APT_CyberCriminal_Campagin_.../2021/2021.05.28.NOBELIUM_toolset/May21NOBELIUMIoCs.txt
cybermonitor 6ecca466ac 2022
2022-04-27 16:20:36 +08:00

129 lines
21 KiB
Plaintext
Executable File
Raw Permalink Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

DateAdded,FirstSeen,IoC,Type,TLP,Release,Category,MalwareFamily,SHA1,Filename,C2Domain
2021-05-28,2021-01-28,cdnappservice.web.app ,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,cdnappservice.firebaseio.com
2021-05-28,2021-01-29,logicworkservice.web.app,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,cdnappservice.firebaseio.com
2021-05-28,2021-02-24,ca83d7456a49dc5b8fe71007e5ac590842b146dd5c45c9a65fe57e428a8bd7c6,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,0588cf19b8058d5a842f9d3e9b02b3acf2524d71,Invitation.html,humanitarian-forum-default-rtdb.firebaseio.com
2021-05-28,2021-02-24,humanitarian-forum.web.app,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,humanitarian-forum-default-rtdb.firebaseio.com
2021-05-28,2021-02-24,6e2069758228e8d69f8c0a82a88ca7433a0a71076c9b1cb0d4646ba8236edf23,SHA256,White,May 21 NOBELIUM Indicators,Container,,b378d74d82434b5564c9efc327340174e89a09ea,Invitation Document.iso,
2021-05-28,2021-02-24,24caf54e7c3fe308444093f7ac64d6d520c8f44ea4251e09e24931bdb72f5548,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,846620d647314390d641e6400733ceddc5b21ce3,Programme outline.lnk,
2021-05-28,2021-02-24,6866041f93141697ec166fe64e35b00c5fcd5d009500ecf58dd0b7e28764b167,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,528c59b8d36e6758ece42f917ea666c227b7ed21,Plending forms.lnk   ,
2021-05-28,2021-02-24,a4f1f09a2b9bc87de90891da6c0fca28e2f88fd67034648060cef9862af9a3bf,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,19a751ff6c5abd8e209f72add9cd35dd8e3af409,GraphicalComponent.dll,139.99.167.177
2021-05-28,2021-02-26,5f7d08eb2039a9d2e99ebf3d0ef2796b93d0a01e9b8ec403fec8fcdf46448693,SHA256,White,May 21 NOBELIUM Indicators,Container,,e55a178365baca38c4f53b53ad648bc43440df55,SMM_Report.img,
2021-05-28,2021-02-26,292e5b0a12fea4ff3fc02e1f98b7a370f88152ce71fe62670dd2f5edfaab2ff8,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,dd17765749d92d98eba5dfb869d027acf8e45731,dxgim.dll,stockmarketon.com
2021-05-28,2021-03-02,065e9471fb4425ec0b3a2fd15e1546d66002caca844866b0764cbf837c21a72a,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,,information.html,security-updater-default-rtdb.firebaseio.com
2021-05-28,2021-03-02,security-updater.web.app,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,security-updater-default-rtdb.firebaseio.com
2021-05-28,2021-03-02,112f92cfecdc4e177458bc1caebcc4420b5879840f137f249fac360ddac64ddd,SHA256,White,May 21 NOBELIUM Indicators,Container,,,information.iso,
2021-05-28,2021-03-02,a45a77ad5c138a149aa71fb323a1e2513e7ac416be263d1783a7db380d06d2fc,SHA256,White,May 21 NOBELIUM Indicators,Container,,8d621fb03da187bd2e5fc8605d2164b871a97063,topics_of_discussion.iso,
2021-05-28,2021-03-02,88c95954800827cb68e1efdacd99093f7f9646d82613039472b5c90e5978444d,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,070dcb70a1312997549d76ae1a8d68f397f53258,information.exe,tacomanewspaper.com
2021-05-28,2021-03-02,88c95954800827cb68e1efdacd99093f7f9646d82613039472b5c90e5978444d,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,070dcb70a1312997549d76ae1a8d68f397f53258,WRAR600.EXE,tacomanewspaper.com
