Analysis

  • max time kernel
    137s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    12-06-2022 19:54

General

  • Target

    1ecf815aba32883152cea3a22a8fb2633d948c434d9a746ed0025a4037bb5ee2.exe

  • Size

    1.6MB

  • MD5

    be947dbfee390f2fe39a82e4f3f8615e

  • SHA1

    c303c52cf8de2e903c20a922050055f1a78f63c9

  • SHA256

    1ecf815aba32883152cea3a22a8fb2633d948c434d9a746ed0025a4037bb5ee2

  • SHA512

    f0ead47a4c11dd17c6d8f6e26e670bdc81c90bc3de5c07436c5f5cecce6db70a3437d18b7510ed89762999e4275553b3a0c7a7964bcc2a13bf2aa8ba75d9c53d

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_dual\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 13.06.2022, 02:51:08 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: TLWHJTYB - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 352 - csrss.exe / PID: 432 - csrss.exe / PID: 524 - wininit.exe / PID: 532 - winlogon.exe / PID: 612 - services.exe / PID: 656 - lsass.exe / PID: 676 - svchost.exe / PID: 780 - fontdrvhost.exe / PID: 808 - fontdrvhost.exe / PID: 816 - svchost.exe / PID: 908 - svchost.exe / PID: 960 - dwm.exe / PID: 328 - svchost.exe / PID: 404 - svchost.exe / PID: 520 - svchost.exe / PID: 904 - svchost.exe / PID: 1000 - svchost.exe / PID: 1060 - svchost.exe / PID: 1092 - svchost.exe / PID: 1156 - svchost.exe / PID: 1204 - svchost.exe / PID: 1284 - svchost.exe / PID: 1308 - svchost.exe / PID: 1344 - svchost.exe / PID: 1376 - svchost.exe / PID: 1392 - svchost.exe / PID: 1528 - svchost.exe / PID: 1572 - svchost.exe / PID: 1616 - svchost.exe / PID: 1628 - svchost.exe / PID: 1688 - svchost.exe / PID: 1744 - svchost.exe / PID: 1812 - svchost.exe / PID: 1844 - svchost.exe / PID: 1856 - svchost.exe / PID: 1912 - svchost.exe / PID: 1968 - spoolsv.exe / PID: 1700 - svchost.exe / PID: 2068 - svchost.exe / PID: 2124 - svchost.exe / PID: 2196 - svchost.exe / PID: 2340 - svchost.exe / PID: 2348 - svchost.exe / PID: 2436 - svchost.exe / PID: 2464 - svchost.exe / PID: 2472 - OfficeClickToRun.exe / PID: 2480 - svchost.exe / PID: 2568 - svchost.exe / PID: 2576 - svchost.exe / PID: 2584 - sihost.exe / PID: 2780 - svchost.exe / PID: 2816 - taskhostw.exe / PID: 2880 - explorer.exe / PID: 2604 - svchost.exe / PID: 776 - dllhost.exe / PID: 3248 - StartMenuExperienceHost.exe / PID: 3356 - RuntimeBroker.exe / PID: 3420 - SearchApp.exe / PID: 3508 - RuntimeBroker.exe / PID: 3672 - dllhost.exe / PID: 4028 - svchost.exe / PID: 692 - svchost.exe / PID: 1352 - sppsvc.exe / PID: 872 - svchost.exe / PID: 3972 - svchost.exe / PID: 3364 - svchost.exe / PID: 2280 - WmiPrvSE.exe / PID: 1884 - SppExtComObj.Exe / PID: 1772 - svchost.exe / PID: 2848 - svchost.exe / PID: 3524 - upfc.exe / PID: 3780 - svchost.exe / PID: 420 - 1ecf815aba32883152cea3a22a8fb2633d948c434d9a746ed0025a4037bb5ee2.exe / PID: 2416 - svchost.exe / PID: 1836 - RTWorkQ.exe / PID: 2532
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 7 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ecf815aba32883152cea3a22a8fb2633d948c434d9a746ed0025a4037bb5ee2.exe
    "C:\Users\Admin\AppData\Local\Temp\1ecf815aba32883152cea3a22a8fb2633d948c434d9a746ed0025a4037bb5ee2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\XXMBK.exe
      "C:\Users\Admin\AppData\Local\Temp\XXMBK.exe" -s -pfsdgsdfvsdzcxfsDC
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2520
      • C:\Users\Admin\AppData\Roaming\SSJK.exe
        "C:\Users\Admin\AppData\Roaming\SSJK.exe"
        3⤵
        • Executes dropped EXE
        • NTFS ADS
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
          C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.module.exe
            C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_dual\ENU_801FE97294A87C4E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_dual\1\*"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4016
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_dual"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2520
    • C:\Users\Admin\AppData\Local\Temp\CDGH.exe
      "C:\Users\Admin\AppData\Local\Temp\CDGH.exe"
      2⤵
      • Executes dropped EXE
      PID:3068
  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
    C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    PID:2632
  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
    C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    PID:3736

