Advertisement
RedBeardIOCs

Daily IoCs for 2021-05-18

May 19th, 2021
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.99 KB | None | 0 0
  1. ################################################################
  2. # IOCs (@RedBeardIOCs) #
  3. ################################################################
  4. # #
  5. # Date: 2021-05-18 #
  6. # Total: 85 samples #
  7. # Stats: #
  8. # - AgentTesla: 22 #
  9. # - Azorult: 1 #
  10. # - BitRAT: 1 #
  11. # - BlackNET: 1 #
  12. # - CobaltStrike: 4 #
  13. # - DCRat: 3 #
  14. # - Djvu: 2 #
  15. # - FormBook: 3 #
  16. # - Lokibot: 4 #
  17. # - Nanocore: 14 #
  18. # - Ransomware: 2 #
  19. # - Remcos: 23 #
  20. # - Snake: 3 #
  21. # - Unknown Malware: 2 #
  22. # #
  23. ################################################################
  24.  
  25.  
  26. AgentTesla
  27. 2d780c57a83e65a5fcd5a66c3a3257703d188fde6f911d40ca602b2fb66d1885
  28. 0fbeab0e8f28875b8961f590ff42267c3e21ce9ea587a02fb9573fdfe9c4fb3c
  29. 7fc7eb7190cdbc21c53764c223a256901b11cc8fb38235b70e8a26b9fb5acfd9
  30. 876222087ffc820f49ac49d39a3d0aac2621911321861ccdaea7131541d8dcc8
  31. b81cfa4fd604cd1e8470e99bc3cf14088d7ec082b08e998aa110652f5704f8e6
  32. 86f9983bb1a620da3acf9002dff0372555c4ebb7ba7aecbcbaa4c485b90f2128
  33. f22962047d7ea7c5aa62cff84b3b9824e798909a9a15a99d6a28812df0f9c338
  34. 891a0315de6cd04af80c5c50721150a2b2d72607c711ed85b323ca6575b69874
  35. f74714dd5a93f42295e3827215a39719fbefbf572083eff29af4858bbb5727ad
  36. 53a538f058a5304fea3000aef945a19f123e565710c91f9f506326fe65d3af45
  37. 60ce259a6e822592cf7a48279d4b106ec9fa2b32838bb08f12dd4609d492eb5e
  38. 78d583c7b07167ac3f7809e783f39e23589c1180a5dd433751dabc2dee04f628
  39. 52dba5fb338ccf9df07a0270a906a7999b49f9ed4fe6b61a69f11d200cf890cb
  40. f7838d41225686bbd5c0c8f654320118738cede2b57a9ae9b0b405d307bd8723
  41. 481eb3a6cfb2cb016750037caadbdf70a403e817e4ce23faaaee9c19b1dfadc5
  42. 4a88c400326742ab7f476f3d668f2c81911404a4e3424d4179431e842a6dd738
  43. c5712fad8759dcbf70add6208d6e4824680dc6f452d1e63ac1f2fc1ca8b0f24f
  44. 94c3a2e9e80e26e143131b3b69a38d21ecb905ae69246777e0ba133fc09f18c5
  45. 3c0025a6841a2e79a1c44ff8c93c7c96e2ecadef94ae95c7072aced2cb6a6349
  46. 7ce07deeb8758d2c874ee19a927726fa17085c5df4c137a0c1048354c5a11e27
  47. 85841a813170810fac71298c5c71c94460c78663636f6491dff0d9ddf4d1beaf
  48. 22b99bb2289cb7aef1875ca10bbb23e606186707ad47bead9b22ed1cdacaa05c
  49.  
  50. Azorult
  51. 80630626a742868947fe13b10085218667996181b51b1e3396d405ffd72d1503
  52.  
  53. BitRAT
  54. 11c6b3999a98856ad08a826a54a983e6f80f6f05f22a2e5b78bc41ae14d713de
  55.  
  56. BlackNET
  57. 150a0f0a59a04f7023a5f7e8c1739949b1cd40d15550fdbc58f7616af24e2a30
  58.  
  59. CobaltStrike
  60. 234e4df3d9304136224f2a6c37cb6b5f6d8336c4e105afce857832015e97f27a
  61. 1429190cf3b36dae7e439b4314fe160e435ea42c0f3e6f45f8a0a33e1e12258f
  62. 8837868b6279df6a700b3931c31e4542a47f7476f50484bdf907450a8d8e9408
  63. a390038e21cbf92c36987041511dcd8dcfe836ebbabee733349e0b17af9ad4eb
  64.  
  65. DCRat
  66. 57dde45dc55145cdde921423943b15b70ad0a7150fa50a203b9a458605a744bf
  67. 71e46cb8ca5882b73566cc98c58bda7130bffebc9ffea6d222e13be01146daa2
  68. ebcfceabc3c7c68e823fee5db12548f28d826d8f52ea8ef925c58b06028eb5c2
  69.  
  70. Djvu
  71. 51440be4444660dacaec28787b3249990f1c20c47216ae06b55cb277d9bb98a3
  72. 64105030a95c1f3d7b477905603b00b39bed9bb4690d1fe28916a7aa17e66051
  73.  
  74. FormBook
  75. ed39c47e5cb5e04b551d4c86dbbb96c66528188e30f282dd7c94caa5611903b3
  76. 2702d8cc3fdd3b2ee1d3a2ac01de1b488c0ee2a9233bb41ccee5fb3b3f66fae8
  77. ee04202f0840eb7a24c85313cbdd18e70080d130d237a8ee9900f46662d63a15
  78.  
  79. Lokibot
  80. f38ec205b53be3bf88f5cf720ac893705f0c9948118f83993920e8d6cc53eb63
  81. 3caee5de346125351a158808884d7e19f0721fadb9dd907be7f18de6a0688dc9
  82. e71a9892a6e92b7f00038626e6a53d024969b7898fcb0256a18bf1714b778431
  83. 3ec4786bee3298d0197fe8a58c39bbcee57c28e2fd7b9ea5ad71f6c15dc0d110
  84.  
  85. Nanocore
  86. 6d3521bc088c1474753dc831d60e37ff293b6c1bd15ca51f676c5b84b5ed14cd
  87. 4569207bd0ba5e9b35d0050b5c463962929684cc11d6d8629a70df0eb6b6ff0d
  88. 8c4abaa584b8be8790530e0d4ffdbfa82a4f681952f4f15019d7f0d96e09650f
  89. a653acd264ead4cef9b1fa1e896ed7ceea625a2934dc2618e503327c24771d5c
  90. c43a45ada61d51657b3ce7da3908740265b50494b78611f6802dd4279e2f78ad
  91. 91cb96bbe02a2193cca629639371137737f2cf4df2223f10da7cb788151fbc3d
  92. 723d4807761c8c41e0aca427c1ee6c119098b16abcc57dc0673f98520dc514cb
  93. 2de8e01dc828447aeb79a7c8bb85532b4d59bda002c7e8bbf02ed973a9fc5c67
  94. 6f14ca33436e4c9d4424087998db30772cbc474b6b444b3e6dd0f903eb530c53
  95. bd89aef64b8519b4fad46d497b778fdaba6e1ae1c15e5de81c3f264b1bf3d9b3
  96. b808e22d2098f17cadbfe88eea1ba927cde676b3884f7ec9ecd1710d4923dd8d
  97. ce3beb76e025a3de696f151a45b4982cc3a4fa898e23884b1dc0737c5239d238
  98. c7714a61dc4fcb6f0fb38cc7adc9251d7da3257c6f240dbadeaef028f3e3dce9
  99. 68ee8d0705afaa38ff7657616d2690db326b673681cbdeda8ec57764c4c64688
  100.  
  101. Ransomware
  102. a7c937e14e703f2f18d1139eb8f4166000e46a4245ea9fae8409eef10ac4c211
  103. eb1631d92fa68eed59b9be422800f5829f73ee52ceafdab614d7a77c8faf44aa
  104.  
  105. Remcos
  106. e969587901730f24d85569f0a5b3fec0be6754c4edb20f9dcea6430e4a0bf4a1
  107. 8c01e45c9aacf3448810c54bea9ab22b08b763aeb16303345f92b946ea38a260
  108. e0282af4b6dc2361d472e2c8bae5e3c54d4564400980ec27587300cf1b7464e0
  109. b64ee6193ee0ee82b5a0d3f102ba4374a37a11a14c6be1f059493e08e1ade35d
  110. eb1767140b51cb6980dab0a9803aeac01cd7bf87b1793ba3658e3c8a63e58aca
  111. 3ccf7a29f9803e439b43337399580de0cedb0b5aed1ecdc7107e14fed6addd1e
  112. 2d8adb18d79e348458bee224184fa439da86d6576e3e81e5319b50bf88c33ac6
  113. ebc58a6dfcdb7fdacdaf00c85a98ad6e237ba81c0c5e6ad577e8469b5e1feed0
  114. 1754864df989ba4d0dd60a7212b57b03d32016f93e458038e90245f6ba6cf24c
  115. 4c7793ff7f239c90b9922d0a951c19ea4b648e7222b30a7a56b64d63ff75a5e5
  116. 50997d8cbb278480baa0014cba1ddabe0feda33c19fc47317796424662ae9e15
  117. ddf64f561e96e161903fb0757ddef88a3ea4e869555c05e1631e815f7b487e7f
  118. 8219beee4159527ff1eb1500888227af4d63fac9a79b90adae6e8a02c555a669
  119. 865f10699738839120826f797aed611458b43d31700893b509e35fa4f4167c35
  120. 3bc8709e1a1cd580fdbccdfc4a4a6e419c114740c6d4b14350607e888e5b7c34
  121. 5e4e012a027e03cde6e572d0cc5ccaf7521ff296d13ea8d56b7bac48a9c381e1
  122. a1a2e2bb529b9ba7313eca6081436fe572eb5144d21e6e33df1e05658322e1f6
  123. 8bf6473c8bfd372e2213477e07c7cb842700a7c7fca0f72206167a30ce9383e5
  124. ec2a3545ca71c94e38f425891cd5fd955456276ef64b3cd18a43ca3892afcd8d
  125. 2089d9046a118a2975078996967f9b58881c913aaf6f42b48073edecccd5eb12
  126. 1cd562441795697b7219387f663ca2f3ee7f46c01c8a914c3044caf99790e69f
  127. 67a6871184c33a51b6cd8526d9e2c119d660890be2373a298729dffd35b0e916
  128. 4d38e61c6c3151b71c52eff169d45b234bbafc50a110160cccffa5d0c71b17ba
  129.  
  130. Snake
  131. 661a8bdd220751458b52a8de2570f1ac8676e9e6265594be1093b59a1710c6ae
  132. f0feabb8f2a3ec3da6af6730ee8c6be5cf357df6a0ab37cc71a5a8692854a6c0
  133. d902fa0972583bfbc6ccfce84a278a7e8781a59ccdbff3a54533637261930376
  134.  
  135. Unknown Malware
  136. 4d7418ae46d3afe67e9decc29fb501fb8a19ff4ef093ae35efdfd2333aaaf8a8
  137. c235650947b635bb9869961d29e32755ce4cb986a612e31351d3b8e72c4a95f9
  138.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement