Skip to main content

ThreatFox IOCs for 2022-05-10

Medium
Published: Tue May 10 2022 (05/10/2022, 00:00:00 UTC)
Source: ThreatFox
Vendor/Project: type
Product: osint

Description

ThreatFox IOCs for 2022-05-10

AI-Powered Analysis

AILast updated: 06/18/2025, 09:35:41 UTC

Technical Analysis

The provided threat information pertains to a collection of Indicators of Compromise (IOCs) published on May 10, 2022, by ThreatFox, a platform dedicated to sharing threat intelligence data. The threat is categorized as malware-related, specifically focusing on OSINT (Open Source Intelligence) and network activity associated with payload delivery. However, the data lacks specific affected product versions or detailed technical indicators, and no known exploits in the wild have been reported. The threat level is rated as 2 on an unspecified scale, with moderate distribution (level 3) and minimal analysis (level 1), suggesting limited but notable activity. The absence of patch availability and exploit details indicates that this threat primarily serves as intelligence for detection and monitoring rather than an active, widespread attack vector. The nature of the threat, involving OSINT and network activity, implies that it may be used for reconnaissance or initial stages of cyber attacks, where adversaries gather information or deliver malicious payloads through network channels. Given the lack of specific malware signatures or attack vectors, this threat likely represents a set of behavioral or network indicators useful for security teams to enhance situational awareness and improve detection capabilities.

Potential Impact

For European organizations, the impact of this threat is primarily related to the potential for early-stage reconnaissance and payload delivery attempts that could precede more severe attacks. While no direct exploitation or active malware campaigns are documented, the presence of these IOCs in network traffic or system logs could indicate targeted or opportunistic scanning and delivery attempts. This may lead to increased risk of subsequent compromise if organizations fail to detect or respond to these indicators promptly. The threat's medium severity suggests moderate risk, potentially affecting confidentiality through information gathering, integrity if payloads are successfully delivered and executed, and availability if payloads include disruptive malware. European entities with critical infrastructure, government agencies, and enterprises with high-value data are particularly sensitive to such reconnaissance and delivery activities, as they often serve as initial footholds for advanced persistent threats (APTs). The lack of known exploits in the wild reduces immediate risk but underscores the importance of proactive monitoring and threat intelligence integration to prevent escalation.

Mitigation Recommendations

Given the nature of this threat as an OSINT and network activity-based malware indicator set, mitigation should focus on enhancing detection and response capabilities rather than patching. Specific recommendations include: 1) Integrate the provided IOCs into existing Security Information and Event Management (SIEM) and Intrusion Detection/Prevention Systems (IDS/IPS) to enable real-time detection of suspicious network activity and payload delivery attempts. 2) Conduct regular network traffic analysis to identify anomalous patterns consistent with reconnaissance or payload delivery, including unusual outbound connections or data exfiltration attempts. 3) Employ threat hunting exercises using these IOCs to proactively search for signs of compromise within internal networks. 4) Strengthen endpoint protection with behavioral analysis tools capable of detecting payload execution even in the absence of known signatures. 5) Enhance employee awareness and training to recognize phishing or social engineering tactics that may accompany payload delivery. 6) Maintain up-to-date threat intelligence feeds and collaborate with information sharing organizations to receive timely updates on evolving indicators related to this threat. 7) Implement network segmentation and strict access controls to limit the lateral movement potential if payloads are delivered successfully.

Need more detailed analysis?Get Pro

Technical Details

Threat Level
2
Analysis
1
Distribution
3
Uuid
fff7dfa0-6881-495d-b0e8-4299d067f1bf
Original Timestamp
1652227382

Indicators of Compromise

Url

ValueDescriptionCopy
urlhttp://194.87.216.73/defaultdledownloadstemporary.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://185.81.157.210:3681/vre
Vjw0rm botnet C2 (confidence level: 100%)
urlhttp://sempersim.su/gf11/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://sempersim.su/gf19/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://85.202.169.159/romas/inc/02d1f9874469a3.php
Agent Tesla botnet C2 (confidence level: 100%)
urlhttps://www.ausvanlines.com.au/cloudflare/index.php
Azorult botnet C2 (confidence level: 75%)
urlhttp://198.187.30.47/p.php?id=21890394437660420
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttp://45.133.1.41/wsp/inc/6cba382c58c057.php
Agent Tesla botnet C2 (confidence level: 100%)
urlhttp://sempersim.su/gf20/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://103.167.92.57/365space/vbc.exe
Formbook payload delivery URL (confidence level: 100%)
urlhttps://cdn.discordapp.com/attachments/972107891119128650/973468812643016714/jjetdn_ocxqkrdc.bmp
Formbook payload delivery URL (confidence level: 100%)
urlhttp://hyatqfuh9olahvxf.ml/subject/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttp://sempersim.su/gf21/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttp://194.147.140.230:10101/vre
Vjw0rm botnet C2 (confidence level: 100%)
urlhttp://players32.top
Hydra botnet C2 (confidence level: 80%)
urlhttp://sempersim.su/gf17/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://aboyox.xyz/aboy/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttp://27.215.209.191:44408/mozi.m
Mozi payload delivery URL (confidence level: 50%)
urlhttp://62.197.136.176/healthtwo/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 75%)
urlhttps://www.yuuh88t.com/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://45.64.184.207/jquery-3.3.1.min.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://129.226.100.175/ie9compatviewlist.xml
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://104.225.155.181:8081/cx
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttp://172.245.119.75/365space/winlog.exe
Loki Password Stealer (PWS) payload delivery URL (confidence level: 100%)
urlhttp://46.4.198.55/10p/book.ps1
Formbook payload delivery URL (confidence level: 100%)
urlhttp://46.4.198.55/10p/sursdepa.vbs
Formbook payload delivery URL (confidence level: 100%)
urlhttps://1.14.74.61/cm
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://travcharles.duia.ro
Vjw0rm botnet C2 (confidence level: 100%)
urlhttp://joshkelly.club/file/kc/five/fre.php
Loki Password Stealer (PWS) botnet C2 (confidence level: 100%)
urlhttp://92.63.103.35/localvm8/geotraffic/_cpurequest/api8vmpublic/7mariadbpoll4/localupdate/5/pipeauth/externalflowerjs/8/pythonmulti/wordpresssql3datalife/apiimageprivate/datalifeauthpython/wppipe0/flower/voiddbuniversal/httplinuxvoiddbcdn/defaultuploads.php
DCRat botnet C2 (confidence level: 100%)
urlhttps://textbin.net/raw/6bdsyjbhwt
AsyncRAT payload delivery URL (confidence level: 50%)
urlhttps://sahlonline.com/0f6eazywlul/lkmn.png
QakBot payload delivery URL (confidence level: 100%)
urlhttps://faproadvisors.com/vtfldjvyf5g/lkmn.png
QakBot payload delivery URL (confidence level: 100%)
urlhttps://truckmate.org/pd6tap7cso/lkmn.png
QakBot payload delivery URL (confidence level: 100%)
urlhttp://80.87.201.178/universalpipe9temporary/pollprivatehttp/7secure2wp/multidblow/processmultitestwplocal.php
DCRat botnet C2 (confidence level: 100%)
urlhttp://164.92.146.31:8080/en_us/all.js
Cobalt Strike botnet C2 (confidence level: 100%)
urlhttps://45.9.20.141/dot.gif
Cobalt Strike botnet C2 (confidence level: 100%)

File

ValueDescriptionCopy
file194.9.71.111
RedLine Stealer botnet C2 server (confidence level: 100%)
file198.44.237.131
NetWire RC botnet C2 server (confidence level: 100%)
file51.210.80.98
Mirai botnet C2 server (confidence level: 75%)
file23.227.196.162
STRRAT botnet C2 server (confidence level: 100%)
file37.0.11.6
Nanocore RAT botnet C2 server (confidence level: 75%)
file178.23.190.51
Mirai botnet C2 server (confidence level: 75%)
file5.182.210.145
Bashlite botnet C2 server (confidence level: 75%)
file202.103.212.140
Ghost RAT botnet C2 server (confidence level: 75%)
file154.23.191.157
Ghost RAT payload delivery server (confidence level: 75%)
file193.178.210.87
Mirai botnet C2 server (confidence level: 100%)
file77.91.101.249
Mirai botnet C2 server (confidence level: 100%)
file146.19.75.41
Mirai botnet C2 server (confidence level: 100%)
file77.91.72.39
Mirai botnet C2 server (confidence level: 100%)
file194.156.98.67
Mirai botnet C2 server (confidence level: 100%)
file178.23.190.52
Mirai botnet C2 server (confidence level: 100%)
file194.156.98.43
Mirai botnet C2 server (confidence level: 100%)
file185.140.53.3
Nanocore RAT botnet C2 server (confidence level: 100%)
file192.30.89.27
AsyncRAT botnet C2 server (confidence level: 100%)
file45.147.230.150
IcedID Downloader botnet C2 server (confidence level: 75%)
file144.217.60.57
IcedID Downloader botnet C2 server (confidence level: 75%)
file164.92.90.52
IcedID Downloader botnet C2 server (confidence level: 75%)
file167.114.48.59
IcedID Downloader botnet C2 server (confidence level: 75%)
file51.158.187.34
Mirai botnet C2 server (confidence level: 75%)
file156.223.215.205
BitRAT botnet C2 server (confidence level: 100%)
file45.64.184.207
Cobalt Strike botnet C2 server (confidence level: 100%)
file129.226.100.175
Cobalt Strike botnet C2 server (confidence level: 100%)
file212.192.246.110
Mirai botnet C2 server (confidence level: 75%)
file184.75.223.235
Nanocore RAT botnet C2 server (confidence level: 100%)
file156.212.252.55
NjRAT botnet C2 server (confidence level: 100%)
file193.233.48.58
RedLine Stealer botnet C2 server (confidence level: 100%)
file1.14.74.61
Cobalt Strike botnet C2 server (confidence level: 100%)
file103.136.41.110
Bashlite botnet C2 server (confidence level: 75%)
file66.154.111.120
Ave Maria botnet C2 server (confidence level: 100%)
file91.109.188.10
AsyncRAT botnet C2 server (confidence level: 100%)
file146.70.106.92
BumbleBee botnet C2 server (confidence level: 75%)
file51.83.253.244
BumbleBee botnet C2 server (confidence level: 75%)
file154.56.0.218
BumbleBee botnet C2 server (confidence level: 75%)
file137.184.237.83
Mirai botnet C2 server (confidence level: 75%)
file141.255.144.172
NjRAT botnet C2 server (confidence level: 100%)
file162.243.161.74
Mirai botnet C2 server (confidence level: 75%)
file172.67.139.94
Cobalt Strike botnet C2 server (confidence level: 100%)
file164.92.146.31
Cobalt Strike botnet C2 server (confidence level: 100%)
file5.252.23.20
NjRAT botnet C2 server (confidence level: 100%)
file164.92.90.52
IcedID botnet C2 server (confidence level: 75%)
file144.217.60.57
IcedID botnet C2 server (confidence level: 75%)
file51.89.190.220
IcedID botnet C2 server (confidence level: 75%)
file5.199.162.123
IcedID botnet C2 server (confidence level: 75%)
file141.95.111.39
Mirai botnet C2 server (confidence level: 75%)
file51.210.80.99
Mirai botnet C2 server (confidence level: 75%)

Hash

ValueDescriptionCopy
hash81
RedLine Stealer botnet C2 server (confidence level: 100%)
hash8081
NetWire RC botnet C2 server (confidence level: 100%)
hash6969
Mirai botnet C2 server (confidence level: 75%)
hash7456
STRRAT botnet C2 server (confidence level: 100%)
hash5aa98174bd302b5cd08f4932b9a41a9586726bb40571b90bd82325039a7a8b51
Emotet payload (confidence level: 100%)
hash1515
Nanocore RAT botnet C2 server (confidence level: 75%)
hash9987
Mirai botnet C2 server (confidence level: 75%)
hash158
Bashlite botnet C2 server (confidence level: 75%)
hash20000
Ghost RAT botnet C2 server (confidence level: 75%)
hash5896
Ghost RAT payload delivery server (confidence level: 75%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash9987
Mirai botnet C2 server (confidence level: 100%)
hash31789
Nanocore RAT botnet C2 server (confidence level: 100%)
hash29843
AsyncRAT botnet C2 server (confidence level: 100%)
hash80
IcedID Downloader botnet C2 server (confidence level: 75%)
hash80
IcedID Downloader botnet C2 server (confidence level: 75%)
hash80
IcedID Downloader botnet C2 server (confidence level: 75%)
hash80
IcedID Downloader botnet C2 server (confidence level: 75%)
hash9375
Mirai botnet C2 server (confidence level: 75%)
hash1234
BitRAT botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash80
Cobalt Strike botnet C2 server (confidence level: 100%)
hash5555
Mirai botnet C2 server (confidence level: 75%)
hash3811
Nanocore RAT botnet C2 server (confidence level: 100%)
hash9999
NjRAT botnet C2 server (confidence level: 100%)
hash43014
RedLine Stealer botnet C2 server (confidence level: 100%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash6525
Bashlite botnet C2 server (confidence level: 75%)
hash1998
Ave Maria botnet C2 server (confidence level: 100%)
hash6606
AsyncRAT botnet C2 server (confidence level: 100%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash443
BumbleBee botnet C2 server (confidence level: 75%)
hash20c703846da825710e52f27da7af48cb172e032022b18bb77609547b94ca740f
AsyncRAT payload (confidence level: 50%)
hash1312
Mirai botnet C2 server (confidence level: 75%)
hash3f7fde411098899ab3e60d50455c7e7f633dac039124926052ab559beaf0de7e
Magniber payload (confidence level: 50%)
hash5553
NjRAT botnet C2 server (confidence level: 100%)
hash1312
Mirai botnet C2 server (confidence level: 75%)
hash443
Cobalt Strike botnet C2 server (confidence level: 100%)
hash8080
Cobalt Strike botnet C2 server (confidence level: 100%)
hash443
NjRAT botnet C2 server (confidence level: 100%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash443
IcedID botnet C2 server (confidence level: 75%)
hash05dec77dbc765b43d3b969146da92bb6
Coinminer payload (confidence level: 50%)
hash1312
Mirai botnet C2 server (confidence level: 75%)
hash6969
Mirai botnet C2 server (confidence level: 75%)

Domain

ValueDescriptionCopy
domainnishabii.live
Ghost RAT botnet C2 domain (confidence level: 100%)
domaindota.zzzsleepisnicezzz.art
Mirai botnet C2 domain (confidence level: 100%)
domaindota.iwishiwashappy.eu
Mirai botnet C2 domain (confidence level: 100%)
domaindota.uiasuibasdbui.art
Mirai botnet C2 domain (confidence level: 100%)
domainzzzsleepisnicezzz.art
Mirai botnet C2 domain (confidence level: 100%)
domainiwishiwashappy.eu
Mirai botnet C2 domain (confidence level: 100%)
domainuiasuibasdbui.art
Mirai botnet C2 domain (confidence level: 100%)
domainmanagmentoria.com
Cutwail botnet C2 domain (confidence level: 75%)

Threat ID: 682acdc2bbaf20d303f14088

Added to database: 5/19/2025, 6:20:50 AM

Last enriched: 6/18/2025, 9:35:41 AM

Last updated: 8/13/2025, 10:13:44 AM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats