Analysis

  • max time kernel
    137s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220722-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:10

General

  • Target

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe

  • Size

    2.6MB

  • MD5

    d9af38a14e01a4d4e273f79ebf0a4ab9

  • SHA1

    8df4995a819f1784c02322b9e751aad23f7983f0

  • SHA256

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

  • SHA512

    9abe97764728bf5dd15b63639954f235e92077876a709b47329b77156df40c93ef510fbcf9a43bcc82da01425137241929ade5126f515a4aa34aca87ca7eaa50

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.07.2022, 05:11:20 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: QPCJWJDA - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 348 - csrss.exe / PID: 440 - csrss.exe / PID: 512 - wininit.exe / PID: 520 - winlogon.exe / PID: 580 - services.exe / PID: 652 - lsass.exe / PID: 664 - svchost.exe / PID: 776 - fontdrvhost.exe / PID: 800 - fontdrvhost.exe / PID: 804 - svchost.exe / PID: 904 - svchost.exe / PID: 952 - dwm.exe / PID: 1016 - svchost.exe / PID: 516 - svchost.exe / PID: 624 - svchost.exe / PID: 648 - svchost.exe / PID: 1044 - svchost.exe / PID: 1052 - svchost.exe / PID: 1128 - svchost.exe / PID: 1156 - svchost.exe / PID: 1200 - svchost.exe / PID: 1284 - svchost.exe / PID: 1364 - svchost.exe / PID: 1372 - svchost.exe / PID: 1380 - svchost.exe / PID: 1496 - svchost.exe / PID: 1556 - svchost.exe / PID: 1572 - svchost.exe / PID: 1596 - svchost.exe / PID: 1644 - svchost.exe / PID: 1728 - svchost.exe / PID: 1796 - svchost.exe / PID: 1820 - svchost.exe / PID: 1836 - svchost.exe / PID: 1916 - spoolsv.exe / PID: 2032 - svchost.exe / PID: 2044 - svchost.exe / PID: 1360 - svchost.exe / PID: 1880 - svchost.exe / PID: 2092 - svchost.exe / PID: 2100 - svchost.exe / PID: 2352 - svchost.exe / PID: 2360 - svchost.exe / PID: 2416 - svchost.exe / PID: 2452 - svchost.exe / PID: 2480 - OfficeClickToRun.exe / PID: 2496 - svchost.exe / PID: 2504 - svchost.exe / PID: 2536 - sihost.exe / PID: 2800 - svchost.exe / PID: 2828 - taskhostw.exe / PID: 2904 - svchost.exe / PID: 3020 - explorer.exe / PID: 696 - svchost.exe / PID: 3104 - dllhost.exe / PID: 3324 - StartMenuExperienceHost.exe / PID: 3420 - RuntimeBroker.exe / PID: 3488 - SearchApp.exe / PID: 3572 - dllhost.exe / PID: 3748 - RuntimeBroker.exe / PID: 3812 - RuntimeBroker.exe / PID: 4708 - sppsvc.exe / PID: 5032 - SppExtComObj.Exe / PID: 5088 - svchost.exe / PID: 740 - svchost.exe / PID: 1236 - svchost.exe / PID: 2568 - svchost.exe / PID: 3892 - svchost.exe / PID: 1752 - svchost.exe / PID: 1276 - KBDLT.exe / PID: 4384
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 6 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe
    "C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe
      "C:\Users\Admin\AppData\Local\Temp\8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52.exe"
      2⤵
      • NTFS ADS
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:4772
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
          "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
          4⤵
          • Loads dropped DLL
          • NTFS ADS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4384
          • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
            C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\ENU_801FE9714A7A301E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\*"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:772
          • C:\Windows\SysWOW64\attrib.exe
            attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana"
            5⤵
            • Sets file to hidden
            • Views/modifies file attributes
            PID:2688
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
      2⤵
      • Drops file in System32 directory
      PID:4896
  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
    C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4292
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe
      "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.exe"
      2⤵
      • Drops file in System32 directory
      PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt
    Filesize

    3KB

    MD5

    bf95cc86bb9a3968acb7f3c556c0a98e

    SHA1

    af89b43578fcb32544280573f808c429605d308b

    SHA256

    979a4a54b293bad7dc4c1841ab4a9c1f7580764efb7e1fb89866abb2c6a9585a

    SHA512

    f32694c90af899c176632250a443e08259ac1c36e76be9b62a4350a131e3aa218d12025b69766d76d7205451b4afcdc4af7799afe35574448bcc0fd5659762cb

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Screen.jpg
    Filesize

    48KB

    MD5

    62d94d2b5e9d10e27c71fb958db3fef9

    SHA1

    d25fa9ae21d1a74d78bb312fa2dd7c93a90a09db

    SHA256

    294c699caa667f55f707327b815cb5a46db2b6f32c4595fac939567ae2b31a5f

    SHA512

    a3f218db3e0eb7bbd48fade1e5538c5fa384654b795b0c3a3c1f56000c6ecef15eb256ce1a926ed2b4ed78e3348808518249bb53a193b7ff14c765cf6127be93

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.module.exe
    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.sqlite3.module.dll
    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\KBDLT.sqlite3.module.dll
    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/772-159-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/772-160-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB

  • memory/772-154-0x0000000000000000-mapping.dmp
  • memory/2292-179-0x0000000000800000-0x00000000009D2000-memory.dmp
    Filesize

    1.8MB

  • memory/2292-171-0x0000000000000000-mapping.dmp
  • memory/2688-161-0x0000000000000000-mapping.dmp
  • memory/3516-141-0x0000000000000000-mapping.dmp
  • memory/4384-142-0x0000000000000000-mapping.dmp
  • memory/4384-150-0x0000000000800000-0x00000000009D2000-memory.dmp
    Filesize

    1.8MB

  • memory/4384-153-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/4384-143-0x0000000000800000-0x00000000009D2000-memory.dmp
    Filesize

    1.8MB

  • memory/4772-133-0x0000000000DA0000-0x0000000000F72000-memory.dmp
    Filesize

    1.8MB

  • memory/4772-132-0x0000000000000000-mapping.dmp
  • memory/4772-140-0x0000000000DA0000-0x0000000000F72000-memory.dmp
    Filesize

    1.8MB

  • memory/4896-162-0x0000000000000000-mapping.dmp
  • memory/4896-170-0x0000000000DA0000-0x0000000000F72000-memory.dmp
    Filesize

    1.8MB