General

  • Target

    btweb_installer.exe

  • Size

    1.7MB

  • Sample

    240212-ytlpesbd7x

  • MD5

    cb396c456ebc8ae2951104e427873239

  • SHA1

    9310d19b53e78d52311aa40ec04c022b2dd42121

  • SHA256

    a0b19474cb32652c311ade86bbc47455c814b7f212c5a4a011e870b491452491

  • SHA512

    d29e1e70914ef464014f24ecefa2d21918d49ef53284aa1eeae3ea77f73ce7de26907b2f1107017c8990e3428ad7843caa09b99d5598bd0385f3adde4ae28698

  • SSDEEP

    24576:D7FUDowAyrTVE3U5FXhOBxI3EdKI1ZauIt7zH+g2TZK7NnKyWemCVo:DBuZrEUB0dKI1jIt3+PTZchKyKCV

Malware Config

Targets

    • Target

      btweb_installer.exe

    • Size

      1.7MB

    • MD5

      cb396c456ebc8ae2951104e427873239

    • SHA1

      9310d19b53e78d52311aa40ec04c022b2dd42121

    • SHA256

      a0b19474cb32652c311ade86bbc47455c814b7f212c5a4a011e870b491452491

    • SHA512

      d29e1e70914ef464014f24ecefa2d21918d49ef53284aa1eeae3ea77f73ce7de26907b2f1107017c8990e3428ad7843caa09b99d5598bd0385f3adde4ae28698

    • SSDEEP

      24576:D7FUDowAyrTVE3U5FXhOBxI3EdKI1ZauIt7zH+g2TZK7NnKyWemCVo:DBuZrEUB0dKI1jIt3+PTZchKyKCV

    • Creates a large amount of network flows

      This may indicate a network scan to discover remotely running services.

    • Creates new service(s)

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks for any installed AV software in registry

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Network Service Discovery

1
T1046

Software Discovery

1
T1518

Security Software Discovery

1
T1518.001

Query Registry

4
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

1
T1005

Tasks