", "0", "juroots" "2025-11-14 06:10:07", "1641146", "https://efficient-studio-2022.s3.us-east-1.amazonaws.com/heTNeaEv47?ID=vkbyzhxs37ud", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/e2dcb0d5-66dc-4af7-b647-9eb2bb2bf6ca", "urlquery,xworm", "0", "juroots" "2025-11-14 06:10:07", "1641147", "https://one-experience-database-4qma.s3.ap-northeast-2.amazonaws.com/YNo0tm0eNn?ID=pVhjXkYS34aNhlb", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/8464f0d5-95cd-4dcd-b964-c571fcc03309", "urlquery,xworm", "0", "juroots" "2025-11-14 06:10:07", "1641148", "https://signin-att.dynamic-iamlrr-controller.appname-success.att-com.printactive.top/", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/7ac135d3-eb83-4af5-a2f0-6f0bca1e1c8b", "urlquery,xworm", "0", "juroots" "2025-11-14 06:10:06", "1641144", "https://managecontrol.top", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/366d2fb5-0753-4b7e-a945-fe6c24d2e6ad", "urlquery,xworm", "0", "juroots" "2025-11-14 06:10:06", "1641145", "https://one-experience-database-4qma.s3.ap-northeast-2.amazonaws.com/YNo0tm0eNn?ID=m7UIImuO2kuKKFz", "url", "payload_delivery", "win.xworm", "None", "XWorm", "", "50", "https://urlquery.net/report/95bf1698-8599-406e-9aad-0b6e5ad514ef", "urlquery,xworm", "0", "juroots" "2025-11-14 06:08:49", "1641143", "http://ytbulten.web.tr/", "url", "botnet_cc", "apk.hook", "None", "Hook", "", "50", "https://urlscan.io/result/019a80fb-114a-74dd-a755-1119d0a0e90b", "c2,hookbot,urlscan", "0", "juroots" "2025-11-14 06:07:38", "1641142", "ufer.ravenquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 06:07:13", "1641141", "https://65.21.87.125/48a8a6cd726abeec.php", "url", "botnet_cc", "win.stealc", "None", "Stealc", "", "50", "https://urlscan.io/result/019a80f9-9c38-730f-86aa-532d10e99ba2", "c2,stealc,urlscan", "0", "juroots" "2025-11-14 06:02:56", "1641140", "46.224.4.226:1912", "ip:port", "botnet_cc", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "https://tria.ge/251114-elk85seq3w", "C2,RedLine,RedlineStealer,stealer,triage", "0", "DonPasci" "2025-11-14 06:01:36", "1641139", "msi25.dynnamn.ru", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251114-drzhaatqhs", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-14 05:57:49", "1641138", "klee.ravenquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 05:59:08", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 05:47:51", "1641137", "weiss.cedarberg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 05:37:32", "1641136", "pfote.cedarberg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 05:38:48", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 05:27:16", "1641135", "sturm.cedarberg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 05:18:29", "1641134", "krone.frostweald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 05:07:15", "1641133", "tal.frostweald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 05:13:34", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:56:00", "1641132", "licht.frostweald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 04:57:51", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:49:03", "1641131", "rune.auricfluss.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 04:53:54", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:38:21", "1641130", "wind.auricfluss.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 04:38:25", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:27:48", "1641129", "hafen.auricfluss.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:17:22", "1641128", "eiche.neonkiefer.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:07:36", "1641127", "moor.neonkiefer.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 04:02:32", "1641126", "155.138.162.86:24321", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "", "100", "https://search.censys.io/hosts/155.138.162.86", "AdaptixC2,AS-VULTR,AS20473,C2,censys", "0", "DonPasci" "2025-11-14 04:02:08", "1641125", "130.61.47.176:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2025-11-14 19:46:38", "100", "https://search.censys.io/hosts/130.61.47.176", "AS31898,C2,censys,Havoc,ORACLE-BMC-31898", "0", "DonPasci" "2025-11-14 04:01:59", "1641124", "180.93.227.136:80", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 19:51:06", "100", "https://search.censys.io/hosts/180.93.227.136", "AS7602,AsyncRAT,C2,censys,RAT,SPT-AS-VN", "0", "DonPasci" "2025-11-14 04:01:58", "1641123", "47.104.11.241:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 11:00:42", "100", "https://search.censys.io/hosts/47.104.11.241", "ALIBABA-CN-NET,AS37963,C2,censys,Supershell", "0", "DonPasci" "2025-11-14 04:01:33", "1641121", "91.92.243.167:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-14 04:03:41", "100", "https://search.censys.io/hosts/91.92.243.167", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-14 04:01:33", "1641122", "91.92.243.164:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-14 04:03:41", "100", "https://search.censys.io/hosts/91.92.243.164", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-14 04:01:26", "1641120", "123.207.20.187:8080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:53", "100", "https://search.censys.io/hosts/123.207.20.187", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2025-11-14 04:01:25", "1641119", "146.56.216.116:6666", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 11:00:15", "100", "https://search.censys.io/hosts/146.56.216.116", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2025-11-14 03:57:16", "1641118", "gleis.neonkiefer.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 04:04:12", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 03:48:28", "1641117", "fels.cobaltspore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 03:37:09", "1641116", "tau.cobaltspore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 03:37:49", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 03:27:52", "1641115", "birch.cobaltspore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 03:17:03", "1641114", "nacht.quartzfuchs.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 03:10:07", "1641113", "104.168.115.89:7889", "ip:port", "botnet_cc", "win.purelogs", "None", "PureLogs Stealer", "", "100", "None", "PureLogsStealer", "0", "abuse_ch" "2025-11-14 03:07:46", "1641112", "kamm.quartzfuchs.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:57:28", "1641110", "adler.quartzfuchs.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:50:39", "1641109", "glut.emberweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:47:51", "1641108", "4gef4km41aysc.cfc-execute.bj.baidubce.com", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:03:40", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-14 02:47:30", "1641107", "bach.emberweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:43:20", "1641106", "stern.emberweide.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 02:44:08", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:37:35", "1641105", "moos.thundergrove.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:27:16", "1641104", "pfad.thundergrove.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 02:33:01", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:17:00", "1641103", "wolke.thundergrove.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 02:24:09", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 02:08:13", "1641101", "zorn.boulderfield.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:57:54", "1641099", "licht.boulderfield.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:47:04", "1641098", "stein.boulderfield.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:37:54", "1641097", "ufer.thrushmere.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:27:29", "1641096", "moos.thrushmere.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 01:33:24", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:17:37", "1641095", "falke.thrushmere.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:07:19", "1641094", "korn.ashriver.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 01:05:38", "1641093", "193.161.193.99:13000", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "75", "https://bazaar.abuse.ch/sample/f7d6620bb4563813c9ea7ee6c336b33e8dae30bc4c9a5128ca21b93e64f988ec/", "quasar", "0", "abuse_ch" "2025-11-14 01:05:37", "1641092", "139.59.23.248:13000", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "75", "https://bazaar.abuse.ch/sample/f7d6620bb4563813c9ea7ee6c336b33e8dae30bc4c9a5128ca21b93e64f988ec/", "quasar", "0", "abuse_ch" "2025-11-14 00:57:28", "1641090", "fjord.ashriver.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:47:09", "1641089", "rauch.ashriver.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-14 00:50:55", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:36:47", "1641087", "pfad.yewhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:28:00", "1641086", "weiss.yewhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:24:20", "1641085", "nacht.yewhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:17:37", "1641084", "hafen.rowanstead.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:07:49", "1641083", "wald.rowanstead.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-14 00:05:00", "1641082", "45.153.34.35:8080", "ip:port", "botnet_cc", "elf.bashlite", "gayfgt,Gafgyt,qbot,torlus,lizkebab", "Bashlite", "", "100", "https://search.censys.io/hosts/45.153.34.35", "AS51396,C2,censys,Gafgyt,open-dir,PFCLOUD", "0", "DonPasci" "2025-11-14 00:03:05", "1641081", "102.205.170.10:1796", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:01:03", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:03:02", "1641080", "102.205.170.10:5060", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:00:58", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:59", "1641079", "102.205.170.10:28045", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:01:03", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:54", "1641078", "102.205.170.10:23", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:01:01", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:53", "1641077", "102.205.170.10:54096", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:01:02", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:48", "1641076", "102.205.170.10:31975", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:00:59", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:45", "1641075", "102.205.170.10:20473", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 11:01:00", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,Quasar,RAT", "0", "DonPasci" "2025-11-14 00:02:44", "1641074", "rune.acornhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:59:20", "1641073", "nebel.acornhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:47:30", "1641071", "ufer.acornhollow.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 23:54:25", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:38:13", "1641066", "moos.ivyvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 23:39:25", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:28:26", "1641058", "gleis.ivyvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:21:12", "1641057", "adler.ivyvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:17:00", "1641056", "kamm.titanbirch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:06:43", "1641055", "tau.titanbirch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 23:01:14", "1641054", "34.105.175.157:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.105.175.157", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 23:01:12", "1641052", "46.62.219.180:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/46.62.219.180", "AS24940,censys,GoPhish,HETZNER-AS,Phishing", "0", "dyingbreeds_" "2025-11-13 23:01:12", "1641053", "31.97.147.70:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 19:56:52", "100", "https://search.censys.io/hosts/31.97.147.70", "AS-HOSTINGER,AS47583,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 23:01:11", "1641051", "2.59.162.110:2083", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/2.59.162.110", "AS215540,censys,GCS-AS,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 23:01:09", "1641050", "210.3.135.178:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/210.3.135.178", "AS9304,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 23:00:44", "1641049", "185.131.165.29:22", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-14 19:51:31", "100", "https://search.censys.io/hosts/185.131.165.29", "AS58224,C2,censys,RAT,TCI", "0", "dyingbreeds_" "2025-11-13 23:00:39", "1641047", "102.205.170.10:18246", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:47", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:39", "1641048", "102.205.170.10:48711", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:52", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:38", "1641045", "102.205.170.10:42057", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:49", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:38", "1641046", "102.205.170.10:59097", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:43", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:37", "1641044", "102.205.170.10:8020", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:55", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:36", "1641042", "102.205.170.10:62266", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:07", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:36", "1641043", "102.205.170.10:3561", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:58", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:35", "1641040", "102.205.170.10:22380", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:06", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:35", "1641041", "102.205.170.10:58603", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:04", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:34", "1641038", "102.205.170.10:10000", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:50", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:34", "1641039", "102.205.170.10:9700", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:00", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:33", "1641037", "102.205.170.10:4944", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:00", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:32", "1641035", "102.205.170.10:5432", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:50", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:32", "1641036", "102.205.170.10:20547", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:56", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:31", "1641033", "102.205.170.10:6009", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:06", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:31", "1641034", "102.205.170.10:52928", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:46", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:30", "1641031", "102.205.170.10:503", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:41", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:30", "1641032", "102.205.170.10:2380", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:44", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:29", "1641029", "102.205.170.10:63211", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:57", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:29", "1641030", "102.205.170.10:11020", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:51", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:28", "1641027", "102.205.170.10:5901", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:05", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:28", "1641028", "102.205.170.10:6004", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:08", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:27", "1641025", "102.205.170.10:1082", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:02:42", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:27", "1641026", "102.205.170.10:7746", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 00:03:02", "100", "https://search.censys.io/hosts/102.205.170.10", "AS329556,C2,censys,Newworks-Limited,RAT", "0", "dyingbreeds_" "2025-11-13 23:00:25", "1641024", "38.180.149.179:80", "ip:port", "botnet_cc", "apk.hook", "None", "Hook", "2025-11-14 19:57:20", "100", "https://search.censys.io/hosts/38.180.149.179", "AS9009,C2,censys,Hookbot,M247", "0", "dyingbreeds_" "2025-11-13 22:57:56", "1641023", "glanz.titanbirch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 22:47:38", "1641022", "stern.platinumvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 22:44:29", "1641021", "eiche.platinumvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 22:37:44", "1641020", "moor.platinumvale.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 22:27:27", "1641019", "stahl.goldtalon.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 22:28:12", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 22:17:40", "1641015", "klee.goldtalon.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 21:12:51", "1640999", "stern.brinewald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 21:28:55", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 21:07:39", "1640997", "moor.brinewald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 21:08:14", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 21:05:09", "1640996", "81.90.29.191:9537", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-14 06:13:41", "100", "None", "QuasarRAT,RAT", "0", "abuse_ch" "2025-11-13 21:00:17", "1640995", "192.238.177.237:6666", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "None", "RAT,ValleyRAT", "0", "abuse_ch" "2025-11-13 20:56:18", "1640994", "hafen.brinewald.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 20:59:53", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:50:43", "1640993", "https://orgiaep.qpon/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/69f00e73325024f11452ccc933dca49298eda83b56ac28e2549edbe2b7010c40/", "lumma", "0", "abuse_ch" "2025-11-13 20:47:33", "1640992", "weald.slatefalke.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:45:41", "1640991", "https://notionz.qpon/api", "url", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "", "75", "https://bazaar.abuse.ch/sample/5cb1c92c11f7cfb5534d4db9ed14fbe12d0342d2f517390444fd0db61a66da1c/", "lumma", "0", "abuse_ch" "2025-11-13 20:37:14", "1640990", "dorn.slatefalke.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 20:46:25", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:35:32", "1640989", "https://sisternoybabuyeriklow.com/work/", "url", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-13 20:47:41", "75", "https://bazaar.abuse.ch/sample/fc58ae120d35b751525f6c312f9aeff75e9151f02fa113815bd01acc49f63596/", "latrodectus", "0", "abuse_ch" "2025-11-13 20:35:31", "1640988", "https://biklomanymonerteotr.com/work/", "url", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-13 20:47:41", "75", "https://bazaar.abuse.ch/sample/fc58ae120d35b751525f6c312f9aeff75e9151f02fa113815bd01acc49f63596/", "latrodectus", "0", "abuse_ch" "2025-11-13 20:27:58", "1640986", "krone.slatefalke.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:18:08", "1640985", "blitz.elmfalter.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 20:27:12", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:07:48", "1640984", "tau.elmfalter.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 20:03:16", "1640983", "54.210.93.19:80", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/54.210.93.19", "AMAZON-AES,AS14618,C2,censys,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-13 20:03:12", "1640982", "152.67.76.61:8443", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "", "100", "https://search.censys.io/hosts/152.67.76.61", "AdaptixC2,AS31898,C2,censys,ORACLE-BMC-31898", "0", "DonPasci" "2025-11-13 20:02:49", "1640981", "94.237.97.16:27264", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 20:03:17", "100", "https://search.censys.io/hosts/94.237.97.16", "AS202053,C2,censys,Netsupport,RAT,UPCLOUD", "0", "DonPasci" "2025-11-13 20:02:47", "1640980", "64.111.92.43:8090", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-13 23:00:44", "100", "https://search.censys.io/hosts/64.111.92.43", "AS399629,BLNWX,C2,censys,DcRAT,RAT", "0", "DonPasci" "2025-11-13 20:01:27", "1640979", "193.200.134.73:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:57:31", "100", "https://search.censys.io/hosts/193.200.134.73", "AS42960,C2,censys,CobaltStrike,cs-watermark-666666666,VH-GLOBAL", "0", "DonPasci" "2025-11-13 20:00:15", "1640978", "64.225.11.206:7707", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 20:02:22", "100", "None", "AsyncRAT,RAT", "0", "abuse_ch" "2025-11-13 19:55:54", "1640977", "wolke.elmfalter.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 19:44:34", "1640976", "klee.walnutsteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 19:51:11", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 19:30:14", "1640975", "rune.walnutsteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 19:33:14", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 19:27:31", "1640974", "bach.walnutsteg.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 19:29:34", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 19:17:14", "1640973", "eiche.oryxbucht.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 19:07:53", "1640971", "fels.oryxbucht.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:57:05", "1640970", "licht.oryxbucht.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 19:03:34", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:56:40", "1640969", "91.92.241.119:443", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:48", "75", "None", "drb-ra,Sliver", "0", "abuse_ch" "2025-11-13 18:49:57", "1640968", "193.26.159.234:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 19:53:15", "75", "None", "drb-ra,Mythic", "0", "abuse_ch" "2025-11-13 18:48:52", "1640967", "172.245.23.162:465", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:49:43", "75", "None", "drb-ra,RAT,RemcosRAT", "0", "abuse_ch" "2025-11-13 18:47:48", "1640966", "157.20.182.18:1338", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 19:47:59", "75", "None", "AsyncRAT,drb-ra,RAT", "0", "abuse_ch" "2025-11-13 18:47:42", "1640965", "nebel.eiderquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 18:52:49", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:43:30", "1640964", "102.96.148.7:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-14 19:43:23", "75", "None", "drb-ra,NetSupport,RAT", "0", "abuse_ch" "2025-11-13 18:37:55", "1640963", "glut.eiderquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 18:38:10", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:27:32", "1640962", "ufer.eiderquelle.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 18:29:08", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:17:45", "1640961", "harz.ferretpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 18:17:54", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:03:22", "1640960", "weiss.ferretpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 18:09:49", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 18:02:55", "1640959", "dscrba7gv.localto.net", "domain", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "2025-11-13 18:02:56", "100", "https://tria.ge/251113-vj7x5aaj4z", "C2,domain,njrat,triage", "0", "DonPasci" "2025-11-13 18:02:45", "1640958", "http://91.92.243.86", "url", "botnet_cc", "win.stealc", "None", "Stealc", "", "100", "https://tria.ge/251113-pgqyyadz8h", "C2,stealc,stealer,triage", "0", "DonPasci" "2025-11-13 18:01:34", "1640957", "appsupdate.xyz", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-svgtzasrem", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 17:58:12", "1640955", "adler.ferretpfad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 17:47:22", "1640953", "stern.hearthwinkel.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 17:37:03", "1640952", "gleis.hearthwinkel.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 17:28:10", "1640951", "rauch.hearthwinkel.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 17:17:52", "1640947", "kamm.knollhafen.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 17:25:09", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 17:08:37", "1640946", "moor.knollhafen.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 17:15:19", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:58:50", "1640942", "fjord.knollhafen.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 17:00:18", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:57:43", "1640941", "tau.sprigkompass.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:53:30", "1640940", "birch.sprigkompass.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:52:09", "1640939", "91.98.145.7:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 16:51:56", "1640937", "lat.vrolijkecreaties.nl", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 16:51:56", "1640938", "lat.hotelsinjacksonvillefl.com", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 16:51:45", "1640936", "https://lat.hotelsinjacksonvillefl.com/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 16:51:44", "1640935", "https://lat.vrolijkecreaties.nl/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 16:44:13", "1640934", "wolke.sprigkompass.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 16:44:34", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:37:31", "1640933", "orbit9.warpclutch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:27:09", "1640932", "0kj3.warpclutch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:17:23", "1640931", "spark.warpclutch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:08:07", "1640930", "dyy.raven-flux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 16:03:23", "1640929", "91.231.222.217:80", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 23:00:56", "100", "https://search.censys.io/hosts/91.231.222.217", "AS208191,C2,censys,GOHOST,panel,Unam", "0", "DonPasci" "2025-11-13 16:03:19", "1640928", "196.251.107.62:80", "ip:port", "botnet_cc", "win.stealc", "None", "Stealc", "", "100", "https://search.censys.io/hosts/196.251.107.62", "AS214351,C2,censys,FEMOIT,Stealc,Stealer", "0", "DonPasci" "2025-11-13 16:02:35", "1640927", "134.209.243.36:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 19:46:41", "100", "https://search.censys.io/hosts/134.209.243.36", "AS14061,C2,censys,DIGITALOCEAN-ASN,Mythic", "0", "DonPasci" "2025-11-13 16:02:15", "1640926", "194.26.192.248:8888", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:53:21", "100", "https://search.censys.io/hosts/194.26.192.248", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2025-11-13 16:01:24", "1640925", "123.207.20.187:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:53", "100", "https://search.censys.io/hosts/123.207.20.187", "AS45090,C2,censys,CobaltStrike,cs-watermark-987654321,TENCENT-NET-AP", "0", "DonPasci" "2025-11-13 16:01:23", "1640924", "137.220.194.49:10010", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 23:00:11", "100", "https://search.censys.io/hosts/137.220.194.49", "AS152194,C2,censys,CobaltStrike,cs-watermark-987654321,CTGSERVERLIMITED-AS-AP", "0", "DonPasci" "2025-11-13 15:57:43", "1640923", "trace4.raven-flux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 16:03:58", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 15:47:57", "1640922", "spark6.raven-flux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 15:51:35", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 15:37:34", "1640921", "b71yl.pulseknob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 15:32:12", "1640900", "https://centaurustermas.com/xss/buf.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:11", "1640901", "centaurustermas.com", "domain", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-13 14:05:48", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:11", "1640902", "https://centaurustermas.com/xss/index.php", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:10", "1640903", "https://centaurustermas.com/xss/bof.js", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:10", "1640904", "https://emoteragoddess.com/router", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:09", "1640905", "https://www.iconconsultants.com/4nnjson.zip", "url", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:09", "1640907", "194.180.191.121:443", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:08", "1640906", "www.iconconsultants.com", "domain", "payload_delivery", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "100", "https://infosec.exchange/@monitorsg/115542768731282934", "SmartApeSG", "0", "monitorsg" "2025-11-13 15:32:07", "1640914", "playarena.pages.dev", "domain", "payload_delivery", "unknown_stealer", "None", "Unknown Stealer", "", "100", "", "GenesisStealer,infostealer", "0", "burger" "2025-11-13 15:32:07", "1640915", "62.210.116.204:2024", "ip:port", "botnet_cc", "win.socks5_systemz", "None", "Socks5 Systemz", "", "66", "https://app.any.run/tasks/5b222ff0-8501-4468-88f2-a2d7d002ff40/", "None", "0", "netresec" "2025-11-13 15:32:06", "1640916", "69.197.159.18:2024", "ip:port", "botnet_cc", "win.socks5_systemz", "None", "Socks5 Systemz", "", "66", "https://app.any.run/tasks/bbe6a4c7-01c6-4887-9324-ada9399fb007/", "None", "0", "netresec" "2025-11-13 15:27:47", "1640920", "nib.pulseknob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 15:17:27", "1640919", "84w7.pulseknob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 15:10:12", "1640918", "v3kxh.nib-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:57:22", "1640917", "nt3e.nib-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 15:08:17", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:41:58", "1640913", "rift.nib-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:37:53", "1640912", "anchor.foamswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:28:01", "1640911", "blink.foamswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 14:33:56", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:19:44", "1640910", "l93r.foamswitch.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:16:35", "1640909", "8ab.sketchloom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 14:07:49", "1640908", "2eq.sketchloom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:57:30", "1640899", "yx80.sketchloom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:47:43", "1640898", "sih4.ravenflux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:37:26", "1640897", "dlr.ravenflux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:21:02", "1640896", "trail3.ravenflux.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:13:18", "1640895", "node3.sketch-loom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 13:07:05", "1640894", "wk.sketch-loom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:57:49", "1640893", "3xh.sketch-loom.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:52:58", "1640892", "88.214.50.136:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:58:59", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:52:29", "1640891", "43.249.175.198:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:58:03", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:52:28", "1640890", "43.243.191.232:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:58:03", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:51:50", "1640889", "156.234.205.183:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:57:02", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:51:49", "1640888", "156.234.203.151:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:57:02", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:21", "1640886", "103.44.88.243:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:51", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:21", "1640887", "103.44.88.250:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:51", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:20", "1640884", "103.44.88.237:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:50", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:20", "1640885", "103.44.88.240:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:51", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:19", "1640879", "103.41.7.130:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:49", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:19", "1640880", "103.41.7.149:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:49", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:19", "1640881", "103.41.7.154:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:50", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:19", "1640882", "103.44.88.227:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:50", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:19", "1640883", "103.44.88.230:4567", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:50", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:50:00", "1640878", "trqinghkme.cyou", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:31", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:49:47", "1640876", "dmp.netsolutionpoint.com", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:04:29", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:49:47", "1640877", "drive.netsolutionpoint.com", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:04:32", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:49:42", "1640875", "cloud.netsolutionpoint.com", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 20:03:54", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-13 12:48:02", "1640874", "0i.pulse-knob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:41:20", "1640873", "niggabjiggy184.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251110-zmc95svkgw", "c2,domain,rat,Remcos,triage", "0", "DonPasci" "2025-11-13 12:39:44", "1640872", "qcq8.pulse-knob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 12:41:59", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:37:38", "1640871", "1yd0a.pulse-knob.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 12:37:45", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:28:50", "1640870", "quartz3.quartz-flip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 12:34:05", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:22:23", "1640869", "136.243.131.241:443", "ip:port", "botnet_cc", "win.nanocore", "Nancrat,NanoCore", "Nanocore RAT", "", "50", "https://www.shodan.io/host/136.243.131.241#443", "c2,nanocore,shodan", "0", "juroots" "2025-11-13 12:22:05", "1640867", "102.205.170.10:311", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "50", "https://www.shodan.io/host/102.205.170.10#311", "c2,quasar,shodan", "0", "juroots" "2025-11-13 12:22:05", "1640868", "102.205.170.10:3001", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "", "50", "https://www.shodan.io/host/102.205.170.10#3001", "c2,quasar,shodan", "0", "juroots" "2025-11-13 12:21:29", "1640863", "18.135.102.92:9306", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/18.135.102.92#9306", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:29", "1640864", "51.49.102.163:2067", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/51.49.102.163#2067", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:29", "1640865", "18.144.58.204:12496", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/18.144.58.204#12496", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:29", "1640866", "54.255.169.33:6667", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/54.255.169.33#6667", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:28", "1640859", "3.83.250.245:1433", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/3.83.250.245#1433", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:28", "1640860", "3.17.176.139:50777", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/3.17.176.139#50777", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:28", "1640861", "16.52.40.91:4282", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "", "50", "https://www.shodan.io/host/16.52.40.91#4282", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:28", "1640862", "16.50.41.178:593", "ip:port", "botnet_cc", "win.netsupportmanager_rat", "NetSupport", "NetSupportManager RAT", "2025-11-13 12:21:47", "50", "https://www.shodan.io/host/16.50.41.178#593", "c2,netsupport,shodan", "0", "juroots" "2025-11-13 12:21:08", "1640857", "184.105.8.203:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/184.105.8.203#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:21:08", "1640858", "185.225.226.238:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/185.225.226.238#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:21:07", "1640854", "139.162.101.93:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/139.162.101.93#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:21:07", "1640855", "38.111.162.218:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/38.111.162.218#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:21:07", "1640856", "167.179.78.146:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/167.179.78.146#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:21:06", "1640853", "216.238.91.201:135", "ip:port", "botnet_cc", "win.extreme_rat", "ExtRat", "Xtreme RAT", "", "50", "https://www.shodan.io/host/216.238.91.201#135", "c2,extreme,shodan", "0", "juroots" "2025-11-13 12:20:45", "1640849", "91.184.245.21:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/91.184.245.21#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:45", "1640850", "196.251.116.2:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/196.251.116.2#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:45", "1640851", "83.97.20.138:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/83.97.20.138#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:45", "1640852", "162.252.199.219:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/162.252.199.219#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:44", "1640845", "172.105.42.63:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/172.105.42.63#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:44", "1640846", "89.221.225.128:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/89.221.225.128#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:44", "1640847", "51.79.250.104:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/51.79.250.104#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:44", "1640848", "109.199.102.110:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:11", "50", "https://www.shodan.io/host/109.199.102.110#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:43", "1640840", "209.38.82.218:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/209.38.82.218#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:43", "1640841", "104.248.181.117:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:08", "50", "https://www.shodan.io/host/104.248.181.117#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:43", "1640842", "216.45.63.196:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/216.45.63.196#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:43", "1640843", "185.216.68.102:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/185.216.68.102#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:43", "1640844", "164.92.154.38:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/164.92.154.38#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:42", "1640835", "137.175.65.213:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/137.175.65.213#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:42", "1640836", "198.98.51.203:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/198.98.51.203#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:42", "1640837", "198.46.189.155:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/198.46.189.155#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:42", "1640838", "151.241.215.32:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/151.241.215.32#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:42", "1640839", "161.97.136.227:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:09", "50", "https://www.shodan.io/host/161.97.136.227#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:41", "1640831", "185.165.171.189:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/185.165.171.189#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:41", "1640832", "37.230.48.42:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "2025-11-14 20:02:05", "50", "https://www.shodan.io/host/37.230.48.42#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:41", "1640833", "195.200.17.158:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/195.200.17.158#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:41", "1640834", "4.201.130.57:31337", "ip:port", "botnet_cc", "win.sliver", "None", "Sliver", "", "50", "https://www.shodan.io/host/4.201.130.57#31337", "c2,shodan,sliver", "0", "juroots" "2025-11-13 12:20:22", "1640830", "4.185.202.123:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/4.185.202.123#443", "c2,cobaltstrike,shodan", "0", "juroots" "2025-11-13 12:20:21", "1640828", "117.72.184.172:81", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:34", "50", "https://www.shodan.io/host/117.72.184.172#81", "c2,cobaltstrike,shodan", "0", "juroots" "2025-11-13 12:20:21", "1640829", "206.189.158.172:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "", "50", "https://www.shodan.io/host/206.189.158.172#8443", "c2,cobaltstrike,shodan", "0", "juroots" "2025-11-13 12:20:09", "1640825", "38.60.125.228:8081", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 12:20:22", "50", "https://www.shodan.io/host/38.60.125.228#8081", "c2,cobaltstrike,cs-watermark-666666666,shodan", "0", "juroots" "2025-11-13 12:20:09", "1640826", "124.222.32.224:5678", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 12:20:22", "50", "https://www.shodan.io/host/124.222.32.224#5678", "c2,cobaltstrike,cs-watermark-666666666,shodan", "0", "juroots" "2025-11-13 12:20:09", "1640827", "43.156.74.19:20080", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 12:20:23", "50", "https://www.shodan.io/host/43.156.74.19#20080", "c2,cobaltstrike,cs-watermark-666666666,shodan", "0", "juroots" "2025-11-13 12:20:04", "1640824", "45.74.36.117:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 12:20:22", "50", "https://www.shodan.io/host/45.74.36.117#443", "c2,cobaltstrike,cs-watermark-987654321,shodan", "0", "juroots" "2025-11-13 12:20:03", "1640823", "156.238.233.21:8056", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 11:00:27", "50", "https://www.shodan.io/host/156.238.233.21#8056", "c2,cobaltstrike,cs-watermark-987654321,shodan", "0", "juroots" "2025-11-13 12:17:29", "1640822", "vlr.quartz-flip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 12:18:17", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:07:15", "1640821", "hg.quartz-flip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 12:13:19", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 12:04:26", "1640819", "1.13.250.67:80", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx598saj4z", "AS45090,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:26", "1640820", "103.158.36.89:9006", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hlvpcsxle1", "AS401696,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:24", "1640818", "1.13.250.67:8888", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx598saj4z", "AS45090,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:23", "1640817", "1.13.250.67:6666", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx598saj4z", "AS45090,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:22", "1640814", "202.79.175.31:3333", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-jb4d7axnfy", "AS152194,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:22", "1640815", "91.208.240.17:6666", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hlxtqaxlfs", "AS139659,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:22", "1640816", "91.208.240.17:8888", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hlxtqaxlfs", "AS139659,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:21", "1640809", "103.66.219.128:8888", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx8qcswkfm", "AS55933,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:21", "1640810", "103.66.219.128:80", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx8qcswkfm", "AS55933,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:21", "1640811", "27.124.42.178:6666", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-jb4d7axnfy", "AS152194,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:21", "1640812", "27.124.42.178:8888", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-jb4d7axnfy", "AS152194,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:21", "1640813", "202.79.175.31:2222", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-jb4d7axnfy", "AS152194,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:04:20", "1640808", "103.66.219.128:6666", "ip:port", "botnet_cc", "win.valley_rat", "Winos", "ValleyRAT", "", "100", "https://tria.ge/251113-hx8qcswkfm", "AS55933,C2,rat,triage,valleyrat", "0", "DonPasci" "2025-11-13 12:03:42", "1640807", "16.16.218.187:80", "ip:port", "botnet_cc", "win.empire_downloader", "None", "Empire Downloader", "", "100", "https://search.censys.io/hosts/16.16.218.187", "AMAZON-02,AS16509,C2,censys,PowershellEmpire", "0", "DonPasci" "2025-11-13 12:03:02", "1640806", "62.164.177.65:9000", "ip:port", "botnet_cc", "win.sectop_rat", "1xxbot,ArechClient", "SectopRAT", "", "100", "https://search.censys.io/hosts/62.164.177.65", "AS215929,C2,censys,DATACAMPUS,RAT,Sectop", "0", "DonPasci" "2025-11-13 12:03:01", "1640805", "5.181.0.8:9000", "ip:port", "botnet_cc", "win.sectop_rat", "1xxbot,ArechClient", "SectopRAT", "", "100", "https://search.censys.io/hosts/5.181.0.8", "ALEXHOST,AS200019,C2,censys,RAT,Sectop", "0", "DonPasci" "2025-11-13 12:01:46", "1640804", "trackboxing.dynuddns.net", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "https://tria.ge/251113-ls1ezadx6e", "asyncrat,C2,domain,rat,triage", "0", "DonPasci" "2025-11-13 12:01:36", "1640801", "envioremcosanta.dynuddns.net", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-lgmdzawraj", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 12:01:36", "1640802", "belulunelubukekekbuekkkebdhhkekekjdhfjdj.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-knrftscy8e", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 12:01:36", "1640803", "104.223.84.8:14646", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-j3wteswnbp", "AS36352,C2,rat,remcos,triage", "0", "DonPasci" "2025-11-13 11:57:25", "1640800", "p2.nibsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 11:47:08", "1640799", "9fwu4.nibsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 11:30:44", "1640798", "ctf.nibsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 11:44:02", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 11:28:05", "1640797", "rsw.g0b1ncore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 11:17:47", "1640796", "vmzts.g0b1ncore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 11:18:30", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 11:06:25", "1640784", "39.105.200.188:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 07:20:47", "100", "https://search.censys.io/hosts/39.105.200.188", "AS37963,C2,censys", "0", "dyingbreeds_" "2025-11-13 11:06:24", "1640785", "117.72.17.55:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 12:01:22", "100", "https://search.censys.io/hosts/117.72.17.55", "AS141679,C2,censys", "0", "dyingbreeds_" "2025-11-13 11:06:23", "1640786", "81.70.248.203:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 07:20:58", "100", "https://search.censys.io/hosts/81.70.248.203", "AS45090,C2,censys", "0", "dyingbreeds_" "2025-11-13 11:06:23", "1640787", "108.187.7.101:8889", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "2025-11-13 12:03:10", "100", "https://search.censys.io/hosts/108.187.7.101", "AS138995,C2,censys,RAT", "0", "dyingbreeds_" "2025-11-13 11:06:23", "1640788", "1.54.56.207:5001", "ip:port", "botnet_cc", "win.venom", "None", "Venom RAT", "2025-11-13 12:03:10", "100", "https://search.censys.io/hosts/1.54.56.207", "AS18403,C2,censys,RAT", "0", "dyingbreeds_" "2025-11-13 11:06:22", "1640789", "222.183.27.222:60000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/222.183.27.222", "AS4134,censys,Viper", "0", "dyingbreeds_" "2025-11-13 11:06:22", "1640790", "35.194.239.39:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/35.194.239.39", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 11:06:21", "1640791", "106.14.83.228:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/106.14.83.228", "AS37963,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 11:06:21", "1640792", "37.60.253.199:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/37.60.253.199", "AS51167,censys,CONTABO,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 11:06:20", "1640793", "108.181.221.59:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/108.181.221.59", "AS40676,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 11:06:20", "1640794", "168.231.74.106:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/168.231.74.106", "AS-HOSTINGER,AS47583,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 11:04:20", "1640795", "dro.g0b1ncore.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:53:32", "1640783", "crest.zeromint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:50:47", "1640775", "49.13.34.133:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640776", "116.203.13.85:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640778", "95.216.179.163:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640779", "49.13.34.241:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640780", "116.202.181.47:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640781", "128.140.3.179:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:47", "1640782", "49.13.35.242:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:24", "1640774", "eri.vrolijkecreaties.nl", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:01", "1640770", "https://49.13.34.241/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:01", "1640771", "https://116.202.181.47/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:01", "1640772", "https://128.140.3.179/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:01", "1640773", "https://49.13.35.242/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:00", "1640766", "https://eri.vrolijkecreaties.nl/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:00", "1640767", "https://49.13.34.133/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:00", "1640768", "https://116.203.13.85/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:50:00", "1640769", "https://95.216.179.163/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 10:47:20", "1640765", "sketch.zeromint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:37:34", "1640764", "91.zeromint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 10:44:09", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:27:16", "1640763", "1apde.zeromint.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 10:28:58", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:23:06", "1640762", "wsyu.t1nkerbay.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:12:17", "1640761", "j0gxn.t1nkerbay.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:08:06", "1640760", "foam.t1nkerbay.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 10:06:41", "1640758", "95.217.248.41:9621", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:41", "1640759", "95.217.249.155:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640745", "95.181.173.142:5000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640746", "95.211.190.14:46363", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640747", "95.214.53.17:4233", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640748", "95.215.207.173:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640749", "95.216.107.51:12300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640750", "95.216.115.49:19444", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640751", "95.216.247.61:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640752", "95.216.25.188:19324", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640753", "95.216.37.45:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640754", "95.216.8.81:1443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640755", "95.217.137.229:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640756", "95.217.204.232:14333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:40", "1640757", "95.217.207.55:4243", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640732", "94.26.90.85:1874", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640733", "94.74.164.157:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640734", "94.74.164.186:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640735", "94.74.164.252:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640736", "94.74.164.94:45333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640737", "94.74.191.121:55355", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640738", "94.74.191.23:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640739", "95.164.123.60:4438", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640740", "95.164.123.87:39000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640741", "95.164.53.170:43666", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640742", "95.164.53.226:1555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640743", "95.164.53.43:9921", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:39", "1640744", "95.164.55.22:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640720", "94.156.232.150:1443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640721", "94.156.232.151:19023", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640722", "94.156.232.190:4131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640723", "94.156.232.232:45434", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640724", "94.156.232.65:19323", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640725", "94.156.236.154:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640726", "94.181.203.33:6570", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640727", "94.181.203.36:46333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640728", "94.181.203.38:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640729", "94.181.203.77:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640730", "94.181.203.82:6300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:38", "1640731", "94.26.90.7:44833", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640708", "92.255.85.7:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640709", "92.63.197.198:8443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640710", "93.113.25.244:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640711", "93.115.25.140:44355", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640712", "93.152.230.74:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640713", "93.183.125.3:54535", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640714", "94.103.169.87:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640715", "94.130.21.181:457", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640716", "94.130.222.114:41431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640717", "94.130.53.166:13930", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640718", "94.141.123.65:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:37", "1640719", "94.156.232.116:55443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640695", "91.92.241.189:45353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640696", "91.92.241.20:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640697", "91.92.241.235:19142", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640698", "91.92.241.250:34002", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640699", "91.92.242.132:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640700", "91.92.242.42:42323", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640701", "91.92.242.89:34443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640702", "91.92.46.192:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640703", "91.92.46.210:34312", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640704", "91.92.46.76:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640705", "91.92.46.96:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640706", "91.99.133.179:8443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:36", "1640707", "92.242.166.161:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640683", "91.214.78.172:1916", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640684", "91.214.78.19:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640685", "91.215.85.176:44433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640686", "91.215.85.4:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640687", "91.219.238.82:3443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640688", "91.220.8.104:4329", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640689", "91.220.8.105:17045", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640690", "91.236.230.35:15950", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640691", "91.244.71.14:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640692", "91.84.116.215:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640693", "91.92.240.108:4131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:35", "1640694", "91.92.240.200:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640672", "89.110.99.116:1990", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640673", "89.163.155.192:10006", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640674", "89.23.107.146:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640675", "89.248.163.94:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640676", "89.34.230.119:3775", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640677", "89.34.230.252:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640678", "89.35.131.101:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640679", "91.142.74.191:41310", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640680", "91.184.247.172:11111", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640681", "91.198.166.234:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:34", "1640682", "91.212.166.49:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640661", "87.120.93.98:35443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640662", "87.228.53.147:5343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640663", "87.228.53.149:56000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640664", "88.119.166.184:48131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640665", "88.119.167.169:45678", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640666", "88.198.15.183:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640667", "88.214.48.9:6386", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640668", "88.214.50.113:45333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640669", "88.214.50.190:49054", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640670", "89.110.101.59:3443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:33", "1640671", "89.110.92.41:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640650", "85.209.129.29:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640651", "85.239.62.29:616", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640652", "86.107.101.245:12300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640653", "86.54.25.94:41433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640654", "86.54.42.144:3080", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640655", "87.120.107.44:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640656", "87.120.126.122:44321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640657", "87.120.126.143:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640658", "87.120.186.128:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640659", "87.120.93.182:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:32", "1640660", "87.120.93.185:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640639", "85.158.108.140:30302", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640640", "85.158.110.109:2861", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640641", "85.159.228.186:49300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640642", "85.192.37.8:59546", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640643", "85.192.41.223:43333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640644", "85.192.49.9:16700", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640645", "85.192.60.109:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640646", "85.192.61.140:53040", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640647", "85.198.109.94:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640648", "85.198.110.69:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:31", "1640649", "85.208.84.43:39020", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640626", "84.200.128.192:12020", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640627", "84.200.154.49:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640628", "84.200.87.189:13000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640629", "84.21.189.163:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640630", "84.21.189.187:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640631", "84.21.189.30:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640632", "84.21.189.35:19541", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640633", "84.21.189.85:12300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640634", "84.32.41.178:9637", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640635", "84.54.47.90:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640636", "85.121.148.15:1654", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640637", "85.158.108.134:30775", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:30", "1640638", "85.158.108.139:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640613", "81.90.31.25:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640614", "81.91.176.90:44324", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640615", "82.115.223.171:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640616", "82.117.84.136:1513", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640617", "82.147.84.147:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640618", "82.153.138.65:2310", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640619", "82.153.138.70:8979", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640620", "83.217.208.150:54443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640621", "83.217.208.36:3897", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640622", "83.217.208.50:1734", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640623", "83.217.208.79:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640624", "83.217.209.45:1052", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:29", "1640625", "83.217.215.136:45335", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640602", "80.253.251.160:5955", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640603", "80.64.18.203:8515", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640604", "80.64.19.147:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640605", "80.64.30.236:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640606", "80.64.30.243:2249", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