General

  • Target

    553K_HOTMAIL_Combolist__05-21_.txt

  • Size

    18.4MB

  • Sample

    240526-mpj49aga89

  • MD5

    7f6207c6549707ae5bcaaf38c0923174

  • SHA1

    e81f0d10ba987e0c6e55c7f046a9d78e6c8a11a3

  • SHA256

    0f33cb0a595ff1091af65561c209b0d6f030a65710b444ce17ceead3dc35f6b9

  • SHA512

    83bd56581a4e0c57a1897c697cd81c6b1a7e220f479457a6d5d1b786c2864684b8afdaf63badacd760388f2131987cd4062351749f01526550395948ba22015e

  • SSDEEP

    49152:cmwpTab9ugGquPHs6ZYJjxviqxrVTl94jl//a+7TNp5h8vnlyJ631fuP4qh0X0hx:wnsm0bU8nFITcpzYBzFPBKSZ3NQs

Malware Config

Targets

    • Target

      553K_HOTMAIL_Combolist__05-21_.txt

    • Size

      18.4MB

    • MD5

      7f6207c6549707ae5bcaaf38c0923174

    • SHA1

      e81f0d10ba987e0c6e55c7f046a9d78e6c8a11a3

    • SHA256

      0f33cb0a595ff1091af65561c209b0d6f030a65710b444ce17ceead3dc35f6b9

    • SHA512

      83bd56581a4e0c57a1897c697cd81c6b1a7e220f479457a6d5d1b786c2864684b8afdaf63badacd760388f2131987cd4062351749f01526550395948ba22015e

    • SSDEEP

      49152:cmwpTab9ugGquPHs6ZYJjxviqxrVTl94jl//a+7TNp5h8vnlyJ631fuP4qh0X0hx:wnsm0bU8nFITcpzYBzFPBKSZ3NQs

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Enterprise v15

Tasks