Advertisement
RedBeardIOCs

Daily IoCs for 2021-01-10 (MISP)

Jan 11th, 2021
120
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
JSON 5.79 KB | None | 0 0
  1. {"Event":{"Attribute":[{"Tag":[{"name":"mwdb:family=\"AgentTesla\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"15af5a9ed0c8c18a427f84340d87c3071f4b6b358ade87564989e109e8b1ecae"},{"Tag":[{"name":"mwdb:family=\"AgentTesla\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"7a39af512f69ee9235b6b5e199beb2313a42ce4d6ec9b610c6e54a131c415bd8"},{"Tag":[{"name":"mwdb:family=\"AgentTesla\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"8905819fcaa0d71e50cc1ec90e32258967e011878efb78f8db8893ad04a98174"},{"Tag":[{"name":"mwdb:family=\"BitRAT\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"16473f40935d37eb176a1ce1f80fb9e47057e037102bc9ebc73bb06556797aaf"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"79f0bd89dcfb27833b2557ee227c4ec769806e2bd1afc18133f8270d693be768"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"0e0f565e75d969f81fbfc48006b9c3564c441e63b80c5e54b5bac92a9702e673"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"60afb020a3dc4078327dcd2ec803de3c128a7a82b028fe827c6151d8195614fc"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"3051ea27032be3d02cc72d38cc18d08405f661e2389d25f9564117a7ca4420fa"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"a6e90141eea47dc424e7b5dc6b5a6adda1df9be735a7c5788ae533989e4a1d64"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"198abb01dd28c98f407bf41b691de31fd43029335d0ce2fce4ba88003824ed6f"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"5fdeb074de2bd9e18d238dac4baf610e17bc7656a0d6967343400bd09849b30c"},{"Tag":[{"name":"malware_classification:malware-category=\"Phishing\""}],"category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"1249198792e9e995284745dd203fc2184d89d87e62bb075721a321f58dc7262b"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"b6153d4749efc16a9b0c81e0cc10d45911528cdaff4b67b681421d2b30c9fb2f"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"86ce30904a53c1011d69c743b985206da1634146b8e2504354998c5f1c73765f"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"5ae0c6ab7e3ee1cb068a2ff3a6689763759e87f6a7fcd26898528a9dab5e7ae8"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"723cb0067010b79e0cc780ea786fef8c6c17b68c383acc8183b2ae7332e95abf"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"5dbedbffdd0a036c1a9a0e632438ca85ea4ae2c1147f75657e9a60d6fa9fbf59"},{"comment":"Unknown Malware","category":"Payload delivery","deleted":false,"disable_correlation":false,"distribution":"5","object_id":"0","object_relation":null,"sharing_group_id":"0","to_ids":true,"type":"sha256","value":"29c257cedb40be75770f9d13745cd7f749e03b54f6f8835a754a72da26c2cc13"}],"analysis":"0","date":"2020-10-07","disable_correlation":false,"distribution":"0","extends_uuid":"","info":"Daily IoCs for 2021-01-10","locked":false,"proposal_email_lock":false,"publish_timestamp":"0","published":false,"sharing_group_id":"0","threat_level_id":"4"}}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement