IOC Type Detection f0745f349387f91cd3e586f5806362ba4047c452 SHA1 Trojan.Win64.PENGUISH.A simple-updatereport3[.]com Domain 79. Disease Vector 469ed7d853d590e90f05bdf77af114b84c88de2c SHA1 TrojanSpy.Win64.LUMMASTEALER.D 980d42c5f646dfbaa7d6ec8d764f35176f1d0c1b SHA1 TrojanSpy.Win32.LUMMASTEALER.D 559179b4e2508b0d813fe8ab95b337b8ca7010c1 SHA1 Trojan.Win32.LUMMASTEALER.C ea2dd0f24f380288f7ddec30f6bb56e139a7de4d SHA1 Trojan.Win32.REVIL.A f0745f349387f91cd3e586f5806362ba4047c452 SHA1 Trojan.Win64.PENGUISH.A b771dd2692706996956a2def154755d41866ec6e SHA1 Trojan.Win32.RUGMI.F 93f70a0a1c850bd12e814d113720dd0732daf286 SHA1 TrojanSpy.MSIL.LUMMASTEALER.A 27b45865e79e48634533d3971ddf2a0164c4f3bb SHA1 TrojanSpy.Win32.LUMMASTEALER.YXEI2Z 7d713406a470e2d34ec2b44a353fc6f0a700ebf3 SHA1 Trojan.Win32.PRIVATELOADER.YXEIXZ 469ed7d853d590e90f05bdf77af114b84c88de2c SHA1 TrojanSpy.Win64.LUMMASTEALER.D 2bff6fd096b95b1591259d223f7a0ced2bb1c79f SHA1 TrojanSpy.Win32.MARSSTEALER.YXEI2Z 92d1bf1f367b38d4e858fff9ba49ba0af9c6331e SHA1 Trojan.BAT.AVCHECK.A b0c69327cf2fa32f59e6660b1d2940cc1ea8ccdd SHA1 Trojan.Win32.AMADEY.YXEI3Z a33b2fc8560ae87aa120fc3a9829f5b28034e70b SHA1 Trojan.Win32.PRIVATELOADER.YXEI3Z 1af9c47cebcd26a7bfbff7b40b02a6da7391fe12 SHA1 Trojan.BAT.AVCHECK.A b14aadd4a664faf9111f8e4888121d802c339d04 SHA1 Trojan.Win32.PRIVATELOADER.YXEI3Z 2af2ee421ae26a98f9775bfe46821ffb47b406d3 SHA1 TrojanSpy.Win32.VIDAR.YXEI2Z 54707cf003933f529c71c70deefba54e401093e5 SHA1 Trojan.BAT.AVCHECK.A f79925dbb1b132647265ee0033f68918b9f23b7f SHA1 Trojan.Win32.PRIVATELOADER.YXEI2Z 2100e96043b56b97601f55d51d9c66ea6ba859d1 SHA1 Trojan.Win32.RUGMI.F ea2dd0f24f380288f7ddec30f6bb56e139a7de4d SHA1 Trojan.Win32.REVIL.A 469ed7d853d590e90f05bdf77af114b84c88de2c SHA1 TrojanSpy.Win64.LUMMASTEALER.D 456bafcf7442595a1b4cd94112d61eb987dc5968 SHA1 Trojan.Win32.PRIVATELOADER.YXEI1Z 4d2c9d9b09226524868760263c873edc664456a9 SHA1 TrojanSpy.Win64.LUMMASTEALER.YXEIUZ 980d42c5f646dfbaa7d6ec8d764f35176f1d0c1b SHA1 TrojanSpy.Win32.LUMMASTEALER.D ea2dd0f24f380288f7ddec30f6bb56e139a7de4d SHA1 Trojan.Win32.REVIL.A hxxp://194[.]116[.]215[.]195/File[.]exe URL 78. Malware Accomplice hxxp://185[.]215[.]113[.]202/tema/rana[.]exe URL 78. Malware Accomplice hxxp://147[.]45[.]44[.]104/revada/66f45ebb9b495_crypted_20240925215808[.]exe#1 URL 78. Malware Accomplice hxxp://176[.]113[.]115[.]33/thebig/noode[.]exe URL 78. Malware Accomplice hxxp://147[.]45[.]44[.]104/lopsa/66f18e5598f87_kaloa[.]exe URL 78. Malware Accomplice hxxp://147[.]45[.]44[.]104/yuop/66f3de8e8f1c5_lyla334[.]exe#lyla URL 78. Malware Accomplice hxxp://147[.]45[.]44[.]104/prog/66f42472a1351_vfdsgfsda[.]exe URL 78. Malware Accomplice hxxps://bitbucket[.]org/kcatelin/jameson/downloads/easyfirewall[.]exe URL 79. Disease Vector hxxp://176[.]111[.]174[.]109/kurwa URL 91. C&C Server hxxp://185[.]215[.]113[.]37/0d60be0de163924d/sqlite3[.]dll URL 91. C&C Server hxxp://147[.]45[.]44[.]104/prog/66f4248154c67_sgdfgs[.]exe URL 78. Malware Accomplice hxxp://147[.]45[.]44[.]104/lopsa/66ea645129e6a_jacobs[.]exe URL 78. Malware Accomplice hxxp://45[.]155[.]249[.]117/search/?q=67e28dd86509fa2e4758fe197c27d78406 abdd88be4b12eab517aa5c96bd86e99d8e4e885a8bbc896c58e713bc90c91c36b5281fc2 35a925ed3e01d6bd974a95129070b415e96cc92be510b866db52b2e34ae84c2b14a82966 836f23d7f210c7ed929938cd6b9210 URL 91. C&C Server