640607", "80.64.30.8:4090", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640608", "80.82.65.99:12030", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640609", "80.97.160.12:59043", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640610", "81.19.131.103:4433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640611", "81.90.29.156:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:28", "1640612", "81.90.31.20:15500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640591", "77.90.153.141:8203", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640592", "77.91.75.15:19067", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640593", "78.46.40.157:15000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640594", "78.46.40.246:4431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640595", "79.137.248.180:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640596", "8.212.60.191:3443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640597", "80.209.234.117:767", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640598", "80.240.30.231:1505", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640599", "80.253.249.169:6463", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640600", "80.253.249.208:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:27", "1640601", "80.253.249.210:5605", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640579", "77.110.116.74:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640580", "77.110.119.98:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640581", "77.110.125.28:11433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640582", "77.110.99.189:35453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640583", "77.238.255.151:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640584", "77.239.124.170:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640585", "77.239.96.100:12342", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640586", "77.73.129.21:12131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640587", "77.83.207.226:861", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640588", "77.83.207.252:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640589", "77.90.15.201:34543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:26", "1640590", "77.90.15.203:15000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640567", "70.36.99.253:42332", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640568", "72.60.132.168:54535", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640569", "72.61.22.9:19500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640570", "72.61.85.157:4131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640571", "74.81.33.8:34543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640572", "74.81.33.9:45444", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640573", "77.105.143.139:59500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640574", "77.105.143.45:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640575", "77.105.161.18:29000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640576", "77.105.161.180:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640577", "77.105.164.251:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:25", "1640578", "77.110.114.186:1901", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640554", "65.21.91.167:40303", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640555", "66.63.187.100:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640556", "66.63.187.22:9168", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640557", "67.217.228.164:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640558", "68.235.46.8:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640559", "69.12.83.190:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640560", "69.50.94.89:46743", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640561", "70.36.99.102:45435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640562", "70.36.99.148:3165", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640563", "70.36.99.150:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640564", "70.36.99.157:45333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640565", "70.36.99.2:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:24", "1640566", "70.36.99.250:42333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640542", "65.108.196.99:45435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640543", "65.108.198.231:7547", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640544", "65.108.20.71:4132", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640545", "65.108.207.18:4438", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640546", "65.108.97.235:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640547", "65.109.119.170:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640548", "65.109.160.160:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640549", "65.109.69.174:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640550", "65.109.83.26:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640551", "65.21.118.116:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640552", "65.21.160.221:6659", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:23", "1640553", "65.21.69.85:3185", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640529", "64.188.91.58:38333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640530", "64.188.91.83:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640531", "64.20.58.242:46865", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640532", "64.227.169.241:43433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640533", "64.235.46.56:8265", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640534", "64.52.80.149:46363", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640535", "64.7.199.19:4423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640536", "64.7.199.200:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640537", "64.95.12.97:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640538", "65.108.123.180:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640539", "65.108.126.101:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640540", "65.108.132.151:15000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:22", "1640541", "65.108.140.109:8161", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640518", "62.60.226.84:7800", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640519", "62.60.226.86:7792", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640520", "62.60.226.98:4423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640521", "62.60.234.109:1902", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640522", "62.60.234.58:1902", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640523", "62.60.239.155:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640524", "62.60.249.110:1956", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640525", "62.84.102.127:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640526", "64.185.236.213:19121", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640527", "64.188.124.34:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:21", "1640528", "64.188.91.231:1912", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640512", "62.60.179.33:15050", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640513", "62.60.226.104:1902", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640514", "62.60.226.146:42333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640515", "62.60.226.178:24875", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640516", "62.60.226.194:1234", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:20", "1640517", "62.60.226.37:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640500", "5.252.155.185:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640501", "5.252.155.21:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640502", "5.252.155.81:44234", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640503", "5.253.59.48:15908", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640504", "5.9.74.25:7991", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640505", "5.9.95.140:7072", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640506", "54.165.120.15:10443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640507", "62.113.116.201:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640508", "62.133.60.102:8901", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640509", "62.3.15.94:19055", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640510", "62.60.158.10:53000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:19", "1640511", "62.60.178.210:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640489", "5.149.250.167:19008", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640490", "5.180.46.40:19023", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640491", "5.180.52.28:39000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640492", "5.181.132.135:19093", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640493", "5.187.2.166:24112", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640494", "5.230.38.96:9930", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640495", "5.252.153.121:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640496", "5.252.153.14:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640497", "5.252.153.15:8133", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640498", "5.252.153.226:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:18", "1640499", "5.252.155.133:54453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640477", "5.101.81.119:29323", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640478", "5.101.82.20:19023", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640479", "5.101.84.141:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640480", "5.101.84.164:45353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640481", "5.101.84.98:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640482", "5.101.86.25:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640483", "5.101.86.79:54313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640484", "5.101.86.81:1912", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640485", "5.135.60.208:44321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640486", "5.135.60.209:34000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640487", "5.149.248.82:54533", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:17", "1640488", "5.149.250.166:8872", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640467", "45.94.31.140:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640468", "45.94.31.205:14423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640469", "45.94.31.85:5453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640470", "45.94.47.127:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640471", "46.161.0.67:54423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640472", "46.4.166.175:1787", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640473", "47.243.190.10:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640474", "47.76.58.219:8653", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640475", "47.83.255.26:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:16", "1640476", "5.101.81.118:34413", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640457", "45.74.10.124:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640458", "45.74.10.208:7331", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640459", "45.74.16.210:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640460", "45.80.231.244:19023", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640461", "45.88.104.148:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640462", "45.9.149.28:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640463", "45.9.149.49:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640464", "45.93.20.15:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640465", "45.93.20.244:7175", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:15", "1640466", "45.93.20.62:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640446", "45.156.87.239:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640447", "45.156.87.34:1999", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640448", "45.156.87.35:7443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640449", "45.156.87.58:45333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640450", "45.156.87.7:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640451", "45.156.87.9:1955", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640452", "45.156.87.99:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640453", "45.159.230.138:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640454", "45.221.64.153:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640455", "45.221.64.63:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:14", "1640456", "45.32.243.28:4433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640436", "45.156.87.191:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640437", "45.156.87.206:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640438", "45.156.87.211:34343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640439", "45.156.87.219:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640440", "45.156.87.22:6600", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640441", "45.156.87.220:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640442", "45.156.87.221:2300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640443", "45.156.87.230:19888", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640444", "45.156.87.234:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:13", "1640445", "45.156.87.238:44113", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640424", "45.156.87.100:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640425", "45.156.87.101:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640426", "45.156.87.102:19123", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640427", "45.156.87.109:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640428", "45.156.87.116:4243", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640429", "45.156.87.117:1932", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640430", "45.156.87.119:39340", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640431", "45.156.87.126:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640432", "45.156.87.14:43143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640433", "45.156.87.153:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640434", "45.156.87.169:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:12", "1640435", "45.156.87.170:1986", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640416", "45.153.34.44:50300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640417", "45.153.34.68:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640418", "45.153.34.75:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640419", "45.153.34.83:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640420", "45.153.34.86:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640421", "45.154.98.17:36453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640422", "45.155.249.74:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:11", "1640423", "45.155.69.195:222", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640406", "45.153.34.195:1920", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640407", "45.153.34.206:12312", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640408", "45.153.34.225:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640409", "45.153.34.227:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640410", "45.153.34.229:1321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640411", "45.153.34.235:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640412", "45.153.34.242:12340", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640413", "45.153.34.245:12000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640414", "45.153.34.25:39230", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:10", "1640415", "45.153.34.26:14423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640396", "45.153.34.162:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640397", "45.153.34.166:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640398", "45.153.34.170:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640399", "45.153.34.174:53500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640400", "45.153.34.176:4431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640401", "45.153.34.179:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640402", "45.153.34.181:53333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640403", "45.153.34.191:23400", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640404", "45.153.34.193:12300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:09", "1640405", "45.153.34.194:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640387", "45.153.34.129:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640388", "45.153.34.132:7899", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640389", "45.153.34.133:8290", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640390", "45.153.34.134:45435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640391", "45.153.34.137:45353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640392", "45.153.34.14:1902", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640393", "45.153.34.140:48366", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640394", "45.153.34.143:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:08", "1640395", "45.153.34.148:1901", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640376", "45.144.53.235:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640377", "45.147.196.101:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640378", "45.147.196.42:8217", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640379", "45.150.32.106:1912", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640380", "45.150.34.107:19888", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640381", "45.153.34.116:51505", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640382", "45.153.34.119:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640383", "45.153.34.120:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640384", "45.153.34.122:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640385", "45.153.34.127:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:07", "1640386", "45.153.34.128:15505", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640367", "45.137.99.191:6940", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640368", "45.137.99.58:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640369", "45.137.99.98:7762", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640370", "45.141.233.163:4142", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640371", "45.141.233.42:41431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640372", "45.142.193.98:14431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640373", "45.142.194.48:8226", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640374", "45.143.167.64:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:06", "1640375", "45.144.53.205:18032", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640358", "45.125.66.25:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640359", "45.125.66.252:9210", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640360", "45.130.145.26:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640361", "45.131.183.18:49433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640362", "45.131.215.5:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640363", "45.131.64.89:1874", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640364", "45.134.26.29:41121", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640365", "45.135.232.209:54453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:05", "1640366", "45.136.68.30:44131", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640347", "37.27.62.16:55333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640348", "37.49.148.208:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640349", "38.180.142.54:9987", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640350", "38.180.152.36:29000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640351", "38.54.86.132:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640352", "38.60.254.209:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640353", "38.68.33.4:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640354", "43.255.158.248:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640355", "45.11.57.85:7857", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640356", "45.12.254.199:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:04", "1640357", "45.12.70.187:46353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640337", "31.56.146.245:19500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640338", "31.57.108.244:45353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640339", "31.57.166.99:44355", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640340", "31.57.219.162:17312", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640341", "31.58.226.103:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640342", "37.221.66.129:1955", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640343", "37.27.103.61:54443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640344", "37.27.107.50:45434", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640345", "37.27.195.206:46363", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:03", "1640346", "37.27.58.51:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:02", "1640334", "23.95.162.162:4698", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:02", "1640335", "3.13.49.148:1214", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:02", "1640336", "31.170.22.54:39000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640325", "23.27.176.142:34356", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640326", "23.27.186.130:55000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640327", "23.27.24.235:13412", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640328", "23.88.5.107:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640329", "23.88.69.148:54435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640330", "23.88.73.217:48383", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640331", "23.94.252.214:1966", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640332", "23.94.252.45:44331", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:01", "1640333", "23.94.252.55:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640313", "217.12.220.15:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640314", "217.138.215.111:15000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640315", "217.156.122.219:1943", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640316", "217.156.122.93:59035", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640317", "217.156.66.137:34213", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640318", "217.156.66.250:9166", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640319", "23.132.164.245:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640320", "23.137.100.22:7654", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640321", "23.137.100.24:7501", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640322", "23.227.203.179:41331", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640323", "23.26.237.95:15092", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:06:00", "1640324", "23.27.164.2:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640302", "216.126.227.149:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640303", "216.173.113.134:44433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640304", "216.224.116.15:41113", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640305", "216.250.254.116:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640306", "216.250.254.188:3443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640307", "216.250.254.194:41413", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640308", "216.250.254.49:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640309", "216.250.254.63:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640310", "216.250.255.15:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640311", "216.250.255.2:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:59", "1640312", "217.119.129.10:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640292", "213.176.79.44:4633", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640293", "213.176.79.90:11011", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640294", "213.209.150.143:19130", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640295", "213.209.150.44:6107", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640296", "213.21.237.206:4452", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640297", "213.21.245.151:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640298", "213.21.245.68:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640299", "213.226.113.43:7369", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640300", "213.252.238.44:34333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:58", "1640301", "213.252.238.7:46363", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640280", "206.123.145.144:19093", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640281", "206.123.145.22:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640282", "206.206.123.13:19045", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640283", "206.245.132.105:19300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640284", "206.71.149.45:19421", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640285", "207.180.201.76:52443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640286", "209.159.157.164:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640287", "212.11.64.49:19093", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640288", "212.34.148.184:34333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640289", "213.145.86.149:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640290", "213.165.55.209:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:57", "1640291", "213.176.64.248:5032", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640269", "198.135.52.190:4239", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640270", "198.135.52.64:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640271", "198.135.53.69:54332", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640272", "198.251.88.63:34343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640273", "198.251.89.75:442", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640274", "198.96.94.94:6333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640275", "2.56.177.203:0", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640276", "202.71.14.169:1955", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640277", "202.71.14.196:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640278", "202.71.14.226:18080", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:56", "1640279", "205.209.110.46:4543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640259", "196.251.80.222:1213", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640260", "196.251.81.121:45333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640261", "196.251.81.93:19019", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640262", "196.251.84.117:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640263", "196.251.87.150:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640264", "198.135.48.190:9597", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640265", "198.135.48.201:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640266", "198.135.48.43:48843", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640267", "198.135.48.98:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:55", "1640268", "198.135.52.12:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640246", "195.82.147.42:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640247", "195.82.147.71:8922", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640248", "195.82.147.72:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640249", "196.251.114.65:8281", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640250", "196.251.115.162:7681", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640251", "196.251.69.173:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640252", "196.251.69.183:1966", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640253", "196.251.69.70:45355", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640254", "196.251.70.217:19345", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640255", "196.251.72.196:7681", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640256", "196.251.72.207:1854", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640257", "196.251.80.109:9443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:54", "1640258", "196.251.80.121:1314", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640236", "195.2.93.221:29021", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640237", "195.24.237.171:1986", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640238", "195.62.49.230:5205", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640239", "195.82.146.172:19135", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640240", "195.82.146.180:29000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640241", "195.82.146.43:1231", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640242", "195.82.146.47:9070", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640243", "195.82.146.70:8872", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640244", "195.82.147.12:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:53", "1640245", "195.82.147.133:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640226", "194.55.137.30:662", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640227", "194.58.34.155:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640228", "194.58.47.163:5000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640229", "194.58.47.69:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640230", "194.87.10.203:19032", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640231", "194.87.196.25:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640232", "195.10.205.209:1934", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640233", "195.10.205.70:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640234", "195.10.205.75:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:52", "1640235", "195.10.205.86:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640214", "193.68.89.45:1921", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640215", "193.8.184.120:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640216", "193.84.71.81:13903", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640217", "194.0.234.25:44321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640218", "194.102.104.153:59500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640219", "194.113.37.139:59500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640220", "194.116.217.199:18088", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640221", "194.164.245.8:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640222", "194.165.16.30:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640223", "194.26.192.10:38443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640224", "194.5.62.209:1438", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:51", "1640225", "194.55.137.16:1921", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640206", "193.151.108.14:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640207", "193.178.169.10:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640208", "193.23.55.230:4423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640209", "193.233.112.30:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640210", "193.24.123.98:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640211", "193.47.60.54:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640212", "193.5.65.181:34333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:50", "1640213", "193.68.89.44:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640195", "192.52.242.79:1955", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640196", "193.111.117.35:43645", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640197", "193.124.205.11:7095", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640198", "193.124.205.45:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640199", "193.124.205.74:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640200", "193.143.1.168:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640201", "193.143.1.17:716", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640202", "193.143.1.205:5905", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640203", "193.143.1.87:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640204", "193.149.180.44:1213", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:49", "1640205", "193.149.190.132:19220", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640184", "192.30.242.15:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640185", "192.30.242.203:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640186", "192.30.242.205:43636", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640187", "192.30.242.206:6423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640188", "192.30.242.216:6463", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640189", "192.30.242.248:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640190", "192.30.242.44:40435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640191", "192.30.243.24:56463", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640192", "192.30.243.7:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640193", "192.52.242.22:45543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:48", "1640194", "192.52.242.57:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640174", "185.93.89.59:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640175", "185.98.169.64:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640176", "188.166.218.69:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640177", "191.96.207.42:33300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640178", "192.109.138.65:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640179", "192.142.0.64:8847", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640180", "192.153.57.185:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640181", "192.154.253.194:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640182", "192.159.99.159:5000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:47", "1640183", "192.30.242.145:46443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640164", "185.39.17.188:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640165", "185.39.17.219:8515", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640166", "185.39.19.139:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640167", "185.39.206.250:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640168", "185.40.86.36:33303", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640169", "185.40.86.42:30777", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640170", "185.40.86.64:17077", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640171", "185.42.12.37:8296", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640172", "185.65.202.76:55000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:46", "1640173", "185.7.214.61:6386", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640154", "185.221.196.185:54527", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640155", "185.23.238.171:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640156", "185.233.45.37:291", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640157", "185.235.137.178:3526", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640158", "185.235.137.189:29832", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640159", "185.243.98.9:2079", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640160", "185.245.105.118:3250", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640161", "185.25.118.209:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640162", "185.39.17.101:9399", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:45", "1640163", "185.39.17.169:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640145", "185.208.158.121:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640146", "185.208.158.184:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640147", "185.208.158.249:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640148", "185.208.159.170:2498", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640149", "185.209.161.182:19552", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640150", "185.209.162.23:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640151", "185.209.30.29:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640152", "185.21.14.116:4939", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:44", "1640153", "185.213.25.60:19231", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640137", "185.196.10.209:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640138", "185.196.11.170:3300", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640139", "185.196.9.183:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640140", "185.196.9.212:19093", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640141", "185.196.9.225:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640142", "185.196.9.64:3040", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640143", "185.208.156.226:80", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:43", "1640144", "185.208.158.115:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640128", "185.147.124.194:9261", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640129", "185.147.124.2:5374", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640130", "185.147.124.238:3174", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640131", "185.147.124.58:9663", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640132", "185.153.197.104:48333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640133", "185.156.72.74:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640134", "185.177.127.90:43434", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640135", "185.177.239.146:34000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:42", "1640136", "185.193.88.54:19231", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640119", "185.102.115.8:6904", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640120", "185.106.176.178:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640121", "185.106.93.45:15500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640122", "185.107.74.102:43438", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640123", "185.107.74.8:14333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640124", "185.117.91.37:18000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640125", "185.125.50.186:15400", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640126", "185.147.124.138:9261", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:41", "1640127", "185.147.124.167:9287", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640110", "179.43.182.183:1942", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640111", "179.43.182.234:44312", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640112", "179.43.182.61:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640113", "179.60.146.251:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640114", "185.102.115.103:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640115", "185.102.115.121:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640116", "185.102.115.18:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640117", "185.102.115.37:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:40", "1640118", "185.102.115.72:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640101", "178.17.62.135:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640102", "178.22.24.253:48322", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640103", "178.22.24.47:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640104", "178.236.252.109:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640105", "178.255.126.223:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640106", "179.43.172.2:44332", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640107", "179.43.176.16:8690", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640108", "179.43.176.5:4433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:39", "1640109", "179.43.176.8:1600", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640091", "176.9.1.139:24433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640092", "176.98.185.125:8308", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640093", "176.98.185.77:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640094", "176.98.185.9:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640095", "176.98.186.46:4431", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640096", "178.16.52.22:44733", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640097", "178.16.54.246:19200", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640098", "178.16.55.58:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640099", "178.17.57.65:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:38", "1640100", "178.17.59.57:43333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640082", "176.65.141.47:5905", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640083", "176.65.141.62:9079", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640084", "176.65.142.11:5935", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640085", "176.65.142.20:7174", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640086", "176.65.142.201:9338", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640087", "176.65.143.157:9746", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640088", "176.65.143.176:44364", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640089", "176.65.144.105:7331", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:37", "1640090", "176.65.144.168:5670", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640074", "176.65.134.141:5115", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640075", "176.65.134.244:8917", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640076", "176.65.138.186:1562", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640077", "176.65.139.28:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640078", "176.65.140.144:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640079", "176.65.140.197:19093", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640080", "176.65.141.165:19765", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:36", "1640081", "176.65.141.248:3846", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640062", "176.65.132.135:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640063", "176.65.132.146:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640064", "176.65.132.151:44338", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640065", "176.65.132.221:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640066", "176.65.132.23:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640067", "176.65.132.24:19666", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640068", "176.65.132.27:19500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640069", "176.65.132.37:45453", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640070", "176.65.132.55:12000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640071", "176.65.132.66:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640072", "176.65.132.88:59055", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:35", "1640073", "176.65.132.89:5443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640051", "173.214.162.172:59500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640052", "173.214.173.120:5556", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640053", "173.249.63.56:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640054", "175.110.65.11:34000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640055", "176.100.37.77:1321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640056", "176.46.141.11:19250", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640057", "176.46.157.23:3010", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640058", "176.46.157.38:1324", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640059", "176.46.158.19:1902", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640060", "176.46.158.53:2079", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:34", "1640061", "176.65.132.125:45353", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:33", "1640049", "172.94.95.195:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:05:33", "1640050", "172.94.95.224:44364", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:49", "1640047", "172.233.52.102:1823", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:49", "1640048", "172.86.88.7:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640034", "162.120.17.30:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640035", "162.19.211.132:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640036", "162.250.124.18:34389", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640037", "162.252.199.72:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640038", "162.55.232.21:9443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640039", "162.55.246.248:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640040", "163.5.221.37:6966", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640041", "165.99.9.121:44111", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640042", "166.88.96.239:19500", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640043", "167.148.195.35:54435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640044", "167.148.195.36:59843", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640045", "167.86.126.126:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:48", "1640046", "168.119.77.253:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640022", "157.180.4.106:5868", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640023", "157.180.49.216:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640024", "157.180.5.89:7272", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640025", "157.180.52.113:44633", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640026", "157.180.57.233:8561", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640027", "157.180.6.86:9992", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640028", "158.94.208.8:34643", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640029", "158.94.209.38:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640030", "159.100.14.131:34423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640031", "159.100.17.93:4443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640032", "159.100.9.231:1231", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:47", "1640033", "159.223.77.51:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640010", "154.81.179.136:9640", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640011", "154.81.179.137:8308", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640012", "154.81.179.199:8153", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640013", "154.81.179.205:7931", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640014", "154.81.179.211:9643", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640015", "154.81.179.235:7991", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640016", "154.81.179.28:8850", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640017", "155.94.155.141:1921", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640018", "156.225.64.164:19505", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640019", "156.235.89.21:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640020", "156.236.76.30:1932", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:46", "1640021", "157.180.106.112:41333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1639996", "151.242.2.28:5746", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1639997", "151.242.2.92:5933", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1639998", "151.242.43.137:4813", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1639999", "154.201.66.160:39030", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640000", "154.81.179.125:9641", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640001", "154.81.179.127:7527", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640002", "154.81.179.128:7899", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640003", "154.81.179.129:8290", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640004", "154.81.179.130:8075", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640005", "154.81.179.131:7379", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640006", "154.81.179.132:9070", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640007", "154.81.179.133:8588", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640008", "154.81.179.134:9539", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:45", "1640009", "154.81.179.135:9886", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639983", "147.45.50.34:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639984", "147.45.69.15:3519", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639985", "147.45.71.158:5142", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639986", "148.251.11.221:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639987", "148.251.215.146:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639988", "148.251.3.177:44264", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639989", "148.251.4.73:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639990", "150.241.105.246:8203", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639991", "150.40.118.107:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639992", "150.40.119.195:19033", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639993", "150.40.119.224:44364", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639994", "151.242.2.20:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:44", "1639995", "151.242.2.21:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639972", "146.103.111.242:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639973", "146.103.99.179:12200", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639974", "146.59.148.84:1958", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639975", "147.124.216.164:7140", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639976", "147.124.217.206:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639977", "147.124.222.174:4343", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639978", "147.45.198.29:34433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639979", "147.45.217.245:1923", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639980", "147.45.44.173:8454", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639981", "147.45.44.66:3897", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:43", "1639982", "147.45.50.33:44355", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639957", "144.172.106.246:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639958", "144.172.110.75:44535", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639959", "144.172.97.206:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639960", "144.31.1.159:59000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639961", "144.31.191.189:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639962", "144.31.191.215:19888", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639963", "144.31.2.164:54543", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639964", "144.31.3.100:1555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639965", "144.31.3.108:54333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639966", "144.31.3.9:18908", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639967", "144.76.108.22:9947", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639968", "144.76.17.58:1144", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639969", "144.76.33.247:34432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639970", "144.76.35.24:7843", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:42", "1639971", "146.103.110.138:5000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639944", "138.201.8.234:7483", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639945", "139.177.205.200:55000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639946", "139.59.4.189:5321", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639947", "141.11.247.15:15905", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639948", "141.11.247.7:6463", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639949", "141.98.6.208:7865", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639950", "141.98.6.47:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639951", "141.98.6.58:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639952", "144.124.230.99:59606", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639953", "144.124.243.106:6960", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639954", "144.172.102.238:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639955", "144.172.104.126:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:41", "1639956", "144.172.106.201:1908", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639931", "135.181.242.30:3930", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639932", "135.181.49.172:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639933", "135.181.66.235:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639934", "136.0.141.235:1555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639935", "136.0.141.60:45000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639936", "136.0.141.64:43434", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639937", "136.0.42.116:8356", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639938", "136.0.8.190:14412", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639939", "136.0.9.16:19555", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639940", "136.243.242.29:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639941", "137.74.224.95:44625", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639942", "138.124.108.229:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:40", "1639943", "138.124.35.170:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639920", "109.120.152.100:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639921", "109.120.152.103:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639922", "109.120.152.66:7230", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639923", "109.120.187.53:19666", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639924", "116.202.116.210:2861", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639925", "116.202.156.120:6259", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639926", "116.202.216.170:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639927", "135.181.10.139:1914", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639928", "135.181.133.118:4423", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639929", "135.181.133.178:11230", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:39", "1639930", "135.181.180.204:1066", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639908", "104.37.172.245:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639909", "104.37.175.226:4143", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639910", "104.37.175.232:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639911", "107.150.0.131:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639912", "107.150.0.51:1806", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639913", "107.172.225.83:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639914", "107.178.115.242:4432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639915", "108.61.117.233:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639916", "109.107.168.112:44333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639917", "109.107.168.124:19231", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639918", "109.107.168.68:54435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:38", "1639919", "109.107.168.83:14333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639893", "103.249.135.85:15000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639894", "104.161.39.245:8335", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639895", "104.161.39.254:4433", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639896", "104.164.55.149:55000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639897", "104.164.55.245:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639898", "104.164.55.30:9184", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639899", "104.218.50.177:54432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639900", "104.245.240.10:34000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639901", "104.245.240.4:1806", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639902", "104.245.241.177:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639903", "104.245.241.207:9168", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639904", "104.245.241.221:6107", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639905", "104.37.172.154:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639906", "104.37.172.158:41313", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:37", "1639907", "104.37.172.175:1075", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639883", "101.99.92.109:1443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639884", "103.101.85.15:19123", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639885", "103.179.44.44:19212", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639886", "103.20.102.9:3443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639887", "103.231.75.211:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639888", "103.245.231.136:19333", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639889", "103.245.231.156:49034", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639890", "103.245.231.206:2749", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639891", "103.245.231.98:1890", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:04:36", "1639892", "103.246.146.91:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639874", "95.217.43.106:54435", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639875", "95.217.65.166:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639876", "95.217.82.119:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639877", "96.9.124.13:5363", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639878", "96.9.124.172:7432", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639879", "96.9.125.78:19000", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639880", "97.120.228.201:6443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639881", "98.159.109.85:1542", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:17", "1639882", "98.159.109.98:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:03:16", "1639873", "95.217.37.150:443", "ip:port", "botnet_cc", "win.rhadamanthys", "None", "Rhadamanthys", "", "75", "https://www.europol.europa.eu/media-press/newsroom/news/end-of-game-for-cybercrime-infrastructure-1025-servers-taken-down", "OpEndgame,Rhadamanthys", "0", "abuse_ch" "2025-11-13 10:01:06", "1639872", "vitasdrudalokistok.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/91.92.243.162", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-13 10:00:10", "1639871", "rackklousdiksonmauf.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/91.92.243.165", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-13 09:57:58", "1639870", "tokjikoladutrack.com", "domain", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "", "100", "https://search.censys.io/hosts/91.92.243.163", "c2,censys,domain,Latrodectus", "0", "DonPasci" "2025-11-13 09:57:44", "1639869", "flux3.t1nkerbay.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 10:03:18", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:52:36", "1639866", "marmasd.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:36", "1639867", "invesgz.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:36", "1639868", "drywabq.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639856", "blennia.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 13:02:53", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639857", "basedo.courses", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 13:02:54", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639858", "hymenri.courses", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 13:02:54", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639859", "snowcjw.courses", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 13:02:54", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639860", "contiho.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639861", "orgiaep.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639862", "deactlr.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639863", "politxh.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639864", "trimoci.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:52:35", "1639865", "suspeva.qpon", "domain", "botnet_cc", "win.lumma", "LummaC2 Stealer", "Lumma Stealer", "2025-11-14 12:59:34", "100", "", "c2,domain,lumma,stealer", "0", "DonPasci" "2025-11-13 09:47:57", "1639855", "loom.quartzflip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 09:49:52", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:37:40", "1639854", "st6.quartzflip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:27:22", "1639853", "orbit.quartzflip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:17:26", "1639852", "bw.quartzflip.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:08:09", "1639851", "8nbw6.shevypro.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 09:05:29", "1639850", "37.120.155.34:2469", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "75", "https://bazaar.abuse.ch/sample/935472ec0746ee4c02fbf1e4306d8995955d1d8be8dd6ba19933928d3c4fa5a3/", "remcos", "0", "abuse_ch" "2025-11-13 08:57:15", "1639849", "66.shevypro.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 08:45:58", "1639848", "pulse.shevypro.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 08:56:04", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 08:03:13", "1639847", "5.180.81.66:8080", "ip:port", "botnet_cc", "apk.ermac", "None", "ERMAC", "2025-11-13 11:01:09", "100", "https://search.censys.io/hosts/5.180.81.66", "AS210574,C2,censys,Ermac,panel,POYRAZ", "0", "DonPasci" "2025-11-13 08:03:10", "1639846", "137.220.156.70:8088", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-13 11:01:07", "100", "https://search.censys.io/hosts/137.220.156.70", "AS4907,BGPNETPTELTD-AS-AP,C2,censys,DcRAT,RAT", "0", "DonPasci" "2025-11-13 08:03:07", "1639845", "bcidaho.bromleyhealthmanagement.com", "domain", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2025-11-13 11:01:02", "100", "https://search.censys.io/hosts/34.221.71.243+bcidaho.bromleyhealthmanagement.com", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2025-11-13 08:02:33", "1639844", "44.244.194.132:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 11:00:55", "100", "https://search.censys.io/hosts/44.244.194.132", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "DonPasci" "2025-11-13 08:02:29", "1639843", "103.208.24.225:6606", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-14 19:43:37", "100", "https://search.censys.io/hosts/103.208.24.225", "AS135063,AsyncRAT,C2,censys,POPNIXCO-AS-AP,RAT", "0", "DonPasci" "2025-11-13 08:02:27", "1639842", "154.219.123.95:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 17:00:05", "100", "https://search.censys.io/hosts/154.219.123.95", "AS8796,C2,censys,FD-298-8796,Supershell", "0", "DonPasci" "2025-11-13 08:01:44", "1639841", "107.178.106.131:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:45:27", "100", "https://search.censys.io/hosts/107.178.106.131", "AS53755,C2,censys,IOFLOOD,RAT,Remcos", "0", "DonPasci" "2025-11-13 08:01:31", "1639840", "91.92.243.163:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-13 08:02:36", "100", "https://search.censys.io/hosts/91.92.243.163", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-13 08:01:23", "1639839", "8.156.83.193:3000", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 11:00:14", "100", "https://search.censys.io/hosts/8.156.83.193", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-13 08:01:22", "1639837", "47.108.233.240:8888", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 07:20:44", "100", "https://search.censys.io/hosts/47.108.233.240", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-13 08:01:22", "1639838", "123.56.16.123:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:54", "100", "https://search.censys.io/hosts/123.56.16.123", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-13 08:01:21", "1639836", "8.148.5.67:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:58:46", "100", "https://search.censys.io/hosts/8.148.5.67", "ALIBABA-CN-NET,AS37963,C2,censys,CobaltStrike,cs-watermark-987654321", "0", "DonPasci" "2025-11-13 07:42:20", "1639835", "5.75.214.222:443", "ip:port", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 07:41:46", "1639833", "dja.vrolijkecreaties.nl", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 07:41:46", "1639834", "dja.hotelsinjacksonvillefl.com", "domain", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 07:41:18", "1639831", "https://dja.vrolijkecreaties.nl/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 07:41:18", "1639832", "https://dja.hotelsinjacksonvillefl.com/", "url", "botnet_cc", "win.vidar", "None", "Vidar", "", "100", "", "Vidar", "0", "crep1x" "2025-11-13 07:08:12", "1639830", "hover.trickilygrey.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 07:20:05", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 06:57:54", "1639829", "beacon6.trickilygrey.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 06:57:58", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 06:46:50", "1639828", "blink.trickilygrey.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 06:53:25", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 06:33:36", "1639827", "47.92.167.34:8443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 09:08:27", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-11-13 06:33:34", "1639825", "111.230.38.222:7777", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 07:20:28", "100", "None", "CobaltStrike,cs-watermark-666666666", "0", "abuse_ch" "2025-11-13 06:33:34", "1639826", "212.129.223.186:80", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 09:08:27", "100", "None", "CobaltStrike,cs-watermark-305419896", "0", "abuse_ch" "2025-11-13 06:33:30", "1639824", "47.111.229.36:7777", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 09:08:25", "100", "None", "CobaltStrike,cs-watermark-987654321", "0", "abuse_ch" "2025-11-13 06:33:25", "1639823", "13.220.133.23:443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-13 09:08:24", "100", "None", "CobaltStrike,cs-watermark-100000", "0", "abuse_ch" "2025-11-13 06:33:09", "1639822", "node3.trickilygrey.com", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 06:34:46", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 06:27:40", "1639821", "reechel.com", "domain", "payload_delivery", "js.kongtuke", "TAG-124,js.LandUpdate808", "KongTuke", "", "50", "", "landupdate808", "0", "juroots" "2025-11-13 06:27:14", "1639820", "hcm-technology.com", "domain", "botnet_cc", "unknown_loader", "None", "Unknown Loader", "", "50", "", "c2,Gholoader,TA569", "0", "juroots" "2025-11-13 06:26:36", "1639819", "week-ut.gl.at.ply.gg", "domain", "botnet_cc", "win.xworm", "None", "XWorm", "", "50", "", "c2,xworm", "0", "juroots" "2025-11-13 06:26:16", "1639818", "www.blazingelectricz.store", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-13 06:26:15", "1639814", "agosto20.con-ip.com", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-13 06:26:15", "1639815", "api25.didns.ru", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-13 06:26:15", "1639816", "www.blazingelectricz.com", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-13 06:26:15", "1639817", "www.blazingelectricz.online", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "50", "", "c2,remcos", "0", "juroots" "2025-11-13 06:25:54", "1639813", "65.20.83.61:8848", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-14 12:02:26", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:39", "1639808", "465669107.xyz", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:39", "1639809", "byteflowing1337.github.io", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:39", "1639810", "octubre212024.giize.com", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:39", "1639811", "pinganxzen.shop", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:39", "1639812", "rupper9.duckdns.org", "domain", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "", "50", "", "c2,dcrat", "0", "juroots" "2025-11-13 06:25:16", "1639807", "147.185.221.31:36333", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:51", "1639802", "api.foodbyte.cc", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-13 06:25:39", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:51", "1639803", "atri.click", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:51", "1639804", "foodbyte.cn", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "2025-11-13 06:25:39", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:51", "1639805", "shop.atri.help", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:51", "1639806", "hotels-atmospheric.gl.at.ply.gg", "domain", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:24:28", "1639801", "https://pastebin.com/raw/gHk9jLwD", "url", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "50", "", "asyncrat,c2", "0", "juroots" "2025-11-13 06:23:59", "1639800", "https://mukphol.com/", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "50", "https://urlquery.net/report/60960104-dd4b-4fd1-b867-abf4b7dab28c", "c2,unam,urlquery", "0", "juroots" "2025-11-13 06:04:08", "1639799", "http://80.97.160.107", "url", "botnet_cc", "win.stealc", "None", "Stealc", "", "100", "https://tria.ge/251113-fwxwcswney", "AS48753,C2,stealc,stealer,triage", "0", "DonPasci" "2025-11-13 06:03:53", "1639798", "185.208.159.182:1912", "ip:port", "botnet_cc", "win.redline_stealer", "RECORDSTEALER", "RedLine Stealer", "", "100", "https://tria.ge/251113-dqxbjawjcs", "AS42624,C2,RedLine,RedlineStealer,stealer,triage", "0", "DonPasci" "2025-11-13 06:01:36", "1639797", "proud17.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 06:01:35", "1639793", "proud.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 06:01:35", "1639794", "69.65.7.133:1996", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "AS32181,C2,rat,remcos,triage", "0", "DonPasci" "2025-11-13 06:01:35", "1639795", "69.65.7.133:9111", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "AS32181,C2,rat,remcos,triage", "0", "DonPasci" "2025-11-13 06:01:35", "1639796", "69.65.7.133:2018", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "AS32181,C2,rat,remcos,triage", "0", "DonPasci" "2025-11-13 06:01:34", "1639792", "proudsoldier.duckdns.org", "domain", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "", "100", "https://tria.ge/251113-e97r2sgq8s", "C2,domain,rat,remcos,triage", "0", "DonPasci" "2025-11-13 05:55:57", "1639791", "172.232.34.11:1080", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "75", "https://bazaar.abuse.ch/sample/d2472f28c34498a224e3cee4ab146c63791829c8f2944509c2195685dfcea293/", "IRCBot", "0", "abuse_ch" "2025-11-13 05:36:40", "1639790", "s5.inktrap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 05:43:06", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 05:27:54", "1639789", "phase0.inktrap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 05:17:37", "1639788", "gleam.inktrap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 05:23:52", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 05:08:20", "1639787", "lqsvi.inktrap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:58:41", "1639497", "http://178.130.47.11", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:40", "1639498", "http://178.130.47.12", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:39", "1639499", "http://178.130.47.13", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:38", "1639500", "http://178.130.47.133", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:37", "1639501", "http://178.130.47.134", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:36", "1639502", "http://178.130.47.135", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:35", "1639503", "http://178.130.47.136", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:34", "1639504", "http://178.130.47.137", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:32", "1639505", "http://178.130.47.138", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:31", "1639506", "http://178.130.47.139", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:30", "1639507", "http://178.130.47.14", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:30", "1639508", "http://178.130.47.140", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:28", "1639509", "http://178.130.47.141", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:27", "1639510", "http://178.130.47.142", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:26", "1639511", "http://178.130.47.143", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:25", "1639512", "http://178.130.47.144", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:24", "1639513", "http://178.130.47.145", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:23", "1639514", "http://178.130.47.146", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:22", "1639515", "http://178.130.47.147", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:21", "1639516", "http://178.130.47.148", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:20", "1639517", "http://178.130.47.149", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:19", "1639518", "http://178.130.47.15", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:18", "1639519", "http://178.130.47.150", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:17", "1639520", "http://178.130.47.151", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:16", "1639521", "http://178.130.47.152", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:14", "1639522", "http://178.130.47.153", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:13", "1639523", "http://178.130.47.154", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:12", "1639524", "http://178.130.47.155", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:11", "1639525", "http://178.130.47.156", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:10", "1639526", "http://178.130.47.157", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:09", "1639527", "http://178.130.47.158", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:08", "1639528", "http://178.130.47.159", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:07", "1639529", "http://178.130.47.16", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:05", "1639530", "http://178.130.47.160", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:04", "1639531", "http://178.130.47.161", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:03", "1639532", "http://178.130.47.162", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:02", "1639533", "http://178.130.47.163", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:01", "1639534", "http://178.130.47.164", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:58:00", "1639535", "http://178.130.47.165", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:59", "1639536", "http://178.130.47.166", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:58", "1639537", "http://178.130.47.167", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:58", "1639538", "http://178.130.47.168", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:57", "1639539", "http://178.130.47.169", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:56", "1639540", "http://178.130.47.17", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:54", "1639541", "http://178.130.47.170", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:53", "1639542", "http://178.130.47.171", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:48", "1639543", "http://178.130.47.172", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:47", "1639544", "http://178.130.47.173", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:46", "1639545", "http://178.130.47.174", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:45", "1639546", "http://178.130.47.175", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:44", "1639547", "http://178.130.47.177", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:43", "1639548", "http://178.130.47.178", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:42", "1639549", "http://178.130.47.179", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:41", "1639550", "http://178.130.47.18", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:40", "1639551", "http://178.130.47.180", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:39", "1639552", "http://178.130.47.181", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:38", "1639553", "http://178.130.47.182", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:38", "1639554", "http://178.130.47.183", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:37", "1639555", "http://178.130.47.184", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:36", "1639556", "http://178.130.47.185", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:35", "1639557", "http://178.130.47.186", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:33", "1639558", "http://178.130.47.187", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:33", "1639786", "quark.papervolt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:57:32", "1639559", "http://178.130.47.188", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:26", "1639560", "http://178.130.47.189", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:25", "1639561", "http://178.130.47.190", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:23", "1639562", "http://178.130.47.192", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:23", "1639563", "http://178.130.47.193", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:22", "1639564", "http://178.130.47.20", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:21", "1639565", "http://178.130.47.21", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:20", "1639566", "http://178.130.47.22", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:18", "1639567", "http://178.130.47.23", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:18", "1639568", "http://178.130.47.24", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:16", "1639569", "http://178.130.47.25", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:15", "1639570", "http://178.130.47.26", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:14", "1639571", "http://178.130.47.27", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:11", "1639572", "http://178.130.47.28", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:10", "1639573", "http://178.130.47.29", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:09", "1639574", "http://178.130.47.30", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:08", "1639575", "http://178.130.47.31", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:07", "1639576", "http://178.130.47.32", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:06", "1639577", "http://178.130.47.33", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:05", "1639578", "http://178.130.47.34", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:04", "1639579", "http://178.130.47.35", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:03", "1639580", "http://178.130.47.36", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:02", "1639581", "http://178.130.47.37", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:01", "1639582", "http://178.130.47.38", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:57:00", "1639583", "http://178.130.47.39", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:55", "1639584", "http://178.130.47.40", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:54", "1639585", "http://178.130.47.41", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:53", "1639586", "http://178.130.47.42", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:52", "1639587", "http://178.130.47.43", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:51", "1639588", "http://178.130.47.44", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:50", "1639589", "http://178.130.47.45", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:49", "1639590", "http://178.130.47.46", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:48", "1639591", "http://178.130.47.47", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:47", "1639592", "http://178.130.47.48", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:45", "1639593", "http://178.130.47.49", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:43", "1639594", "http://178.130.47.50", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:42", "1639595", "http://178.130.47.51", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:41", "1639596", "http://178.130.47.52", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:39", "1639597", "http://178.130.47.53", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:38", "1639598", "http://178.130.47.54", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:37", "1639599", "http://178.130.47.55", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:37", "1639600", "http://178.130.47.56", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:36", "1639601", "http://178.130.47.57", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:35", "1639602", "http://178.130.47.58", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:28", "1639603", "http://178.130.47.59", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:27", "1639604", "http://178.130.47.60", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:26", "1639605", "http://178.130.47.62", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:25", "1639606", "http://178.130.47.63", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:24", "1639607", "http://178.130.47.64", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:23", "1639608", "http://178.130.47.65", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:22", "1639609", "http://178.130.47.66", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:22", "1639610", "http://178.130.47.67", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:21", "1639611", "http://178.130.47.68", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:19", "1639612", "http://178.130.47.69", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:18", "1639613", "http://178.22.24.12", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:17", "1639614", "http://178.22.24.137", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:06", "1639615", "http://178.22.24.14", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:05", "1639616", "http://178.22.24.26", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:03", "1639617", "http://178.22.24.27", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:02", "1639618", "http://178.22.24.30", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:01", "1639619", "http://178.22.24.32", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:00", "1639620", "http://178.22.24.33", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:56:00", "1639621", "http://178.22.24.37", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:57", "1639622", "http://178.22.24.38", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:55", "1639623", "http://178.22.24.61", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:54", "1639624", "http://193.143.1.33", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:53", "1639625", "http://212.18.104.102", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:44", "1639626", "http://212.18.104.108", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:42", "1639627", "http://212.18.104.111", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:41", "1639628", "http://212.18.104.21", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:40", "1639629", "http://212.18.104.25", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:39", "1639630", "http://212.18.104.33", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:38", "1639631", "http://212.18.104.34", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:37", "1639632", "http://212.18.104.35", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:36", "1639633", "http://212.18.104.39", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:35", "1639634", "http://212.18.104.42", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:34", "1639635", "http://212.18.104.49", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:32", "1639636", "http://212.18.104.53", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:31", "1639637", "http://212.18.104.60", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:30", "1639638", "http://212.18.104.61", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:27", "1639639", "http://212.18.104.69", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:27", "1639640", "http://212.18.104.70", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:26", "1639641", "http://212.18.104.74", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:25", "1639642", "http://212.18.104.75", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:24", "1639643", "http://212.18.104.79", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:23", "1639644", "http://212.18.104.80", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:22", "1639645", "http://212.18.104.81", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:21", "1639646", "http://212.18.104.84", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:20", "1639647", "http://212.18.104.85", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:20", "1639648", "http://217.119.139.27", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:19", "1639649", "http://217.119.139.28", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:18", "1639650", "http://217.119.139.41", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:17", "1639651", "http://217.119.139.42", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:16", "1639652", "http://217.119.139.44", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:15", "1639653", "http://217.119.139.45", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:14", "1639654", "http://217.119.139.46", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:14", "1639655", "http://217.119.139.47", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:13", "1639656", "http://217.119.139.48", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:12", "1639657", "http://217.119.139.49", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:11", "1639658", "http://217.119.139.50", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:10", "1639659", "http://217.119.139.51", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:06", "1639660", "http://217.119.139.52", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:05", "1639661", "http://45.132.49.32", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:04", "1639662", "http://5.181.3.100", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:03", "1639663", "http://5.181.3.101", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:55:00", "1639664", "http://5.181.3.102", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:59", "1639665", "http://5.181.3.103", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:58", "1639666", "http://5.181.3.106", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:57", "1639667", "http://5.181.3.107", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:56", "1639668", "http://5.181.3.40", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:55", "1639669", "http://5.181.3.45", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:53", "1639670", "http://5.181.3.46", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:52", "1639671", "http://5.181.3.69", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:51", "1639672", "http://5.181.3.74", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:49", "1639673", "http://5.181.3.76", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:48", "1639674", "http://5.181.3.78", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:47", "1639675", "http://5.181.3.80", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:46", "1639676", "http://5.181.3.81", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:45", "1639677", "http://5.181.3.82", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:44", "1639678", "http://5.181.3.83", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:43", "1639679", "http://5.181.3.84", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:41", "1639680", "http://5.181.3.87", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:40", "1639681", "http://5.181.3.88", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:39", "1639682", "http://5.181.3.90", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:37", "1639683", "http://5.181.3.94", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:36", "1639684", "http://5.181.3.95", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:35", "1639685", "http://5.181.3.97", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:34", "1639686", "http://5.181.3.98", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:33", "1639687", "http://5.181.3.99", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:32", "1639688", "http://89.185.80.29", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:31", "1639689", "http://91.202.233.10", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:30", "1639690", "http://91.202.233.23", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:29", "1639691", "http://91.212.166.13", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:28", "1639692", "http://91.212.166.14", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:27", "1639693", "http://91.212.166.17", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:26", "1639694", "http://91.212.166.22", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:24", "1639695", "http://91.212.166.27", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:23", "1639696", "http://91.212.166.32", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:22", "1639697", "http://91.212.166.33", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:21", "1639698", "http://91.212.166.35", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:20", "1639699", "http://91.212.166.37", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:19", "1639700", "http://91.212.166.8", "url", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "None", "brute_force,c2", "0", "BlackLotusLabs" "2025-11-13 04:54:17", "1639703", "62.60.226.183:483", "ip:port", "botnet_cc", "win.tofsee", "Gheg", "Tofsee", "2025-11-14 18:49:55", "100", "None", "c2,Tofsee", "0", "Bitsight" "2025-11-13 04:54:16", "1639706", "updatesbrows.app", "domain", "payload_delivery", "unknown", "None", "Unknown malware", "", "100", "", "ClickFix,Fake OS Update", "0", "HuntYethHounds" "2025-11-13 04:54:15", "1639716", "213.21.239.39:8888", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 00:01:52", "100", "https://search.censys.io/hosts/213.21.239.39", "AS198584,C2,censys,PIO-HOSTING,Supershell", "0", "dyingbreeds_" "2025-11-13 04:54:14", "1639717", "bcidaho.247supportsolutions.com", "domain", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/44.244.194.132+bcidaho.247supportsolutions.com", "AMAZON-02,AS16509,C2,censys,Mythic", "0", "dyingbreeds_" "2025-11-13 04:54:13", "1639718", "34.41.169.247:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 00:02:28", "100", "https://search.censys.io/hosts/34.41.169.247", "AS396982,C2,censys,GOOGLE-CLOUD-PLATFORM,Mythic", "0", "dyingbreeds_" "2025-11-13 04:54:12", "1639719", "45.76.190.68:7443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-14 19:58:31", "100", "https://search.censys.io/hosts/45.76.190.68", "AS-VULTR,AS20473,C2,censys,Mythic", "0", "dyingbreeds_" "2025-11-13 04:54:10", "1639720", "128.199.22.86:6644", "ip:port", "botnet_cc", "win.quasar_rat", "CinaRAT,QuasarRAT,Yggdrasil", "Quasar RAT", "2025-11-13 00:02:30", "100", "https://search.censys.io/hosts/128.199.22.86", "AS14061,C2,censys,DIGITALOCEAN-ASN,RAT", "0", "dyingbreeds_" "2025-11-13 04:54:09", "1639721", "64.226.105.95:443", "ip:port", "botnet_cc", "win.poshc2", "None", "PoshC2", "2025-11-13 00:02:38", "100", "https://search.censys.io/hosts/64.226.105.95", "AS14061,C2,censys,DIGITALOCEAN-ASN", "0", "dyingbreeds_" "2025-11-13 04:54:08", "1639722", "101.58.219.140:5000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/101.58.219.140", "AS210278,Botnet,byob,C2,censys,SKYIT-BB", "0", "dyingbreeds_" "2025-11-13 04:54:06", "1639723", "34.59.70.191:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.59.70.191", "AS396982,censys,GOOGLE-CLOUD-PLATFORM,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:05", "1639724", "157.230.163.13:1088", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/157.230.163.13", "AS14061,censys,DIGITALOCEAN-ASN,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:04", "1639725", "34.197.33.155:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/34.197.33.155", "AMAZON-AES,AS14618,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:03", "1639726", "93.127.172.222:443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/93.127.172.222", "AS-HOSTINGER,AS47583,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:02", "1639727", "49.232.40.113:3000", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/49.232.40.113", "AS45090,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:01", "1639728", "16.171.226.238:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/16.171.226.238", "AMAZON-02,AS16509,censys,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:54:00", "1639729", "20.0.202.73:9443", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/20.0.202.73", "AS8075,censys,GoPhish,MICROSOFT-CORP-MSN-AS-BLOCK,Phishing", "0", "dyingbreeds_" "2025-11-13 04:53:59", "1639730", "154.53.34.147:3333", "ip:port", "botnet_cc", "unknown", "None", "Unknown malware", "", "100", "https://search.censys.io/hosts/154.53.34.147", "AS40021,censys,CONTABO-40021,GoPhish,Phishing", "0", "dyingbreeds_" "2025-11-13 04:53:57", "1639750", "https://cloudfarev.pages.dev/", "url", "payload_delivery", "unknown", "None", "Unknown malware", "", "90", "https://clickfix.carsonww.com/domains/cloudfarev.pages.dev", "ClickFix", "0", "CarsonWilliams" "2025-11-13 04:53:55", "1639756", "https://fcontrols.pro/xxx.html", "url", "payload_delivery", "unknown", "None", "Unknown malware", "2025-11-13 21:57:52", "90", "https://clickfix.carsonww.com/domains/fcontrols.pro", "ClickFix", "0", "CarsonWilliams" "2025-11-13 04:53:49", "1639492", "43.252.159.76:37386", "ip:port", "botnet_cc", "win.lokipws", "Burkina,Loki,LokiBot,LokiPWS", "Loki Password Stealer (PWS)", "", "75", "https://threatquery.com/engines/ip.html?value=43.252.159.76&type=ip", "AS149746,c2,LokiBot,threatquery", "0", "threatquery" "2025-11-13 04:47:15", "1639785", "bd.papervolt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:37:29", "1639784", "pulse.papervolt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:27:11", "1639783", "mesh.papervolt.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 04:29:56", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:17:55", "1639782", "es.jaxdrill.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:08:14", "1639781", "nut.jaxdrill.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 04:02:32", "1639780", "168.245.201.176:3790", "ip:port", "botnet_cc", "win.meterpreter", "None", "Meterpreter", "", "100", "https://search.censys.io/hosts/168.245.201.176", "AS58580,C2,censys,FASTRACK,hacktool,MetaSploit,Meterpreter", "0", "DonPasci" "2025-11-13 04:02:17", "1639779", "windows-updates-check.com", "domain", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 11:01:21", "100", "https://search.censys.io/hosts/45.38.20.224+windows-updates-check.com", "AS215659,C2,censys,MOEMOEKYUN,panel,Unam", "0", "DonPasci" "2025-11-13 04:02:16", "1639778", "mukphol.com", "domain", "botnet_cc", "unknown", "None", "Unknown malware", "2025-11-13 11:01:21", "100", "https://search.censys.io/hosts/119.59.104.22+mukphol.com", "AS56067,C2,censys,METRABYTE-TH,panel,Unam", "0", "DonPasci" "2025-11-13 04:02:05", "1639777", "46.173.214.212:8888", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-13 11:01:07", "100", "https://search.censys.io/hosts/46.173.214.212", "AS47196,C2,censys,DcRAT,GARANT-PARK-INTERNET,RAT", "0", "DonPasci" "2025-11-13 04:02:04", "1639776", "156.247.41.70:8880", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-14 19:47:56", "100", "https://search.censys.io/hosts/156.247.41.70", "AS401739,C2,censys,DcRAT,RAT,REDLUFF-NET01", "0", "DonPasci" "2025-11-13 04:02:01", "1639775", "34.221.71.243:443", "ip:port", "botnet_cc", "win.havoc", "Havokiz", "Havoc", "2025-11-14 19:56:58", "100", "https://search.censys.io/hosts/34.221.71.243", "AMAZON-02,AS16509,C2,censys,Havoc", "0", "DonPasci" "2025-11-13 04:01:39", "1639774", "128.90.113.68:2404", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:46:25", "100", "https://search.censys.io/hosts/128.90.113.68", "AS40861,C2,censys,PARAD-40-ASN,RAT,Remcos", "0", "DonPasci" "2025-11-13 03:57:45", "1639773", "v1.jaxdrill.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 03:47:59", "1639772", "byte.jaxdrill.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 03:48:40", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 03:36:32", "1639771", "vale.zenith-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 03:43:07", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 03:27:16", "1639770", "rift.zenith-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 03:27:47", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 03:18:32", "1639769", "012.zenith-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 03:24:10", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 03:08:10", "1639768", "qzq.zenith-snap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:57:21", "1639767", "02au.echozig.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:50:03", "1639766", "46.246.12.14:7049", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "None", "AsyncRAT,RAT", "0", "abuse_ch" "2025-11-13 02:48:05", "1639765", "c0.echozig.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:37:48", "1639764", "nz.echozig.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 02:38:05", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:27:56", "1639763", "xqgn6.echozig.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:17:38", "1639762", "drift.wreckly.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 02:07:46", "1639761", "grid6.wreckly.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 02:11:21", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:57:28", "1639760", "4q.wreckly.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:47:06", "1639759", "7r.wreckly.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-13 01:53:05", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:37:28", "1639758", "loom7.fr0gpulse.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:32:05", "1639757", "fyi67.fr0gpulse.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:26:52", "1639755", "loom3.fr0gpulse.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:18:07", "1639754", "71f9.fr0gpulse.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 01:07:44", "1639753", "crest.miragepad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:57:57", "1639752", "orbit1.miragepad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:47:35", "1639751", "crest4.miragepad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:37:17", "1639749", "5cg77.miragepad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:31:35", "1639748", "f1o.twistnova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:27:25", "1639747", "sparkle.twistnova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:17:39", "1639746", "vi.twistnova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:10:47", "1639745", "glide.twistnova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:07:08", "1639744", "suz.mirage-pad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-13 00:02:57", "1639743", "23.227.203.92:43211", "ip:port", "botnet_cc", "win.adaptix_c2", "None", "AdaptixC2", "2025-11-14 19:56:05", "100", "https://search.censys.io/hosts/23.227.203.92", "AdaptixC2,AS29802,C2,censys,HVC-AS", "0", "DonPasci" "2025-11-13 00:02:35", "1639742", "185.208.159.210:50001", "ip:port", "botnet_cc", "win.dcrat", "DarkCrystal RAT", "DCRat", "2025-11-14 19:52:11", "100", "https://search.censys.io/hosts/185.208.159.210", "AS42624,C2,censys,DcRAT,RAT,SWISSNETWORK02", "0", "DonPasci" "2025-11-13 00:01:40", "1639741", "193.26.115.248:2405", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:53:14", "100", "https://search.censys.io/hosts/193.26.115.248", "AS210558,C2,censys,RAT,Remcos,SERVICES-1337-GMBH", "0", "DonPasci" "2025-11-13 00:01:39", "1639740", "104.37.173.231:2414", "ip:port", "botnet_cc", "win.remcos", "RemcosRAT,Remvio,Socmer", "Remcos", "2025-11-14 19:44:54", "100", "https://search.censys.io/hosts/104.37.173.231", "AS396073,C2,censys,MAJESTIC-HOSTING-01,RAT,Remcos", "0", "DonPasci" "2025-11-13 00:01:26", "1639738", "91.92.243.165:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-13 00:05:13", "100", "https://search.censys.io/hosts/91.92.243.165", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-13 00:01:26", "1639739", "91.92.243.162:443", "ip:port", "botnet_cc", "win.latrodectus", "BLACKWIDOW,IceNova,Latrodectus,Lotus", "Latrodectus", "2025-11-13 00:05:13", "100", "https://search.censys.io/hosts/91.92.243.162", "AS214943,C2,censys,Latrodectus,RAILNET", "0", "DonPasci" "2025-11-12 23:57:51", "1639737", "2z.mirage-pad.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:51:08", "1639736", "frqyt.gl-1-tchgarden.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:47:58", "1639735", "daw.gl-1-tchgarden.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:37:41", "1639734", "core.gl-1-tchgarden.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:27:52", "1639733", "y9w7.gl-1-tchgarden.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:17:35", "1639732", "q1f1p.twist-nova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 23:07:19", "1639731", "ux.twist-nova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 23:10:00", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:57:31", "1639715", "2tkvw.twist-nova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:48:19", "1639714", "106.52.24.141:30443", "ip:port", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:55:01", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-12 22:48:07", "1639713", "server.dczu.dpdns.org", "domain", "botnet_cc", "win.cobalt_strike", "Agentemis,BEACON,CobaltStrike,cobeacon", "Cobalt Strike", "2025-11-14 18:54:28", "75", "None", "CobaltStrike,drb-ra", "0", "abuse_ch" "2025-11-12 22:47:14", "1639712", "gynar.twist-nova.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:36:56", "1639711", "phase.bash-glider.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:28:11", "1639710", "shift.bash-glider.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:17:49", "1639709", "jet.bash-glider.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 22:15:06", "1639708", "http://95.164.53.196/", "url", "botnet_cc", "apk.hook", "None", "Hook", "", "50", "https://urlscan.io/result/019a7a23-0363-74d9-a729-93754f864d67", "c2,hookbot,urlscan", "0", "juroots" "2025-11-12 22:02:58", "1639707", "grid.bash-glider.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:52:40", "1639705", "loom.vorticeye.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 21:54:31", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:50:06", "1639704", "196.119.7.42:10000", "ip:port", "botnet_cc", "win.njrat", "Bladabindi,Lime-Worm", "NjRAT", "", "100", "None", "NjRAT", "0", "abuse_ch" "2025-11-12 21:47:52", "1639702", "echo.vorticeye.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 21:48:30", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:37:33", "1639701", "node.vorticeye.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:21:08", "1639496", "echo9.vorticeye.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 21:28:11", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:17:28", "1639495", "v3d1.st3elflare.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 21:15:04", "1639494", "206.223.183.200:6745", "ip:port", "botnet_cc", "win.asyncrat", "None", "AsyncRAT", "", "100", "None", "AsyncRAT,RAT", "0", "abuse_ch" "2025-11-12 21:08:07", "1639493", "trace.st3elflare.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:56:48", "1639491", "y5i1.st3elflare.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:48:03", "1639490", "nova1.st3elflare.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 20:54:10", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:37:46", "1639489", "vector.zenithsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "2025-11-12 20:39:44", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:27:53", "1639488", "nova.zenithsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:17:36", "1639487", "4r1i.zenithsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" "2025-11-12 20:07:42", "1639486", "wave.zenithsnap.ru", "domain", "payload_delivery", "js.clearfake", "None", "ClearFake", "", "100", "None", "ClearFake", "0", "threatcat_ch" # Number of entries: 1930