Analysis

  • max time kernel
    124s
  • max time network
    152s
  • platform
    windows10_x64
  • resource
    win10v200217
  • submitted
    18-02-2020 20:11

General

  • Target

    JVC_47247.vbs

  • Size

    4.3MB

  • MD5

    2e5d0c5ceac5c6111a9ec881f7e4f3f4

  • SHA1

    ba8a9af53583a01a0c4c49bf827a3433c203a983

  • SHA256

    78f357f61ed20344d27a1323e6a5a87e2f9ac140064d7e57a77d195e599f6e4b

  • SHA512

    1097085efc7bb40e55c1095b7b5c4ed3aecb9ab7d803cc91e9e042efee2cecc896643823ed0ade4017a228805ce5ed11881506d3742fc89ed72e9b05acd32745

Malware Config

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Blacklisted process makes network request 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\JVC_47247.vbs"
    1⤵
    • Blacklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
      C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:352
      • C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
        C:\Users\Admin\AppData\Local\Temp\ColorPick.exe /C
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Checks SCSI registry key(s)
        PID:3932
      • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:820
        • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe /C
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Checks SCSI registry key(s)
          PID:960
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1172
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn aoawgxpxy /tr "\"C:\Users\Admin\AppData\Local\Temp\ColorPick.exe\" /I aoawgxpxy" /SC ONCE /Z /ST 21:15 /ET 21:27
        3⤵
        • Creates scheduled task(s)
        PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
  • C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
  • C:\Users\Admin\AppData\Local\Temp\ColorPick.exe
  • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.dat
  • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
  • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
  • C:\Users\Admin\AppData\Roaming\Microsoft\Yqesdkn\laede.exe
  • memory/820-8-0x00000000020D0000-0x000000000210B000-memory.dmp
    Filesize

    236KB

  • memory/960-7-0x0000000002930000-0x0000000002931000-memory.dmp
    Filesize

    4KB

  • memory/3932-3-0x0000000002900000-0x0000000002901000-memory.dmp
    Filesize

    4KB