I find this #C2 #Redline #Stealer 213.248[.]43[.]54 (1/88) on MalwareBazar and I have discovered two more from the same infrastructure by pivoting around the name, ASN number, and OS.
New C2 :
213.248[.]43[.]53 (1/88)
213.248[.]43[.]60 (1/88)
#OSINT #ThreatIntelligence
Identified additional IP addresses sharing characteristics with the campaign IP, including the use of OpenSSH version 7.4, belonging to the same autonomous system (ASN 399629), and listening on port 22. The complete list can be found here.
search.censys.io/search/report?…
More here after pivoting on censys,
77[.]91.78.192 (6/89)
78[.]46.200.68 (5/89)
85[.]209.11.185(15/89)
91[.]103.252.217 (11/89)
95[.]215.108.29 (6/89)
#qakbot #Qbot #ThreatIntel
search.censys.io/search/report?…
here it is : http.component:"microsoft httpapi" port:3389,5985 FQDN: WIN-F6NF7R6I6PJ country:"PL" org:"MEVSPACE sp. z o.o."
AsyncRAT (now)/Radhamentys (before) ecosystem
This one is nice. Hard work to find it haha
🔎 title:"telegram" country:"HK" Server: nginx
☣️ telegram credentials theft
♟️ impersonating telegram + hijacking users + Domain Generation Algorithms (DGA)
#telegram #hijack #threatintel #shodan
🔍 Que cache un domaine comme chippotle-sso[.]com ?
L’équipe CTI de SysDream a enquêté sur le groupe Scattered Spider : usurpations, faux portails Okta, IOCs...
➡️ Rapport complet à lire sur notre blog : ow.ly/sS5650WqwOs