Analysis

  • max time kernel
    131s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 04:49

General

  • Target

    228ed897d96e7f5c588a0e1b7a2f7a97e1145ac81cb5ef92af7a0c0d3fa78075.exe

  • Size

    2.3MB

  • MD5

    b2786685ef7d2bd36100a8b68a6ace40

  • SHA1

    91df42741d67f5aad789ae282804d8f3cfcac40c

  • SHA256

    228ed897d96e7f5c588a0e1b7a2f7a97e1145ac81cb5ef92af7a0c0d3fa78075

  • SHA512

    389e0e8d696eec31e2e03b1dd2f5ddbf0f515481c9726aa8cae02632ba36820f6a6fcf856b7c03054f6477bd02af36b0395a33966a2016766f4daa3ab26a4b53

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 12.06.2022, 11:00:18 OS: Windows 10 X64 / Build: 19041 UserName: Admin ComputerName: TLWHJTYB Processor: Intel Core Processor (Broadwell) VideoCard: Microsoft Basic Display Adapter Memory: 4.00 Gb KeyBoard Layout ID: 00000409 Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 360 - csrss.exe / PID: 440 - wininit.exe / PID: 532 - csrss.exe / PID: 548 - winlogon.exe / PID: 628 - services.exe / PID: 668 - lsass.exe / PID: 684 - fontdrvhost.exe / PID: 788 - fontdrvhost.exe / PID: 796 - svchost.exe / PID: 804 - svchost.exe / PID: 912 - svchost.exe / PID: 964 - dwm.exe / PID: 316 - svchost.exe / PID: 552 - svchost.exe / PID: 708 - svchost.exe / PID: 664 - svchost.exe / PID: 1068 - svchost.exe / PID: 1076 - svchost.exe / PID: 1084 - svchost.exe / PID: 1168 - svchost.exe / PID: 1236 - svchost.exe / PID: 1284 - svchost.exe / PID: 1356 - svchost.exe / PID: 1364 - svchost.exe / PID: 1448 - svchost.exe / PID: 1472 - svchost.exe / PID: 1544 - svchost.exe / PID: 1560 - svchost.exe / PID: 1616 - svchost.exe / PID: 1624 - svchost.exe / PID: 1664 - svchost.exe / PID: 1764 - svchost.exe / PID: 1804 - svchost.exe / PID: 1900 - svchost.exe / PID: 1928 - svchost.exe / PID: 1936 - svchost.exe / PID: 1160 - spoolsv.exe / PID: 1736 - svchost.exe / PID: 2104 - svchost.exe / PID: 2132 - svchost.exe / PID: 2172 - svchost.exe / PID: 2336 - svchost.exe / PID: 2348 - svchost.exe / PID: 2428 - svchost.exe / PID: 2436 - OfficeClickToRun.exe / PID: 2444 - svchost.exe / PID: 2492 - svchost.exe / PID: 2500 - svchost.exe / PID: 2528 - svchost.exe / PID: 2612 - sihost.exe / PID: 2776 - svchost.exe / PID: 2788 - taskhostw.exe / PID: 2884 - explorer.exe / PID: 1124 - svchost.exe / PID: 3012 - dllhost.exe / PID: 3260 - StartMenuExperienceHost.exe / PID: 3360 - RuntimeBroker.exe / PID: 3440 - SearchApp.exe / PID: 3524 - RuntimeBroker.exe / PID: 3708 - dllhost.exe / PID: 3884 - RuntimeBroker.exe / PID: 3180 - svchost.exe / PID: 4796 - sppsvc.exe / PID: 4568 - svchost.exe / PID: 4684 - svchost.exe / PID: 5068 - svchost.exe / PID: 3228 - WmiPrvSE.exe / PID: 4100 - SppExtComObj.Exe / PID: 368 - svchost.exe / PID: 940 - svchost.exe / PID: 1864 - svchost.exe / PID: 3760 - upfc.exe / PID: 1264 - svchost.exe / PID: 2852 - KBDSN1.exe / PID: 4396
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\228ed897d96e7f5c588a0e1b7a2f7a97e1145ac81cb5ef92af7a0c0d3fa78075.exe
    "C:\Users\Admin\AppData\Local\Temp\228ed897d96e7f5c588a0e1b7a2f7a97e1145ac81cb5ef92af7a0c0d3fa78075.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
      C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
      2⤵
      • Loads dropped DLL
      • Modifies system certificate store
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.module.exe
        C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\ENU_801FE97294A87C4E9D41.7z" "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4064
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4788
  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
    C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
    1⤵
    • Drops file in System32 directory
    PID:4224
  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
    C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.exe
    1⤵
    • Drops file in System32 directory
    PID:3432

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\1\Information.txt

    Filesize

    3KB

    MD5

    3aa341af136cd04e25f90ab6361dae79

    SHA1

    dff370748d9b85f1e9bcc37c63333fb865ae3ae1

    SHA256

    7446ab1c6c5ba0d19c3c5097fa0e0c5d79bf76d4ecb0c4780faf39f4c7ad0bb6

    SHA512

    902442649a5f805cf618759ffe6292f2105c15e5261c35afbc5b4b236d9c32a1bab97d6391949505ab85e47e0a5c909bbf1f122d2d891feeb6e091747f54feb0

  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\1\Screen.jpg

    Filesize

    51KB

    MD5

    c99974b8f0eb799a334282cecb8656fb

    SHA1

    93a207014e2177b275696adb8698139a3766ead1

    SHA256

    d4d7896a9dd04f529da32d02995055f1620724b739d25a4912755acc30aa8e29

    SHA512

    50eb67f7295fa6fcf23b01c6ca87451e82b785f4e73ee57f028e103ac1581575167d98557cb2df0534812afb546e3e63ab61342b910d895aa07d0891c89ced15

  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.module.exe

    Filesize

    221KB

    MD5

    965119091c292c96af5011f40dae87a5

    SHA1

    85708f7bab07528f1b6e9dfbf64648189a513043

    SHA256

    1ad53eed4d91c6835551aa997399b6054cdf53bca33f103aec24afe46547186b

    SHA512

    244ef9a88308f9a1d738bb1fbf9f6125a4f25ef5665df85adff1985068f92a1d9714785eb63183fede6f1fd9c1420eecfa185a971c99ab835a8f9ea770d94629

  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.sqlite3.module.dll

    Filesize

    358KB

    MD5

    71000fc34d27d2016846743d1dcce548

    SHA1

    f75456389b8c0dd0398bb3d58f0b4745d862e1b5

    SHA256

    bbc7ca2b74fc5dd4118a11b633ab2ff6e2498f3734f24221d4cb09582f9d4e03

    SHA512

    d382d2c33c3c20f1dbed4874329b0d750be0fe36fe5fde53ceb6d6a173a5f8525a32e45e68befabe7a853ee9cab6e31028016f265d54bf3439ec92a7f76f9d0c

  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-mfplat.resources\KBDSN1.sqlite3.module.dll

    Filesize

    358KB

    MD5

    71000fc34d27d2016846743d1dcce548

    SHA1

    f75456389b8c0dd0398bb3d58f0b4745d862e1b5

    SHA256

    bbc7ca2b74fc5dd4118a11b633ab2ff6e2498f3734f24221d4cb09582f9d4e03

    SHA512

    d382d2c33c3c20f1dbed4874329b0d750be0fe36fe5fde53ceb6d6a173a5f8525a32e45e68befabe7a853ee9cab6e31028016f265d54bf3439ec92a7f76f9d0c

  • memory/4064-137-0x0000000000000000-mapping.dmp

  • memory/4064-141-0x0000000000C30000-0x0000000000CBF000-memory.dmp

    Filesize

    572KB

  • memory/4396-133-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4396-136-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4396-135-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4396-134-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4396-130-0x0000000000000000-mapping.dmp

  • memory/4788-142-0x0000000000000000-mapping.dmp