2021-05-28,2021-03-17,f5bc4a9ffc2d33d4f915e41090af71544d84b651fb2444ac91f6e56c1f2c70d5,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,7e4bcfd1436eeabb4f1affa44392aa8de41d3d9a,Reply slip.html,
2021-05-28,2021-03-17,eventbrite-com-default-rtdb.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,
2021-05-28,2021-03-17,873717ea2ea01ae6cd2c2dca9d6f832a316a6e0370071bb4ee6ecff3163f8d18,SHA256,White,May 21 NOBELIUM Indicators,Container,,460af41f9f177623c832f2cdcd0fd90e94b78dbc,Reply slip.iso,
2021-05-28,2021-03-17,7bf3457087ea91164f86f4bb50ddb46c469c464c300228dba793f7bfe608c83e,SHA256,White,May 21 NOBELIUM Indicators,Encrypted Payload,,,Reply slip.rtf,
2021-05-28,2021-03-17,b81beb17622d4675a1c6f4efb358cc66903366df75eb5911bca725465160bdb6,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,,Reply slip.rtf.lnk,
2021-05-28,2021-03-17,f9a74ac540a6584fc3ba7ccc172f948c6b716cceea313ce1d9e7b735fa2a5687,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,67647c7c803144cc889176c22ba9204861a7b225,desktop.dll,trendignews.com
2021-05-28,2021-03-18,supportcdn.web.app,Domain,White,May 21 NOBELIUM Indicators,Email Url,,,,supportcdn-default-rtdb.firebaseio.com
2021-05-28,2021-03-29,dcf48223af8bb423a0b6d4a366163b9308e9102764f0e188318a53f18d6abd25,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,,,cert.html,security-updater-default-rtdb.firebaseio.com
2021-05-28,2021-03-29,d19ff098fe0f5947e08ec23be27d3a3355e14fb20135d8c4145126caa8be4b05,SHA256,White,May 21 NOBELIUM Indicators,Container,,a97830ae802ce39e27d8744be7d24ab3b93e7c79,dppy_empty.iso ,
2021-05-28,2021-03-29,1f5a915e75ad96e560cee3e24861cf6f8de299fdf79e1829453defbfe2013239,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,bca1177027130c0d6b30a328cff526e882cc8d65,mstu.dll,tacomanewspaper.com
2021-05-28,2021-03-29,194f4d1823e93905ee346d7e1fffc256e0befd478735f4b961954df52558c618,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,,information.txt.lnk,
2021-05-28,2021-03-31,2836e5553e1ae52a1591545b362d1a630e3fef7e6b7e8342a84008fe4a6473a9,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,,,humanitarian-forum-default-rtdb.firebaseio.com
2021-05-28,2021-04-22,cfb57906cf9c5e9c91bc4aa065f7997b1b32b88ff76f253a73ee7f6cfd8fff2f,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,e99566615a3d358deb95cb17926397cb014fbf72,attachment.html,eventbrite-com-default-rtdb.firebaseio.com
2021-05-28,2021-04-22,98473e1b8f7bedd5cfa3b83dad611db48eee23faec452e62797fb7752228c759,SHA256,White,May 21 NOBELIUM Indicators,Container,,6185e856694ef665c79d4168da9dc62a2f4f78a3,attachment.iso,
2021-05-28,2021-04-22,2ebbb99b8dae0c7b0931190fa81add987b44d4435dafcf53a9cde0f19bb91398,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,880ff7c781220695f1ddf939db1ba5ba865cf8f6,imgmountingservice.dll   ,cityloss.com
2021-05-28,2021-04-22,574b7a80d8b9791cb74608bc4a9fcba4e4574fafef8e57bdee340728445ebd16,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,,state ellection changes.docx,
2021-05-28,2021-04-22,3c86859207ac6071220976c52cef99abf18ae37ae702c5d2268948dda370910b,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,e31c59fe9f660871737e89271a36071421d4788b,attachment.lnk,
2021-05-28,2021-05-12,279d5ef8f80aba530aaac8afd049fa171704fc703d9cfe337b56639732e8ce11,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,9cf1847cf6d5b4d858e89f3dee87e398ead25136,NV.html,
2021-05-28,2021-05-12,749bf48a22ca161d86b6e36e71a6817b478a99d935cd721e8bf3dba716224c84,SHA256,White,May 21 NOBELIUM Indicators,Container,,de8b0031ac9e0034f8e07d7d48f3b5a9aa308753,nv.img,
2021-05-28,2021-05-12,cf1d992f776421f72eabc31d5afc2f2067ae856f1c9c1d6dc643a67cb9349d8c,SHA256,White,May 21 NOBELIUM Indicators,1st Stage,BoomBox,9ec1ce776d13c26f28d2346d2b4e974cb8ee9566,boom.exe,
2021-05-28,2021-05-12,73ca0485f2c2c8ba95e00188de7f5509304e1c1eb20ed3a238b0aa9674f9104e,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,241fffe76e458576f6aba02f6d16ee854a627c31,nv.pdf,
2021-05-28,2021-05-12,eae312c5ec2028a2602c9654be679ecde099b2c0b148f8d71fca43706efe4c76,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,10bfc411ed9c7290b2bed79b8c085dbfc3f933de,nv.lnk,
2021-05-28,2021-05-13,9301e48ea3fa7d39df871f04072ee47b9046d76aa378a1c5697f3b2c14aef1d6,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,ae2a555cf0d0cb188743923e8062410424d4b7c6,nv.html,
2021-05-28,2021-05-13,e41a7616a3919d883beb1527026281d66e7bcdaff99600e462d36a58f1bdc794,SHA256,White,May 21 NOBELIUM Indicators,Container,,2d17a7533da3d64f166d6f92e12a4fd73ff7e319,NV.img,
2021-05-28,2021-05-13,60e20576b08a24cdaeaabc4849011885fb7517713226e2663031d9533d2187bc,SHA256,White,May 21 NOBELIUM Indicators,Container,,f48026a143a8b4e347298b4a99b38cda20fb19d1,Attachment.img,
2021-05-28,2021-05-13,8199f309478e8ed3f03f75e7574a3e9bce09b4423bd7eb08bb5bff03af2b7c27,SHA256,White,May 21 NOBELIUM Indicators,1st Stage,BoomBox,fc60899c6d0468ade1abd8e66bdf2ed4fe7e24f3,boom.exe,
2021-05-28,2021-05-13,0acb884f2f4cfa75b726cb8290b20328c8ddbcd49f95a1d761b7d131b95bafec,SHA256,White,May 21 NOBELIUM Indicators,1st Stage,BoomBox,5fb5074d1036245ab7fb936a83556a2d5862328c,boom.exe,
2021-05-28,2021-05-13,d37347f47bb8c7831ae9bb902ed27a6ce85ddd9ba6dd1e963542fd63047b829c,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,4a830e38390d8a9614754aca1019955279c1d4a0,Meeting info.docx,
2021-05-28,2021-05-13,0585ed374f47d823f8fcbb4054ad06980b1fe89f3fa3484558e7d30f7b6e9597,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,182a7a2a0f84d11d832bc7b847677f086c2db757,NV.lnk,
2021-05-28,2021-05-13,eae312c5ec2028a2602c9654be679ecde099b2c0b148f8d71fca43706efe4c76,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,10bfc411ed9c7290b2bed79b8c085dbfc3f933de,Attachment.lnk,
2021-05-28,2021-05-13,656384c4e5f9fe435d51edf910e7ba28b5c6d183587cf3e8f75fb2d798a01eeb,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,88f009eb0d6802470b883b606700508ea5db49ae,manual.pdf,
2021-05-28,2021-05-13,136f4083b67bc8dc999eb15bb83042aeb01791fc0b20b5683af6b4ddcf0bbc7d,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,91f9ee61662317e13fd8a73506dd7cd780c417dc,NativeCacheSvc.dll,
2021-05-28,2021-05-13,23e20d630a8fd12600c2811d8f179f0e408dcb3e82600456db74cbf93a66e70f,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,VaporRage,8d32ee818a3a02a58db3747a22df767cfc49ef23,readme.pdf,
2021-05-28,2021-05-13,b0bfe6a8aa031f7f5972524473f3e404f85520a7553662aaf886055007a57db5,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,VaporRage,c3c42edbce67750a8ac204a3251373bb75dd0b8e,CertPKIProvider.dll,holescontracting.com (compromised WordPress site)
2021-05-28,2021-05-20,f7e8c9d19efd71f5c8217bf12bdd3f6c88d5f56ab65fea02dc2777c5402a18f1,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,e92edb3457dc012fcaec13f80c603a73979f039d,NV.html,
2021-05-28,2021-05-20,b295c5ad4963bdffa764b93421c3dd512ca6733b79bdff2b99510e7d56a70935,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,21d492818033b92ddd785fa4a7c9c2358fa2def9,Wbtr.dll,
2021-05-28,2021-05-20,6d08b767117a0915fb86857096b4219fd58596b42ccf61462b137432abd3920e,SHA256,White,May 21 NOBELIUM Indicators,Malware,,1ea9e8ee5d7d42706b904ae7852ce971681ee8e1,RtlSvcMicro.dll,doggroomingnews.com
2021-05-28,2021-05-25,https://r20.rs6.net/tn.jsp?<unique_to_target>,Url,White,May 21 NOBELIUM Indicators,Email Url; note this is simply the Constant Contact redirector URL. The URL redirected to is actor controlled.,,,,https://usaid.theyardservice.com/d/<target_email_address>
2021-05-28,2021-05-25,94786066a64c0eb260a28a2959fcd31d63d175ade8b05ae682d3f6f9b2a5a916,SHA256,White,May 21 NOBELIUM Indicators,Container,,bf7b36c521e52093360a4df0dd131703b7b3d648,ica-declass.img,
2021-05-28,2021-05-25,2523f94bd4fba4af76f4411fe61084a7e7d80dec163c9ccba9226c80b8b31252,SHA256,White,May 21 NOBELIUM Indicators,Container,,c1d5443f6f57f89bef76eb9e7c070f911954553b,ICA-declass.iso,
2021-05-28,2021-05-25,ee42ddacbd202008bcc1312e548e1d9ac670dd3d86c999606a3a01d464a2a330,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,1fb12e923bdb71a1f34e98576b780ab2840ba22e,documents.dll,dataplane.theyardservice.com;cdn.theyardservice.com;static.theyardservice.com;worldhomeoutlet.com
2021-05-28,2021-05-25,ee42ddacbd202008bcc1312e548e1d9ac670dd3d86c999606a3a01d464a2a330,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,1fb12e923bdb71a1f34e98576b780ab2840ba22e,documents.dll,dataplane.theyardservice.com;cdn.theyardservice.com;static.theyardservice.com;worldhomeoutlet.com
2021-05-28,2021-05-25,7d34f25ad8099bd069c5a04799299f17d127a3866b77ee34ffb59cfd36e29673,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,738c20a2cc825ae51b2a2f786248f850c8bab6f5,ica-declass.pdf,
2021-05-28,2021-05-25,7d34f25ad8099bd069c5a04799299f17d127a3866b77ee34ffb59cfd36e29673,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,738c20a2cc825ae51b2a2f786248f850c8bab6f5,ica-declass.pdf,
2021-05-28,2021-05-25,48b5fb3fa3ea67c2bc0086c41ec755c39d748a7100d71b81f618e82bf1c479f0,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,1cb1c2cd9f59d4e83eb3c950473a772406ec6f1a,reports.lnk,
2021-05-28,2021-05-25,48b5fb3fa3ea67c2bc0086c41ec755c39d748a7100d71b81f618e82bf1c479f0,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,1cb1c2cd9f59d4e83eb3c950473a772406ec6f1a,reports.lnk,
2021-05-28,,9059c5b46dce8595fcc46e63e4ffbceeed883b7b1c9a2313f7208a7f26a0c186,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,aa5589fe1e149ef2e4274c7d548782c86b4838f2,Attachment.html,
2021-05-28,,ca66b671a75bbee69a4a4d3000b45d5dc7d3891c7ee5891272ccb2c5aed5746c,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,,c9664713467821b2fe228652396045418a72d264,ScanClientUpdate.zip,
2021-05-28,,6df1d7191f6dd930642cc5c599efb54bfcc964b7a2e77f6007787de472b22a6a,SHA256,White,May 21 NOBELIUM Indicators,Email Attachment,EnvyScout,87f423dec511678bb970cb66a84ceb4f526ff61a,attachment.html,
2021-05-28,,3b94cc71c325f9068105b9e7d5c9667b1de2bde85b7abc5b29ff649fd54715c4,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,fc781887fd0579044bbf783e6c408eb0eea43485,KM.FileSystem.dll,doggroomingnews.com
2021-05-28,,60e20576b08a24cdaeaabc4849011885fb7517713226e2663031d9533d2187bc,SHA256,White,May 21 NOBELIUM Indicators,Container,,f48026a143a8b4e347298b4a99b38cda20fb19d1,attachment.img,
2021-05-28,,f006af714379fdd63923536d908f916f4c55480f3d07adadd53d5807e0c285ee,SHA256,White,May 21 NOBELIUM Indicators,Container,,01abab121bf50daa0efd6ed2791b6dbdf944232d,attachment.iso,
2021-05-28,,89016b87e97a07b4e0263a18827defdeaa3e150b1523534bbdebe7305beabb64,SHA256,White,May 21 NOBELIUM Indicators,Container,,6de2eb459ea44224d0bb08f72229478fbc3c5707,AktualizC!ciu.img,
2021-05-28,,7ed1b6753c94250ad3c1c675eb644940c8104ff06a123252173c33cc1be5e434,SHA256,White,May 21 NOBELIUM Indicators,Container,,,ICA-declass.iso,
2021-05-28,,74202eed181e2b83dd0ab6f791a34a13bd94e63e86b82395f9443cb5aeddc891,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,44b1884801c72dc8b218298aa1c537c69f2dfbfa,ScanClientUpdate.lnk,
2021-05-28,,0acb884f2f4cfa75b726cb8290b20328c8ddbcd49f95a1d761b7d131b95bafec,SHA256,White,May 21 NOBELIUM Indicators,1st Stage,BoomBox,5fb5074d1036245ab7fb936a83556a2d5862328c,boom.exe,
2021-05-28,,2a352380d61e89c89f03f4008044241a38751284995d000c73acf9cad38b989e,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,6114655cf8ddfd115156a1c450ba01e31887fabb,msdiskmountservice.dll,74d6b7b2.app.giftbox4u.com
2021-05-28,,776014a63bf3cc7034bd5b6a9c36c75a930b59182fe232535bb7a305e539967b,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,247a32ebee0595605bab77fc6ff619f66740310b,diassvcs.dll,content.pcmsar.net
2021-05-28,,d37347f47bb8c7831ae9bb902ed27a6ce85ddd9ba6dd1e963542fd63047b829c,SHA256,White,May 21 NOBELIUM Indicators,Decoy Document,,4a830e38390d8a9614754aca1019955279c1d4a0,Meeting info.docx,
2021-05-28,,7a3b27cf04b7f8110fc1eee5f9c4830d38ac00467fc856330115af4bffaf35b6,SHA256,White,May 21 NOBELIUM Indicators,Encrypted Payload,,4214cc0616f63c53c4deb9f6ce70af335edd1733,reply slip.rtf,
2021-05-28,,eae312c5ec2028a2602c9654be679ecde099b2c0b148f8d71fca43706efe4c76,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,10bfc411ed9c7290b2bed79b8c085dbfc3f933de,Attachment.lnk,
2021-05-28,,f88530bc87cf2c133c0a50e434ce0428694901fe7860abb42737097fdea56b30,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,5c6ec94ef0c56f1ce12e724779c2082d615d4a93,reply slip.lnk,
2021-05-28,,69f0d85119123f3c2e4c052a83671732aced07312a05a3abf4ab0360c70f65de,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,6e45cc934336d7709647c1c61d9f215f15fef396,AKTUALIZ.LNK,
2021-05-28,,4fbfeb7a0bb6b9841b92fa4e6b5a7bdb69c2a12ed39691c9495ff88cd6f58836,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,NativeZone,24254ab9102708d66cc22ea47f654108a27ca42d,NativeCacheSvc.dll,
2021-05-28,,117317d623003995d639975774edd1bfe38cec7d24b22d3e48d22c91cf8636bb,SHA256,White,May 21 NOBELIUM Indicators,2nd Stage,VaporRage,cef1e5707c828a99ee18e49254d293e7921763bc,CertPKIProvider.dll,
2021-05-28,,c4ff632696ec6e406388e1d42421b3cd3b5f79dcb2df67e2022d961d5f5a9e78,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,95227f426d8c3f51d4b9a044254e67a75b655d6a,Java_SRE_runtime_update.dll,hanproud.com
2021-05-28,,0c14a791f8a48d2944a9fa842f45becb7309ad004695e38f48fca69135d327c6,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,e39a85231826d06d246eae39698fc0370fe4f86e,mshost.dll,stsnews.com
2021-05-28,,bca5560a9a9dd54be76e4a8d63a66e9cfd731b0bd28524db05cc498bb5b56384,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,CobaltStrike,d9b5b81a257f22c8036bbb104846779eefd3882a,msch.dll,newstepsco.com
2021-05-28,,1c17c39af41a5d8f54441ce6b1cf925f6727a2ee9038284a8a7071c984d0460f,SHA256,White,May 21 NOBELIUM Indicators,CobaltStrike,VaporRage,3cd806704ab55ba8c8415ddb53c99e5477f64317,mswsc.dll,newsplacec.com
2021-05-28,,d7c05bd68e8bde3d13aa7dbd6911461104d06715da15d3ee7f75136fa8330cc2,SHA256,White,May 21 NOBELIUM Indicators,Malicious LNK,,e1491c7ae53bbefccd589437877f48ecdc8a36a7,Integrated Review.lnk,
2021-05-28,,74d6b7b2.app.giftbox4u.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,aimsecurity.net,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,cdn.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,cdnappservice.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,cityloss.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,content.pcmsar.net,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,cross-checking.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,dailydews.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,dataplane.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,doggroomingnews.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,email.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,emergencystreet.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,enpport.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,eventbrite-com-default-rtdb.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,financialmarket.org,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,giftbox4u.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,hanproud.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,holescontracting.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,humanitarian-forum-default-rtdb.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,newsplacec.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,newstepsco.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,pcmsar.net,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,security-updater-default-rtdb.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,smtp2.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,static.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,stockmarketon.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,stsnews.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,supportcdn-default-rtdb.firebaseio.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,tacomanewspaper.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,techiefly.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,theadminforum.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,trendignews.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,usaid.theyardservice.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,worldhomeoutlet.com,Domain,White,May 21 NOBELIUM Indicators,Malicious Domain,,,,
2021-05-28,,139.99.167.177,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,185.158.250.239,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,195.206.181.169,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,37.120.247.135,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,45.135.167.27,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,51.254.241.158,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,
2021-05-28,,51.38.85.225,IP,White,May 21 NOBELIUM Indicators,Malicious IP Address,,,,