Analysis

  • max time kernel
    136s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 03:10

General

  • Target

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe

  • Size

    2.6MB

  • MD5

    d9af38a14e01a4d4e273f79ebf0a4ab9

  • SHA1

    8df4995a819f1784c02322b9e751aad23f7983f0

  • SHA256

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

  • SHA512

    9abe97764728bf5dd15b63639954f235e92077876a709b47329b77156df40c93ef510fbcf9a43bcc82da01425137241929ade5126f515a4aa34aca87ca7eaa50

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.07.2022, 05:11:23 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: RTYPLWYY - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 376 - winlogon.exe / PID: 408 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 580 - svchost.exe / PID: 660 - svchost.exe / PID: 736 - svchost.exe / PID: 788 - svchost.exe / PID: 816 - svchost.exe / PID: 860 - svchost.exe / PID: 284 - spoolsv.exe / PID: 288 - svchost.exe / PID: 1068 - taskhost.exe / PID: 1116 - dwm.exe / PID: 1168 - explorer.exe / PID: 1200 - svchost.exe / PID: 1596 - sppsvc.exe / PID: 948 - KBDLT.exe / PID: 1996
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 12 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe
    "C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe
      "C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe"
      2⤵
      • NTFS ADS
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
          "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
          4⤵
          • Loads dropped DLL
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
            C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\ENU_687FE97997C0942E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\*"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:944
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {FBB96371-F52D-4EE3-9B6E-EDF5341BB89A} S-1-5-21-335065374-4263250628-1829373619-1000:RTYPLWYY\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
        3⤵
        • Drops file in System32 directory
        PID:592
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
        3⤵
        • Drops file in System32 directory
        PID:1304

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt
    Filesize

    3KB

    MD5

    9755355711326078a0db4198bb4bd586

    SHA1

    fbace628adcb185e99326356e12ebf189f448855

    SHA256

    cfea1b8c39ab758a99b7cc58ce372f101017b05bc753e7758f94e06228b96e20

    SHA512

    d13d222141c3bfbc879de53a48bac2b0f931b2bbabbd71952a2d90386855b48bd322f3eb5ec03e137a162c340c39499a178a55aea6cef6f3b8ee75f2ea83cd9b

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Screen.jpg
    Filesize

    48KB

    MD5

    35781ec2ddc5ef85771937fb7e8a3b85

    SHA1

    e8c1c8eaac1e2f2513e792483ca3c9ec78752ccf

    SHA256

    5dd58c0038f64fd8127d637febbed179fc1d2c1edc9fc84e0b3dd2283e16860a

    SHA512

    54c6e342b50a70ba97013c105a3e79b435de0be29e4023bac01c951bef4627c73b8d796adbc88460b30a835f785d60223cc08a3e5f00af77ee020dfc65b625f9

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.sqlite3.module.dll
    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.sqlite3.module.dll
    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/592-109-0x00000000007F0000-0x00000000009C2000-memory.dmp
    Filesize

    1.8MB

  • memory/592-107-0x000000000081800A-mapping.dmp
  • memory/592-100-0x00000000007F0000-0x00000000009C2000-memory.dmp
    Filesize

    1.8MB

  • memory/944-94-0x0000000000000000-mapping.dmp
  • memory/1276-67-0x0000000000000000-mapping.dmp
  • memory/1304-114-0x0000000000610000-0x00000000007E2000-memory.dmp
    Filesize

    1.8MB

  • memory/1304-123-0x0000000000610000-0x00000000007E2000-memory.dmp
    Filesize

    1.8MB

  • memory/1304-121-0x000000000063800A-mapping.dmp
  • memory/1696-91-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/1696-87-0x0000000000000000-mapping.dmp
  • memory/1808-54-0x0000000076281000-0x0000000076283000-memory.dmp
    Filesize

    8KB

  • memory/1808-110-0x0000000000000000-mapping.dmp
  • memory/1840-96-0x0000000000000000-mapping.dmp
  • memory/1884-66-0x00000000007B0000-0x0000000000982000-memory.dmp
    Filesize

    1.8MB

  • memory/1884-64-0x00000000007D800A-mapping.dmp
  • memory/1884-57-0x00000000007B0000-0x0000000000982000-memory.dmp
    Filesize

    1.8MB

  • memory/1884-55-0x00000000007B0000-0x0000000000982000-memory.dmp
    Filesize

    1.8MB

  • memory/1996-92-0x0000000003F20000-0x0000000003F9D000-memory.dmp
    Filesize

    500KB

  • memory/1996-93-0x0000000003F20000-0x0000000003F9D000-memory.dmp
    Filesize

    500KB

  • memory/1996-84-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/1996-95-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/1996-83-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/1996-80-0x0000000000710000-0x00000000008E2000-memory.dmp
    Filesize

    1.8MB

  • memory/1996-78-0x000000000073800A-mapping.dmp
  • memory/1996-71-0x0000000000710000-0x00000000008E2000-memory.dmp
    Filesize

    1.8MB