IoC Extractor
This IoC extractor identifies Indicators of Compromise (IoCs) by matching patterns, without analyzing the context of the surrounding text. Manual Review and Validation of the extracted IoCs are essential before any action is used.
IcedID Macro Ends in Nokoyawa RansomwareDATE : 2023-05-16T07:00:00
SOURCE : thedfirreport.comFILE_HASH_MD5:a0e9f5d64349fb13191bc781f81f42e1
ec74a5c51106f0419184d0dd08fb05bc
f176ba63b4d68e576b5ba345bec2c7b7
72a589da586844d7f0818ce684948eea
b5db398832461be8d93fdbda120088aa
9740f2b8aeacc180d32fc79c46333178
d3032968085db665381d9cbd3569f330
964c94b217d102e53a227bcbc94ae52e
40c9dc2897b6b348da88b23deb0d3952
7dae150c1df0e01467be3a743775b646
385d21c0438f5b21920aa9eb894740d2
FILE_HASH_SHA1:b36748a27b8e68710701286106ad434c9afea6fa
c599c32d6674c01d65bff6c7710e94b6d1f36869
9230520c6dd215e2152bb2e56b2a5d6b45ae8e13
b846e89d0f56851696d50b5e64c6e758ddae3e6a
0f5457b123e60636623f585cc2bf2729f13a95d6
f309b61a8b005b5ce0a3fb58caaa798cfc95f5db
5d2c17799dfc6717f89cd5f63951829aed038041
FILE_HASH_SHA256:30a334da51d22b2fe6e33970df8d0f81396394de9d3a3c224751aacb2202b0db
d3db55cd5677b176eb837a536b53ed8c5eabbfd68f64b88dd083dc9ce9ffb64e
eb84a283ff58906786d63ffe43a8ff2728584428f5f7d9972c664f63f8790113
091886c95ca946aedee24b7c751b5067c5ac875923caba4d3cc9d961efadb65d
7095beafff5837070a89407c1bf3c6acf8221ed786e0697f6c578d4c3de0efd6
3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748
e351ba5e50743215e8e99b5f260671ca8766886f69d84eabb83e99d55884bc2f
Domain:aicsoftware.com
simipimi.com
dropmefiles.com
kicknocisd.com
curabiebarristie.com
stayersa.art
belliecow.wiki
iconnectgs.com
Url:https://aicsoftware.com:757/coi
https://simipimi.com