ThreatFox IOC Database

You are viewing the ThreatFox database entry for sha256_hash 0ff8f9853b1951fcefad14ec98e7c21d098fa87d5e3af0cb0d1f2962315a483f.

Database Entry


IOC ID:1290675
IOC: 0ff8f9853b1951fcefad14ec98e7c21d098fa87d5e3af0cb0d1f2962315a483f
IOC Type :sha256_hash
Threat Type :payload
Malware: NjRAT
Malware alias:Bladabindi, Lime-Worm
Confidence Level : Confidence level is high (95%)
ASN:AS701 UUNET
Country:- US
First seen:2024-06-29 20:18:02 UTC
Last seen:never
UUID:afe59252-3654-11ef-8261-42010aa4000a
Reporter Grim
Reward 5 credits from ThreatFox

Avatar
Grim
njrat