Analysis

  • max time kernel
    125s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 09:20

General

  • Target

    311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe

  • Size

    1.8MB

  • MD5

    a3476e4532c77e8ee20ecabd1035d3fd

  • SHA1

    15d58869b7ed04c16b3143ab1ee0e085056363bd

  • SHA256

    311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2

  • SHA512

    7d64b2923bc4a501af7afe21cf7be36a4f947e18a753be7307982d65b221ee3de410f11d9a314b894d8de33b8031dec7feaf2e874e847187c1e7245c7849759b

  • SSDEEP

    49152:Mh+ZkldoPK8Yadnm74l1QeWRCZuC4gOZtHN:d2cPK8r7XbWRCZhOZtH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.11.2022, 16:21:37 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: ORXGKKZC - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 376 - winlogon.exe / PID: 416 - services.exe / PID: 464 - lsass.exe / PID: 472 - lsm.exe / PID: 480 - svchost.exe / PID: 580 - svchost.exe / PID: 656 - svchost.exe / PID: 720 - svchost.exe / PID: 800 - svchost.exe / PID: 836 - svchost.exe / PID: 868 - svchost.exe / PID: 300 - spoolsv.exe / PID: 280 - svchost.exe / PID: 1032 - taskhost.exe / PID: 1128 - dwm.exe / PID: 1220 - explorer.exe / PID: 1272 - svchost.exe / PID: 1968 - sppsvc.exe / PID: 2004 - dxtrans.exe / PID: 1940
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe
    "C:\Users\Admin\AppData\Local\Temp\311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1408
    • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      2⤵
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe
        C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\ENU_687FE973ABB782FE9D41.7z" "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1676
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1868
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {3E33FC62-0FDF-4F68-8503-781E18521753} S-1-5-21-999675638-2867687379-27515722-1000:ORXGKKZC\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:288
    • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      2⤵
      • Drops file in System32 directory
      PID:2008
    • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      2⤵
      • Drops file in System32 directory
      PID:1660

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Information.txt

    Filesize

    3KB

    MD5

    911546894290fe15a6b0ea4f366260b6

    SHA1

    e2a06e9623a7586d003d0a77ab0d6e9d69c32a21

    SHA256

    88aa4ab1734b2eb67015a402a60bc7b2b1fa7d4174ccc6563b148ac15eb8e18f

    SHA512

    daef1065020bfa4ecbe846d849d3d89190eb35848d41e1368bc07947e02928b7cfc04d015996802d1a3d87679f163187b0ec9b8ffe8578a0b4e4524e2667101d

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Screen.jpg

    Filesize

    51KB

    MD5

    72c8fd90f8fd6db81f0490663226c833

    SHA1

    cac01250a6c4e45dffd191e5e415858ada627060

    SHA256

    ed45038ff982a490c5caff01fdde4bd62922145cc635b7882727bf6f600b7b91

    SHA512

    a11ff2cbed6651c8a01073c88e0c9da1869dea0d0eb43785395a7ab2672bffbaed0c6897ac34529d7b2fdeb3f2ce2a71a58e0aebceb98343db9094d24ba2e859

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • \Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • \Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/1408-54-0x00000000750A1000-0x00000000750A3000-memory.dmp

    Filesize

    8KB

  • memory/1660-74-0x0000000000000000-mapping.dmp

  • memory/1676-66-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/1676-62-0x0000000000000000-mapping.dmp

  • memory/1676-69-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/1868-70-0x0000000000000000-mapping.dmp

  • memory/1940-65-0x0000000003D30000-0x0000000003DAD000-memory.dmp

    Filesize

    500KB

  • memory/1940-64-0x0000000003D30000-0x0000000003DAD000-memory.dmp

    Filesize

    500KB

  • memory/1940-55-0x0000000000000000-mapping.dmp

  • memory/1940-71-0x0000000003D30000-0x0000000003DAD000-memory.dmp

    Filesize

    500KB

  • memory/1940-59-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2008-72-0x0000000000000000-mapping.dmp