Analysis

  • max time kernel
    207s
  • max time network
    220s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 09:20

General

  • Target

    311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe

  • Size

    1.8MB

  • MD5

    a3476e4532c77e8ee20ecabd1035d3fd

  • SHA1

    15d58869b7ed04c16b3143ab1ee0e085056363bd

  • SHA256

    311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2

  • SHA512

    7d64b2923bc4a501af7afe21cf7be36a4f947e18a753be7307982d65b221ee3de410f11d9a314b894d8de33b8031dec7feaf2e874e847187c1e7245c7849759b

  • SSDEEP

    49152:Mh+ZkldoPK8Yadnm74l1QeWRCZuC4gOZtHN:d2cPK8r7XbWRCZhOZtH

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.11.2022, 16:23:38 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: SOCAAGDT - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 356 - csrss.exe / PID: 436 - csrss.exe / PID: 524 - wininit.exe / PID: 532 - winlogon.exe / PID: 616 - services.exe / PID: 664 - lsass.exe / PID: 680 - svchost.exe / PID: 780 - fontdrvhost.exe / PID: 792 - fontdrvhost.exe / PID: 796 - svchost.exe / PID: 892 - svchost.exe / PID: 956 - dwm.exe / PID: 64 - svchost.exe / PID: 440 - svchost.exe / PID: 660 - svchost.exe / PID: 868 - svchost.exe / PID: 1072 - svchost.exe / PID: 1092 - svchost.exe / PID: 1100 - svchost.exe / PID: 1124 - svchost.exe / PID: 1252 - svchost.exe / PID: 1268 - svchost.exe / PID: 1308 - svchost.exe / PID: 1428 - svchost.exe / PID: 1456 - svchost.exe / PID: 1476 - svchost.exe / PID: 1544 - svchost.exe / PID: 1584 - svchost.exe / PID: 1624 - svchost.exe / PID: 1644 - svchost.exe / PID: 1676 - svchost.exe / PID: 1776 - svchost.exe / PID: 1856 - svchost.exe / PID: 1872 - svchost.exe / PID: 1880 - svchost.exe / PID: 1920 - svchost.exe / PID: 1964 - spoolsv.exe / PID: 1524 - svchost.exe / PID: 1736 - svchost.exe / PID: 2052 - svchost.exe / PID: 2228 - svchost.exe / PID: 2300 - svchost.exe / PID: 2308 - OfficeClickToRun.exe / PID: 2404 - svchost.exe / PID: 2436 - svchost.exe / PID: 2484 - svchost.exe / PID: 2512 - svchost.exe / PID: 2520 - svchost.exe / PID: 2536 - sihost.exe / PID: 2752 - svchost.exe / PID: 2776 - taskhostw.exe / PID: 2868 - svchost.exe / PID: 3068 - explorer.exe / PID: 1108 - svchost.exe / PID: 3088 - dllhost.exe / PID: 3280 - StartMenuExperienceHost.exe / PID: 3380 - RuntimeBroker.exe / PID: 3448 - SearchApp.exe / PID: 3532 - RuntimeBroker.exe / PID: 3704 - dllhost.exe / PID: 3952 - sppsvc.exe / PID: 2324 - svchost.exe / PID: 2600 - svchost.exe / PID: 2116 - svchost.exe / PID: 3656 - svchost.exe / PID: 4308 - SppExtComObj.Exe / PID: 2844 - svchost.exe / PID: 4432 - svchost.exe / PID: 772 - svchost.exe / PID: 5024 - svchost.exe / PID: 3716 - svchost.exe / PID: 4896 - backgroundTaskHost.exe / PID: 484 - backgroundTaskHost.exe / PID: 2584 - svchost.exe / PID: 4700 - RuntimeBroker.exe / PID: 2196 - SIHClient.exe / PID: 1112 - WmiPrvSE.exe / PID: 444 - BackgroundTransferHost.exe / PID: 4480 - dxtrans.exe / PID: 4376
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 2 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe
    "C:\Users\Admin\AppData\Local\Temp\311061da8395d212052ec8155b4571e5f4cd6c05d8c13acb52b8cd633efac8b2.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
      2⤵
      • Loads dropped DLL
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe
        C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\ENU_801FE97447113F3E9D41.7z" "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:224
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1700
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:4884
  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
    C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
    1⤵
    • Drops file in System32 directory
    PID:4808
  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
    C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.exe
    1⤵
    • Drops file in System32 directory
    PID:1292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Information.txt

    Filesize

    3KB

    MD5

    d9586d9ffb65f1164faffdb26bf72566

    SHA1

    0f20c4fe825647eb776a82f3a6ea17ebd6415206

    SHA256

    c090f90d8ec9633bc1bdb5ab5844d71129d20aef9aca9d5dab7519361161e676

    SHA512

    6b948919d2fc4bc891b329f2c34d83656d4a59ad425876a2b9fd9a6030b683397e98d0eab7029d4bce68c0855f73a91a1eb71028717db7cb59dee75da57d8f08

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\1\Screen.jpg

    Filesize

    51KB

    MD5

    b13e504a9d0953e9d6074578b892e7f6

    SHA1

    e6aa814c6e0af2fba447568f2520a1f569c1c4fa

    SHA256

    c5a04a55f24a1ba389bbf5796ebb058812b464792dca9a7116305bc2750aa9a9

    SHA512

    7b9cdf7dfd6e4fcd66aa421bb5355e2c9fcd22e7fd7d508c7dee5a519542a976b97538b0c5c8f5747d670c83015ca0c2508a1b0b7382cbf185ba430176c2db5f

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-smbserver-netapi\dxtrans.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/224-141-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/224-139-0x0000000000000000-mapping.dmp

  • memory/224-145-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/1700-146-0x0000000000000000-mapping.dmp

  • memory/4376-132-0x0000000000000000-mapping.dmp

  • memory/4376-135-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4376-138-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4376-137-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4376-136-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/4884-147-0x0000000000000000-mapping.dmp