Advertisement
ExecuteMalware

2020-11-09 Ave Maria IOCs

Nov 9th, 2020
3,172
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.62 KB | None | 0 0
  1. THREAT ATTRIBUTION: AVEMARIA RAT
  2.  
  3. SUBJECTS OBSERVED
  4. Account Statement
  5.  
  6. SENDERS OBSERVED
  7. Luis Sebastian Hidalgo Ramirez <shidalgo@todaunavida.gob.ec>
  8.  
  9. MALDOC FILE HASHES
  10. File.xls
  11. c3faa8ced3f649ed244f64c1e2693975
  12.  
  13. AVE MARIA PAYLOAD URLS
  14. https://cutt.ly/6gLHgfC
  15. https://cape-eye.co.za/stubs.exe
  16.  
  17. AVE MARIA PAYLOAD FILE HASHES
  18. stubs.exe
  19. 9adab0ce1e56a2d28e33b703d77d6ed2
  20.  
  21. AVE MARIA C2
  22. 209.127.186.228:5200
  23.  
  24. SUPPORTING EVIDENCE
  25. https://urlhaus.abuse.ch/url/798961/
  26. https://urlhaus.abuse.ch/url/799015/
  27. https://www.virustotal.com/gui/file/1a446cb2c749aa0980f5f6e54748c3bf624f3f722b2d93d9bed3a8f5aaafe264/community
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement