Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    18-05-2021 09:55

General

  • Target

    f0e9e44c5e6baee47e3f6d946155c305c3175c8150d948120b7ca2d393df2a33.exe

  • Size

    2.7MB

  • MD5

    4db32a31b88adc5bc8148cb870341e22

  • SHA1

    3c2ed928dce81f21baa9461eed865ae8d5235517

  • SHA256

    f0e9e44c5e6baee47e3f6d946155c305c3175c8150d948120b7ca2d393df2a33

  • SHA512

    5eb34d89d94b28789a60f1e57cded29c447d65e197c3c53cbf84362a9fd688441e45023a158844ef98eaf39d2c9fdf0e64f0f8992dcbb164a2284400d7082e83

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 18.05.2021, 22:49:30 Main Information: - OS: Windows 10 X64 / Build: 15063 - UserName: Admin - ComputerName: RJMQBVDN - Processor: Persocon Processor 2.5+ - VideoCard: Microsoft Basic Display Adapter - Memory: 1.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Java Auto Updater - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.21.27702 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 316 - csrss.exe / PID: 400 - wininit.exe / PID: 472 - csrss.exe / PID: 480 - winlogon.exe / PID: 544 - services.exe / PID: 612 - lsass.exe / PID: 620 - fontdrvhost.exe / PID: 700 - fontdrvhost.exe / PID: 704 - svchost.exe / PID: 720 - svchost.exe / PID: 792 - svchost.exe / PID: 840 - svchost.exe / PID: 880 - dwm.exe / PID: 976 - svchost.exe / PID: 284 - svchost.exe / PID: 388 - svchost.exe / PID: 608 - svchost.exe / PID: 936 - svchost.exe / PID: 808 - svchost.exe / PID: 1100 - svchost.exe / PID: 1156 - svchost.exe / PID: 1216 - svchost.exe / PID: 1256 - svchost.exe / PID: 1264 - svchost.exe / PID: 1328 - svchost.exe / PID: 1408 - svchost.exe / PID: 1424 - svchost.exe / PID: 1464 - svchost.exe / PID: 1476 - svchost.exe / PID: 1532 - svchost.exe / PID: 1612 - svchost.exe / PID: 1628 - svchost.exe / PID: 1712 - svchost.exe / PID: 1736 - svchost.exe / PID: 1760 - svchost.exe / PID: 1784 - svchost.exe / PID: 1944 - spoolsv.exe / PID: 2020 - svchost.exe / PID: 2056 - svchost.exe / PID: 2064 - svchost.exe / PID: 2132 - audiodg.exe / PID: 2204 - svchost.exe / PID: 2336 - svchost.exe / PID: 2348 - svchost.exe / PID: 2376 - sihost.exe / PID: 2404 - svchost.exe / PID: 2416 - svchost.exe / PID: 2556 - OfficeClickToRun.exe / PID: 2576 - svchost.exe / PID: 2588 - svchost.exe / PID: 2612 - svchost.exe / PID: 2636 - svchost.exe / PID: 2660 - taskhostw.exe / PID: 2708 - explorer.exe / PID: 3008 - ShellExperienceHost.exe / PID: 3212 - SearchUI.exe / PID: 3228 - RuntimeBroker.exe / PID: 3528 - dllhost.exe / PID: 3784 - dllhost.exe / PID: 1732 - svchost.exe / PID: 3864 - WmiPrvSE.exe / PID: 3620 - sppsvc.exe / PID: 4092 - WMIADAP.exe / PID: 3452 - svchost.exe / PID: 1796 - WmiPrvSE.exe / PID: 636 - svchost.exe / PID: 1132 - svchost.exe / PID: 1820 - dllhost.exe / PID: 2088 - kbd101a.exe / PID: 2752
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0e9e44c5e6baee47e3f6d946155c305c3175c8150d948120b7ca2d393df2a33.exe
    "C:\Users\Admin\AppData\Local\Temp\f0e9e44c5e6baee47e3f6d946155c305c3175c8150d948120b7ca2d393df2a33.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.module.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\ENU_801FE97E4621DA2E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3052
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc"
        3⤵
        • Views/modifies file attributes
        PID:1780
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
    1⤵
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2672
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-security-ngc-ctnrsvc\kbd101a.exe
    1⤵
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:3856

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2672-136-0x0000000001040000-0x00000000015DD000-memory.dmp

    Filesize

    5.6MB

  • memory/2752-125-0x0000000076D40000-0x0000000076D41000-memory.dmp

    Filesize

    4KB

  • memory/2752-119-0x0000000001040000-0x00000000015DD000-memory.dmp

    Filesize

    5.6MB

  • memory/2752-133-0x0000000006330000-0x0000000006331000-memory.dmp

    Filesize

    4KB

  • memory/2752-132-0x0000000006310000-0x0000000006311000-memory.dmp

    Filesize

    4KB

  • memory/2752-134-0x0000000006320000-0x0000000006321000-memory.dmp

    Filesize

    4KB

  • memory/2752-135-0x0000000006340000-0x0000000006341000-memory.dmp

    Filesize

    4KB

  • memory/3856-138-0x0000000001040000-0x00000000015DD000-memory.dmp

    Filesize

    5.6MB

  • memory/3972-114-0x0000000001040000-0x00000000015DD000-memory.dmp

    Filesize

    5.6MB

  • memory/3972-117-0x0000000077EB0000-0x0000000077EB1000-memory.dmp

    Filesize

    4KB