General

  • Target

    fasttracker-6.2-installer_1wy-uW1.exe

  • Size

    1.7MB

  • Sample

    240624-wejkeaxhnr

  • MD5

    3e65343420cce15a318c4c03ef2333ca

  • SHA1

    196a7eae883c368a9410e702e064cbb5a50ca8a2

  • SHA256

    1a3c8cea2b21f95ce83d6e8bb12e91d92ae1a3b53300c4998ed55905ce5de681

  • SHA512

    b1124afe85280e19f27b6f8d39a4e3cc9c0a3fe924beacd424772a9828bcc9ad4181063d3f2dfeee8e195e1c93771bffb12863272a6793159b8550fd4185135d

  • SSDEEP

    24576:d7FUDowAyrTVE3U5F//5bOyUg3nj6YQB36gMoKMzSZ8enwy1cYy2rUk+RN:dBuZrEU8PInj6P3Z26elg2rUZN

Malware Config

Targets

    • Target

      fasttracker-6.2-installer_1wy-uW1.exe

    • Size

      1.7MB

    • MD5

      3e65343420cce15a318c4c03ef2333ca

    • SHA1

      196a7eae883c368a9410e702e064cbb5a50ca8a2

    • SHA256

      1a3c8cea2b21f95ce83d6e8bb12e91d92ae1a3b53300c4998ed55905ce5de681

    • SHA512

      b1124afe85280e19f27b6f8d39a4e3cc9c0a3fe924beacd424772a9828bcc9ad4181063d3f2dfeee8e195e1c93771bffb12863272a6793159b8550fd4185135d

    • SSDEEP

      24576:d7FUDowAyrTVE3U5F//5bOyUg3nj6YQB36gMoKMzSZ8enwy1cYy2rUk+RN:dBuZrEU8PInj6P3Z26elg2rUZN

    • Cobalt Strike reflective loader

      Detects the reflective loader used by Cobalt Strike.

    • Cobaltstrike

      Detected malicious payload which is part of Cobaltstrike.

    • Downloads MZ/PE file

    • Drops file in Drivers directory

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies powershell logging option

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

8
T1012

System Information Discovery

8
T1082

Peripheral Device Discovery

2
T1120

Collection

Data from Local System

1
T1005

Tasks