General

  • Target

    WinToHDD.exe

  • Size

    4.2MB

  • Sample

    240522-bhncjsff8z

  • MD5

    014aa780de21687de83ddbe0f55ab183

  • SHA1

    5bec95741a8e45d59c413e27200c92b8fdb6b2e2

  • SHA256

    9deb4058accce9ad4ff96ca98b6aec86a132f18bbeee769892c30d0eaf99aac0

  • SHA512

    efc081be99a6b4c84af2b12baff2160ae38923161059e1487141c096af7d856be248bb5901554eefd1db1a26200d129de90b62d50f58de031b2a03e3eda9e802

  • SSDEEP

    98304:U0aEiQ9wb2ZEPzO9Sv/9Ntx3EaXm11r7hvc1+d4tuFUtWc/:U0ayAUumjri1S4tTH

Malware Config

Targets

    • Target

      WinToHDD.exe

    • Size

      4.2MB

    • MD5

      014aa780de21687de83ddbe0f55ab183

    • SHA1

      5bec95741a8e45d59c413e27200c92b8fdb6b2e2

    • SHA256

      9deb4058accce9ad4ff96ca98b6aec86a132f18bbeee769892c30d0eaf99aac0

    • SHA512

      efc081be99a6b4c84af2b12baff2160ae38923161059e1487141c096af7d856be248bb5901554eefd1db1a26200d129de90b62d50f58de031b2a03e3eda9e802

    • SSDEEP

      98304:U0aEiQ9wb2ZEPzO9Sv/9Ntx3EaXm11r7hvc1+d4tuFUtWc/:U0ayAUumjri1S4tTH

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks