ThreatFox IOC Database

You are viewing the ThreatFox database entry for sha256_hash af2f05611639653b5c588b25b9e42d57f53fd0262681f89f6acdc24b58887214.

Database Entry


IOC ID:1290690
IOC: af2f05611639653b5c588b25b9e42d57f53fd0262681f89f6acdc24b58887214
IOC Type :sha256_hash
Threat Type :payload
Malware: NjRAT
Malware alias:Bladabindi, Lime-Worm
Confidence Level : Confidence level is high (95%)
ASN:AS701 UUNET
Country:- US
First seen:2024-06-29 20:18:18 UTC
Last seen:never
UUID:b908b67e-3654-11ef-8261-42010aa4000a
Reporter Grim
Reward 5 credits from ThreatFox

Avatar
Grim
njrat