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CDGH.exe

    Filesize

    35KB

    MD5

    439e839b6ea367af00f7b99c0e9636a4

    SHA1

    72546bc18281613ce3f0a9138136ae33fe4559e8

    SHA256

    cfdf8ea497068d151b91d122e0daa28e08a919d39cd0a061f0a66353d4fe3637

    SHA512

    eaf8471418db8abb3488e3d11a097ee50c0f5cd44800d29a692fa70a6ec56865ac83ddb98373844801bc8978fa3a42373e22308a7a879c167d9c0a4596aa431b

  • C:\Users\Admin\AppData\Local\Temp\CDGH.exe

    Filesize

    35KB

    MD5

    439e839b6ea367af00f7b99c0e9636a4

    SHA1

    72546bc18281613ce3f0a9138136ae33fe4559e8

    SHA256

    cfdf8ea497068d151b91d122e0daa28e08a919d39cd0a061f0a66353d4fe3637

    SHA512

    eaf8471418db8abb3488e3d11a097ee50c0f5cd44800d29a692fa70a6ec56865ac83ddb98373844801bc8978fa3a42373e22308a7a879c167d9c0a4596aa431b

  • C:\Users\Admin\AppData\Local\Temp\XXMBK.exe

    Filesize

    1.6MB

    MD5

    eceea2d65991ed05f6954752e9d036e9

    SHA1

    89be5d1bba918a61412b626b9c19fb07150b59d6

    SHA256

    75eb9f06b32f7a10dbd995e7a7422f9ba15ca292c4af18b43b64dcaa14cea407

    SHA512

    d3e5ac4b5bc39ae0bf1e5122b951f8bbaa58fbdc524a88a475e99dc54e1471a2f3629b4a9af7dd4ad25f092a514d1166c6ecb788fc97c3adde5a079ff1838a3e

  • C:\Users\Admin\AppData\Local\Temp\XXMBK.exe

    Filesize

    1.6MB

    MD5

    eceea2d65991ed05f6954752e9d036e9

    SHA1

    89be5d1bba918a61412b626b9c19fb07150b59d6

    SHA256

    75eb9f06b32f7a10dbd995e7a7422f9ba15ca292c4af18b43b64dcaa14cea407

    SHA512

    d3e5ac4b5bc39ae0bf1e5122b951f8bbaa58fbdc524a88a475e99dc54e1471a2f3629b4a9af7dd4ad25f092a514d1166c6ecb788fc97c3adde5a079ff1838a3e

  • C:\Users\Admin\AppData\Roaming\SSJK.exe

    Filesize

    1.8MB

    MD5

    f19b8319668ed8f19956434ca5800731

    SHA1

    f2b6a5bdd18dd933f677ee9e964564dd897b69ba

    SHA256

    45e91d7bcf287f0b543753a8e26907f978d6b663599aa3ac864fe44e2d514f21

    SHA512

    67fc0f512feaec172d0cd192520f3c55a10071ed35b4f0389768627c1951eeb93a91b9f5b1f99486c0836128b11c133aa28f57b3e8932ba9a70f207c685f1361

  • C:\Users\Admin\AppData\Roaming\SSJK.exe

    Filesize

    1.8MB

    MD5

    f19b8319668ed8f19956434ca5800731

    SHA1

    f2b6a5bdd18dd933f677ee9e964564dd897b69ba

    SHA256

    45e91d7bcf287f0b543753a8e26907f978d6b663599aa3ac864fe44e2d514f21

    SHA512

    67fc0f512feaec172d0cd192520f3c55a10071ed35b4f0389768627c1951eeb93a91b9f5b1f99486c0836128b11c133aa28f57b3e8932ba9a70f207c685f1361

  • C:\Users\Admin\AppData\Roaming\amd64_dual\1\Information.txt

    Filesize

    3KB

    MD5

    202e1043e3225d3afbddbf274565a3e6

    SHA1

    c681dc6dc6427488be805917b7efbdedc395d8fa

    SHA256

    cb4b9cbbe836e0fa0be08815d65bc7407d1f12b2034a4b67947a1c8824267d37

    SHA512

    e042a1afc8e881bceb7b742c89d64075f951435d0964e8dd157ad3bfa38de27de4374406937da252ead835b3e0d8d267b42bf8fc49701df13426bcf0edcfcc6c

  • C:\Users\Admin\AppData\Roaming\amd64_dual\1\Screen.jpg

    Filesize

    50KB

    MD5

    5fa838882ccea0706e8c2d0bf54551e5

    SHA1

    b61e91b86c6e4ac170261bb2703d56a976370731

    SHA256

    3bee0d5781dcf58cb42080b251e318f496ffa465c94ca7980377bfaeea5aeff3

    SHA512

    0b1cf52c228646c87782d437e5b4995686ed63d42cde0b2a5fd21e925af1bb5a22cd7e3bbff4137a78f73f890c94c710485c2e9568dac1e7337f1e2aaf432c8f

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe

    Filesize

    1.8MB

    MD5

    f19b8319668ed8f19956434ca5800731

    SHA1

    f2b6a5bdd18dd933f677ee9e964564dd897b69ba

    SHA256

    45e91d7bcf287f0b543753a8e26907f978d6b663599aa3ac864fe44e2d514f21

    SHA512

    67fc0f512feaec172d0cd192520f3c55a10071ed35b4f0389768627c1951eeb93a91b9f5b1f99486c0836128b11c133aa28f57b3e8932ba9a70f207c685f1361

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe

    Filesize

    1.8MB

    MD5

    f19b8319668ed8f19956434ca5800731

    SHA1

    f2b6a5bdd18dd933f677ee9e964564dd897b69ba

    SHA256

    45e91d7bcf287f0b543753a8e26907f978d6b663599aa3ac864fe44e2d514f21

    SHA512

    67fc0f512feaec172d0cd192520f3c55a10071ed35b4f0389768627c1951eeb93a91b9f5b1f99486c0836128b11c133aa28f57b3e8932ba9a70f207c685f1361

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.exe

    Filesize

    1.8MB

    MD5

    f19b8319668ed8f19956434ca5800731

    SHA1

    f2b6a5bdd18dd933f677ee9e964564dd897b69ba

    SHA256

    45e91d7bcf287f0b543753a8e26907f978d6b663599aa3ac864fe44e2d514f21

    SHA512

    67fc0f512feaec172d0cd192520f3c55a10071ed35b4f0389768627c1951eeb93a91b9f5b1f99486c0836128b11c133aa28f57b3e8932ba9a70f207c685f1361

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • C:\Users\Admin\AppData\Roaming\amd64_dual\RTWorkQ.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/2520-130-0x0000000000000000-mapping.dmp

  • memory/2520-154-0x0000000000000000-mapping.dmp

  • memory/2532-142-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2532-143-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2532-141-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2532-140-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2532-136-0x0000000000000000-mapping.dmp

  • memory/2872-133-0x0000000000000000-mapping.dmp

  • memory/3068-144-0x0000000000000000-mapping.dmp

  • memory/4016-148-0x0000000000000000-mapping.dmp

  • memory/4016-153-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB