Analysis

  • max time kernel
    161s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 06:16

General

  • Target

    3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351.exe

  • Size

    2.4MB

  • MD5

    ca279fdcd6bdc39b7b847135d5de8970

  • SHA1

    f3e8f811b9ba5d0d54d72c5562c5a09b64fdeb97

  • SHA256

    3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351

  • SHA512

    5c0a70b91250261f272d39d7ca4073e9b40d22dc31626dc0e3de567deb86eedeaf2ea91af65830c278c7a26e09b2d721ecbafeb42a41c1695b92cf6af28c7fc8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.06.2022, 09:25:26 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: TWJYXOUL - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 352 - csrss.exe / PID: 436 - wininit.exe / PID: 528 - csrss.exe / PID: 544 - winlogon.exe / PID: 624 - services.exe / PID: 668 - lsass.exe / PID: 676 - svchost.exe / PID: 788 - fontdrvhost.exe / PID: 800 - fontdrvhost.exe / PID: 808 - svchost.exe / PID: 908 - svchost.exe / PID: 960 - dwm.exe / PID: 376 - svchost.exe / PID: 384 - svchost.exe / PID: 400 - svchost.exe / PID: 1004 - svchost.exe / PID: 1060 - svchost.exe / PID: 1084 - svchost.exe / PID: 1120 - svchost.exe / PID: 1144 - svchost.exe / PID: 1204 - svchost.exe / PID: 1248 - svchost.exe / PID: 1300 - svchost.exe / PID: 1376 - svchost.exe / PID: 1384 - svchost.exe / PID: 1460 - svchost.exe / PID: 1472 - svchost.exe / PID: 1520 - svchost.exe / PID: 1632 - svchost.exe / PID: 1668 - svchost.exe / PID: 1732 - svchost.exe / PID: 1752 - svchost.exe / PID: 1820 - svchost.exe / PID: 1896 - svchost.exe / PID: 2008 - svchost.exe / PID: 2024 - svchost.exe / PID: 1660 - svchost.exe / PID: 2060 - spoolsv.exe / PID: 2104 - svchost.exe / PID: 2192 - svchost.exe / PID: 2220 - svchost.exe / PID: 2240 - svchost.exe / PID: 2328 - svchost.exe / PID: 2524 - svchost.exe / PID: 2532 - sihost.exe / PID: 2592 - svchost.exe / PID: 2668 - OfficeClickToRun.exe / PID: 2708 - svchost.exe / PID: 2736 - svchost.exe / PID: 2816 - svchost.exe / PID: 2852 - svchost.exe / PID: 2876 - svchost.exe / PID: 2884 - taskhostw.exe / PID: 2924 - explorer.exe / PID: 3252 - svchost.exe / PID: 3376 - dllhost.exe / PID: 3544 - StartMenuExperienceHost.exe / PID: 3648 - RuntimeBroker.exe / PID: 3716 - SearchApp.exe / PID: 3812 - RuntimeBroker.exe / PID: 4040 - dllhost.exe / PID: 4160 - svchost.exe / PID: 4652 - sppsvc.exe / PID: 4688 - SppExtComObj.Exe / PID: 4736 - svchost.exe / PID: 4824 - svchost.exe / PID: 5100 - svchost.exe / PID: 3820 - svchost.exe / PID: 4764 - svchost.exe / PID: 4472 - svchost.exe / PID: 2768 - WmiPrvSE.exe / PID: 4528 - WmiPrvSE.exe / PID: 3940 - svchost.exe / PID: 2752 - svchost.exe / PID: 3740 - SIHClient.exe / PID: 4272 - NAPHLPR.exe / PID: 4028
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 3 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351.exe
    "C:\Users\Admin\AppData\Local\Temp\3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351.exe
      "C:\Users\Admin\AppData\Local\Temp\3a3633855b011a80de5031fcd679c79429ea12cdbc410e91fe37e81fd69c1351.exe"
      2⤵
      • NTFS ADS
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3400
      • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
        C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2624
        • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
          "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe"
          4⤵
          • Loads dropped DLL
          • Modifies system certificate store
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4028
          • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.module.exe
            C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\ENU_801FE97C5F89A74E9D41.7z" "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\1\*"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3468
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:1828
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:316
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2492
  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
    C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5088
    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
      "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe"
      2⤵
      • Drops file in System32 directory
      PID:1624
  • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
    C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3924
    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe
      "C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.exe"
      2⤵
        PID:2840

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\1\Information.txt

      Filesize

      3KB

      MD5

      b354f4b983452d3ac259b4e5ec201cc9

      SHA1

      eebbd9056fe97b9a49ce01507480f4616a62a6ed

      SHA256

      3acf4ccf081929bcc08a0e5272ab2e2f60f851a2aaf5a67c92683ecedc82614a

      SHA512

      1f3624a8b7fa9a9635862e8851e9e3ca491af160a49587294c83a2969be51f143132b00768f52f45bed3d979bd9f053fe6ea169c3a8681efc70f578cb69c565b

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\1\Screen.jpg

      Filesize

      46KB

      MD5

      12bfa7d9ecd0f5259f7d78e2b2b5d688

      SHA1

      b87916e832e2f2a05b6ad5191360963ee3b7004c

      SHA256

      6a3d10f86d3dd982c41922a969800cf251a661abedffa76bd4a87f1b16132b32

      SHA512

      ec690972d383167077ffaed375919306debaa739adfca7fbeb22b4db327ae1a8b66408189120714781c1c309eedd8358baf897c43fe51738304297391e3b9356

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.module.exe

      Filesize

      197KB

      MD5

      946285055913d457fda78a4484266e96

      SHA1

      668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

      SHA256

      23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

      SHA512

      30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.module.exe

      Filesize

      197KB

      MD5

      946285055913d457fda78a4484266e96

      SHA1

      668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

      SHA256

      23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

      SHA512

      30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.sqlite3.module.dll

      Filesize

      360KB

      MD5

      8c127ce55bfbb55eb9a843c693c9f240

      SHA1

      75c462c935a7ff2c90030c684440d61d48bb1858

      SHA256

      4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

      SHA512

      d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

    • C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-t..ty-client.resources\NAPHLPR.sqlite3.module.dll

      Filesize

      360KB

      MD5

      8c127ce55bfbb55eb9a843c693c9f240

      SHA1

      75c462c935a7ff2c90030c684440d61d48bb1858

      SHA256

      4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

      SHA512

      d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

    • memory/1624-173-0x0000000000E90000-0x0000000001065000-memory.dmp

      Filesize

      1.8MB

    • memory/2840-182-0x0000000001600000-0x00000000017D5000-memory.dmp

      Filesize

      1.8MB

    • memory/3400-138-0x0000000000E90000-0x0000000001065000-memory.dmp

      Filesize

      1.8MB

    • memory/3400-131-0x0000000000E90000-0x0000000001065000-memory.dmp

      Filesize

      1.8MB

    • memory/3468-157-0x0000000000400000-0x000000000047D000-memory.dmp

      Filesize

      500KB

    • memory/3468-161-0x0000000000400000-0x000000000047D000-memory.dmp

      Filesize

      500KB

    • memory/4028-148-0x0000000001600000-0x00000000017D5000-memory.dmp

      Filesize

      1.8MB

    • memory/4028-154-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/4028-153-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/4028-152-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/4028-151-0x0000000061E00000-0x0000000061ED2000-memory.dmp

      Filesize

      840KB

    • memory/4028-141-0x0000000001600000-0x00000000017D5000-memory.dmp

      Filesize

      1.8MB