Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    20-02-2022 12:07

General

  • Target

    b45e734ae4ddc52234ca1bde5781834ed3f04e1ce2a2c0e09c8720360e1102a6.exe

  • Size

    2.3MB

  • MD5

    4bb0a120d0b51dae6d3b784ba4c29245

  • SHA1

    e9c76fc16b212fc3c0f23bac20acd13e9a7df656

  • SHA256

    b45e734ae4ddc52234ca1bde5781834ed3f04e1ce2a2c0e09c8720360e1102a6

  • SHA512

    d86b9d53dc0e83390ff6c6f37ebef7431061cc1013b3cdb22e718c5aa46e1a1b9df6ad54eeae0f90a6ed9f16ef0e9101d9fd5a2ffe0552939dd608db3e0bc214

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 20.02.2022, 12:07:55 OS: Windows 7 X64 / Build: 7601 UserName: Admin ComputerName: VQVVOAJK Processor: Intel Core Processor (Broadwell) VideoCard: Standard VGA Graphics Adapter Memory: 2.00 Gb KeyBoard Layout ID: 00000409 Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Adobe Reader 9 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.21.27702 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 384 - winlogon.exe / PID: 420 - services.exe / PID: 464 - lsass.exe / PID: 480 - lsm.exe / PID: 488 - svchost.exe / PID: 588 - svchost.exe / PID: 664 - svchost.exe / PID: 736 - svchost.exe / PID: 796 - svchost.exe / PID: 840 - svchost.exe / PID: 864 - audiodg.exe / PID: 944 - svchost.exe / PID: 340 - spoolsv.exe / PID: 280 - svchost.exe / PID: 1032 - taskhost.exe / PID: 1256 - dwm.exe / PID: 1360 - explorer.exe / PID: 1396 - svchost.exe / PID: 1656 - sppsvc.exe / PID: 1940 - NlsLexicons001d.exe / PID: 952
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b45e734ae4ddc52234ca1bde5781834ed3f04e1ce2a2c0e09c8720360e1102a6.exe
    "C:\Users\Admin\AppData\Local\Temp\b45e734ae4ddc52234ca1bde5781834ed3f04e1ce2a2c0e09c8720360e1102a6.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      2⤵
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.module.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\41646D696E565156564F414A4B57494E5F375836.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1316
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources"
        3⤵
        • Views/modifies file attributes
        PID:1108
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {1F897DFB-CD77-4BA9-AF47-CDFF4CC4F3AC} S-1-5-21-3846991908-3261386348-1409841751-1000:VQVVOAJK\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      2⤵
      • Drops file in System32 directory
      PID:1628
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-fms.resources\NlsLexicons001d.exe
      2⤵
        PID:1456

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/952-62-0x0000000002D50000-0x0000000002D51000-memory.dmp

      Filesize

      4KB

    • memory/952-63-0x0000000002D70000-0x0000000002D71000-memory.dmp

      Filesize

      4KB

    • memory/952-64-0x0000000002D60000-0x0000000002D61000-memory.dmp

      Filesize

      4KB

    • memory/952-65-0x0000000002D80000-0x0000000002D81000-memory.dmp

      Filesize

      4KB

    • memory/1592-54-0x0000000076421000-0x0000000076423000-memory.dmp

      Filesize

      8KB