General

  • Target

    ColorPick.exe

  • Size

    344KB

  • Sample

    200217-4dvatcevkx

  • MD5

    681a2ff10b796cf00a43391cb6c0186c

  • SHA1

    63f4006280016c9c2511b5bfa8d2311c32766a87

  • SHA256

    10d0f1fc5101035243fac7124df2d6292bed1e29de58245dd6b2a4cff82df899

  • SHA512

    46b6449f898192e1052316cdebb4d5a70002ddca1748dc2e83f742259238f0573253a6a42b8166a7415903a1fbd64716e7a2c73df1360fa2b5a069204193aa54

Malware Config

Targets

    • Target

      ColorPick.exe

    • Size

      344KB

    • MD5

      681a2ff10b796cf00a43391cb6c0186c

    • SHA1

      63f4006280016c9c2511b5bfa8d2311c32766a87

    • SHA256

      10d0f1fc5101035243fac7124df2d6292bed1e29de58245dd6b2a4cff82df899

    • SHA512

      46b6449f898192e1052316cdebb4d5a70002ddca1748dc2e83f742259238f0573253a6a42b8166a7415903a1fbd64716e7a2c73df1360fa2b5a069204193aa54

    • Qakbot/Qbot

      Qbot or Qakbot is a sophisticated worm with banking capabilities.

    • Windows security bypass

    • Executes dropped EXE

    • Turns off Windows Defender SpyNet reporting

    • Loads dropped DLL

    • Windows security modification

    • Adds Run entry to start application

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Disabling Security Tools

2
T1089

Modify Registry

3
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Remote System Discovery

1
T1018

Tasks