General

  • Target

    27dd13f1594175d1084205aea35467b025be2f0616fbf9dcd1b13bddc970640c

  • Size

    26.3MB

  • Sample

    210408-7vdjafzx8a

  • MD5

    396db9ff38834666200fea88993b58ff

  • SHA1

    3e3a3032326aecf28891ae5cd15444dfcfbce603

  • SHA256

    27dd13f1594175d1084205aea35467b025be2f0616fbf9dcd1b13bddc970640c

  • SHA512

    8dfda2ff1119148862c25cd917b659e570e32896a8884cd3b97a72b1f194cf88cada27631a4ed46a459b3d7887606ea412426081cdd1ee5c4415db813d014ec6

Score
3/10

Malware Config

Targets

    • Target

      ESRDPC212.exe

    • Size

      1.2MB

    • MD5

      594037291eaf60bf68f9c0680fd85ce6

    • SHA1

      33652589e324504fe76bd28719d5f412eb87ad76

    • SHA256

      615b72487c4516566466df25c54bdfd39564953b18a5297a9e948ca5294a2104

    • SHA512

      e5aeea449a836b614c966d5a8df5b918b4776dd915873eb50aae3f1736c43a9d6aa4a83b8277ab2b46c24e8d3a246135b5c9d6f24e27a74f9326ea0fdd16dba0

    Score
    1/10
    • Target

      COBSETER.exe.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      200KB

    • MD5

      31f40572861e46be17b73c36aa4500f1

    • SHA1

      32670e39d99479cf0a0ba95a8c85fb98ba6736e9

    • SHA256

      5d878828aae977a178e5e5df77e8395c727f82cf667c48b03d5238eaca01316d

    • SHA512

      ecded3329d7512f2e70a5381e03a649943a43ca4eb955517705d580b19b8da4cf36a70eaf0275bd33ae490d98041236389d8cd9a1b861f766d4cccb575e17f64

    Score
    1/10
    • Target

      F195_chgsecmd.dll.87779CB7_4471_4686_BF22_4FA2C7F5A4A8

    • Size

      314KB

    • MD5

      7bba684e58432fe347f71d3e2d914138

    • SHA1

      4d7b0bb1e1bcf86b5b4ea2577581ad8b1a766a0c

    • SHA256

      42c100ca7bb1085690ce3f89afb1eb61093e5ce9412cfa36566a0cc8137cea08

    • SHA512

      1d7ba832cae73ebb85614af99632c946c9d0774c6acdd40fb368f39e9e685b1894903b11c09d074dea9685e03eefa25c310e54adec149022c6a93daca0092559

    Score
    3/10
    • Target

      F196_chgsecwn.exe.87779CB7_4471_4686_BF22_4FA2C7F5A4A8

    • Size

      128KB

    • MD5

      b4831f74ef813d2145bed85c29a560bd

    • SHA1

      bce709bfccdaff1900cd2840bc765be0ee1ca2e6

    • SHA256

      682df9fafdce2845d454d879d12a317729068db8c6306991ef56b0fd2da90f37

    • SHA512

      e8a82ffb1f868d796802275377dfc4c2a987cc1d0177065c56a2fb5e89546ec673d2f1a756187fa32f1002bbeb3d18414b2822ad720742533ebe435fb68fd8f3

    Score
    1/10
    • Target

      F3BIAESV.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      57KB

    • MD5

      a892425d5d32550ad4fed55fd693689b

    • SHA1

      f20fab2ab1be7294d9910dd48b8b8b34e7ae569d

    • SHA256

      4ab5744b7368d012bc1bd925d3a2dea00ce554e923877f746f87d9fea735d847

    • SHA512

      5a6fc1e1e888a343fc4841d1405454fd1e9f8e66a5c7998d6541f2747eecc8527bf2b9688d3cebdba2f357211f0985ba12802da7619a82a9c8655f43d3451172

    Score
    1/10
    • Target

      F3BIBTRV.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      122KB

    • MD5

      d056f5ec610d60c9e0cd3708e3d2ab9f

    • SHA1

      f88e1b5fae67a0a5bd8d2289fdf2bdd4b8b03b00

    • SHA256

      92b2aaaff778bdec2deca8f1008612b2376f9e6dcb6343d969f4c1cee160d643

    • SHA512

      51e7b618fa11d14aaa2e6e6f84f1b4c0f98a5e7abad8f2ec5569675ca587d8df6945f13d628d54aec17fbcf3355f8b17235d9eedbdf0b4c6afe645bed641d179

    Score
    1/10
    • Target

      F3BICBLR.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      105KB

    • MD5

      e8a29e0d97f159138f8e6da872d20d48

    • SHA1

      6b8bfe66543b5231b7e62cbc7ad3c83a32007d64

    • SHA256

      04fb601e912532f5ed3787b34d7aed798d6a19ee3e7b7336228972d3630e469e

    • SHA512

      4edfdc6f37f970e32ed405021f758d913fb448934839d2cabbeb2600e6ff587f5a77f69545201280b95404541e4df6cc84989cfe3fc6d3ed625a596fadb2b67a

    Score
    1/10
    • Target

      F3BICGI.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      196KB

    • MD5

      1c6c543ba2664fbbe3d6eae1f9678d09

    • SHA1

      637bbdbdebb202d9c042a06c0c6d6b430cafacd6

    • SHA256

      2d1b492969a3260ad02294907e594f1fad1d220d01f291ae9c750b34f0c5268d

    • SHA512

      06890c9aa7e10d457b742869d1be4aae82ac0c6734f8ad5907d40b0529f2ff04501c3a07fe0a84aa97936e5905fc3150c0c7cb48b5dd358570f1b8f9b1503418

    Score
    1/10
    • Target

      F3BICGME.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      15KB

    • MD5

      813e5a73f2fc246dbccf9f9a6e8e5e40

    • SHA1

      325c945ad253fb987fd7b3b3aa082d0f978c7b3c

    • SHA256

      01154e300c7c126a90ade23b6e11a51f95609dbb89397151615bdbc3e70443e5

    • SHA512

      97b1354ed1895148e4865f1c911bd95ad423079359017818a1f0351f54bdce6525b1afe6983665d871011ad7c3cbfbaa4e23796afbead101b24a0781d8297993

    Score
    1/10
    • Target

      F3BICICL.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      146KB

    • MD5

      518ba3e63830f10cffb7a59cfa45b06a

    • SHA1

      8d0e556e672dcb7620db94bd07c4d13aaea69882

    • SHA256

      2292cb33593897b02bf747987a03279c88430ab42ff055f37460193853efa7d2

    • SHA512

      51d52002d5b2946860c7c20a6669cd9e9921e971e18ffdcd5059acac8cbce970801f2a7fcba8e9bb3eab4c439e4bc0730151a8cd613225c2236e2322b82b6257

    Score
    1/10
    • Target

      F3BICLLB.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      114KB

    • MD5

      97712ccfdb5654e6f095fb9642c1ab1d

    • SHA1

      dc29b38e915134013b3c8b6ece0f5d17fc07fd9d

    • SHA256

      53932e80c4f4b391e7865e15fa68a3b036ca62fbf3b04c81d9ef53b8aab25ecc

    • SHA512

      997d99a6f3e5f3c2b8c03ab4896f51bc240e33300223909f5df4db63945033909aecb4f41c53b666ea612e44de7cb01bdbb08cb72f68959c4132d92824af56c1

    Score
    1/10
    • Target

      F3BICWME.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      89KB

    • MD5

      6fce2bfd173d4ba12854cf24e3c4b27f

    • SHA1

      46a154cb15a3fbf0b28c413ce11cf1deb5f79b44

    • SHA256

      04634304769994efe267f6ef8a1f20124e571cd126c08d9e1a83e553ba2d5173

    • SHA512

      db22d42289fb6b62b6fe6806d26508f7a9241bb6db9cc117ed1d8cc8011ff7a29d33b9e5389aa1ce0b8f8b7b9ad44aab61cefc7b4cba44a4670c78543153debc

    Score
    1/10
    • Target

      F3BICWSR.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      146KB

    • MD5

      33676e79762904621ce6e66d4217ce8d

    • SHA1

      0f15f39812fe9ae04f69f9e0d3f32fa6bd73a57d

    • SHA256

      b3d1fdef157bda967ef92361c35b2d00859f382861a95d2481c3a8781988d72d

    • SHA512

      f25aaa47f554ff444d194ecda1e12fb377b890745f86650c7ecd1f8f04d75edef95375d9df1f7e764dc005776d44aaea6d132770c2cc8bbfc255e707b0eb1ae1

    Score
    1/10
    • Target

      F3BIDBG.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      302KB

    • MD5

      cbe431215e1b2676434111316d0e60a9

    • SHA1

      297acb8ac2d6108188ad310740c1562ca01f9705

    • SHA256

      5ed8e85319590d11abab546a2761078cdd1ab045773f65320bf190350c7a8cea

    • SHA512

      05505d7a543ba93bcd7a947a6e02bc73fb9a0a17e7f83655013a5cb478e766aa0fd1d5d17c07670dea6f39d15f32a95249bb82dacf28b3300811806919d50a56

    Score
    1/10
    • Target

      F3BIEFNC.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      75KB

    • MD5

      cc1fe35bca07a8ba8827d7cd5d6170dc

    • SHA1

      e8b00be8dd04963b33fb87ad8ec00f258dfe1b6e

    • SHA256

      4477572547073bdb6eddb2c44d8258bf25d986bc96fa5f9a3870469a5320f7fb

    • SHA512

      ae4fa81c62f5f92977fc73f2ee2df7b2608c1ea452b2657b0447b982d286b6595af471b606c002797e2e363c00a9b702644343d5ce530a8191aa5bcc01f85e21

    Score
    1/10
    • Target

      F3BIETBP.dll.694C9C0C_64EF_4653_AE1B_D65BADBFFC87

    • Size

      29KB

    • MD5

      df5f91d83669b9125b1f572345812cd5

    • SHA1

      f113fbce6ade0d73e7268ff663e0412736ba537e

    • SHA256

      8ae9fd1686ce101915bc5fc2950055e9aa40e05df6f119f99c1f4f4e476f9647

    • SHA512

      fb62c935cdb7d7f42c395176bd66ab11417c6dafa4951c5e1828c77ef9ef0e38525d85e8b4651663c808ef7d481e8e8a95e9d4945b6b961b551dfdd4114cc101

    Score
    1/10

MITRE ATT&CK Matrix

Tasks