Analysis

  • max time kernel
    122s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 16:28

General

  • Target

    829874ef38082046c3a0f119c51cd1cd236efd73b52860f438b694baf9bba55e.exe

  • Size

    2.0MB

  • MD5

    3d9eb095d2972bde3181d98d31dabbb2

  • SHA1

    8983da6d2e8ed54bf039d0d4be70619945a87635

  • SHA256

    829874ef38082046c3a0f119c51cd1cd236efd73b52860f438b694baf9bba55e

  • SHA512

    20d6a862cdafd6cbf8d790d7640106b1d4ac70a46adbe95ff176f0fbde823ee93693c6f881085a727f1120e9ea5c552652f78b02007debf8623c6a84a7abcc12

  • SSDEEP

    49152:uh+ZkldoPK8Ya7W/JN6MHUXobM38O5tj+fm4na/tJExr4oQtI3:n2cPK8VXb8UUfPoJE9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 29.01.2023, 17:30:15 OS: Windows 7 X64 / Build: 7601 UserName: Admin ComputerName: VUIIVLGQ Processor: Intel Core Processor (Broadwell) VideoCard: Standard VGA Graphics Adapter Memory: 2.00 Gb KeyBoard Layout ID: 00000409 Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 380 - winlogon.exe / PID: 416 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 600 - svchost.exe / PID: 676 - svchost.exe / PID: 752 - svchost.exe / PID: 804 - svchost.exe / PID: 844 - svchost.exe / PID: 880 - svchost.exe / PID: 280 - spoolsv.exe / PID: 324 - svchost.exe / PID: 1040 - taskhost.exe / PID: 1160 - dwm.exe / PID: 1240 - explorer.exe / PID: 1300 - svchost.exe / PID: 1780 - sppsvc.exe / PID: 760 - WMIADAP.exe / PID: 1972 - WmiPrvSE.exe / PID: 1948 - taskeng.exe / PID: 468 - MMDevAPI.exe / PID: 1480
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\829874ef38082046c3a0f119c51cd1cd236efd73b52860f438b694baf9bba55e.exe
    "C:\Users\Admin\AppData\Local\Temp\829874ef38082046c3a0f119c51cd1cd236efd73b52860f438b694baf9bba55e.exe"
    1⤵
    • NTFS ADS
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      2⤵
      • NTFS ADS
      PID:1136
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F35E8A2E-211B-4D8F-8423-754BFCCC0FF1} S-1-5-21-3406023954-474543476-3319432036-1000:VUIIVLGQ\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.module.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\ENU_687FE9717C69956E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\1\*"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2012
      • C:\Windows\SysWOW64\attrib.exe
        attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime"
        3⤵
        • Sets file to hidden
        • Views/modifies file attributes
        PID:1588
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.exe
      2⤵
      • Drops file in System32 directory
      PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\1\Information.txt
    Filesize

    3KB

    MD5

    7119b97248ebff7b82a7dbf7ff78a743

    SHA1

    9e37c76ba20d521fbfff9e53bf12a84ac11483aa

    SHA256

    4e29aeb5cb9bb894eeca7df4669e3c172bc0f4b9196f0e88fcfa5c528367a778

    SHA512

    c39227c43b8a7f436c00dfb506f47b22e0a460b945fae15cc49bf3cfbdd0de99fd6fa7e7c213af3d85af3420fc802661655401b93a4d0fd6f5d524b991b66bdd

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\1\Screen.jpg
    Filesize

    41KB

    MD5

    4be4b90bbdaa15d783a9d12cb8b22410

    SHA1

    fcfc0c882c444b7a41e9bc9a84ef93e65cf0f6b9

    SHA256

    243d761779aa9fa6b1d3672f7c840036926115462a644cef9ac9620dfe93bd92

    SHA512

    3de90763d37106fe9e300f6cfdacec56f82e4693462ded4c9f5bac55a9c87c995ce2436615246d2609a34fda4491f6fd0d851d96315e5cb980e60956ca1f447e

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.module.exe
    Filesize

    197KB

    MD5

    51942faf8ad170cbffbf73c3ee0d2487

    SHA1

    7acc325f4b6fe6a14350636f08d2ac88ff478814

    SHA256

    2c2bf05d3dcb37856d36a2fc13cf56363a3ad962c265a46ecd29c289125f421e

    SHA512

    0e2b6455e5108c08dfd714443bfb347627dd8479033c3ae4aac2aa06fab22148439c58c04c8d6085a36a1372d5e76f322ce3c1aaca1da5cac0c5c9f630c1882e

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.module.exe
    Filesize

    197KB

    MD5

    51942faf8ad170cbffbf73c3ee0d2487

    SHA1

    7acc325f4b6fe6a14350636f08d2ac88ff478814

    SHA256

    2c2bf05d3dcb37856d36a2fc13cf56363a3ad962c265a46ecd29c289125f421e

    SHA512

    0e2b6455e5108c08dfd714443bfb347627dd8479033c3ae4aac2aa06fab22148439c58c04c8d6085a36a1372d5e76f322ce3c1aaca1da5cac0c5c9f630c1882e

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.module.exe
    Filesize

    197KB

    MD5

    51942faf8ad170cbffbf73c3ee0d2487

    SHA1

    7acc325f4b6fe6a14350636f08d2ac88ff478814

    SHA256

    2c2bf05d3dcb37856d36a2fc13cf56363a3ad962c265a46ecd29c289125f421e

    SHA512

    0e2b6455e5108c08dfd714443bfb347627dd8479033c3ae4aac2aa06fab22148439c58c04c8d6085a36a1372d5e76f322ce3c1aaca1da5cac0c5c9f630c1882e

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.sqlite3.module.dll
    Filesize

    360KB

    MD5

    42923a2f6d29a7b23207f0691b2f6c94

    SHA1

    ce0cdffe4266464aeed9c912b80d186bf8b71871

    SHA256

    f0a4c7a420b415e1e17fee1905aa3e99721ff5c48594a0f62fdf33469acf7bd6

    SHA512

    7f344b2b0fa11070333fcd1eec39c7f68df3cab91e874e2d23b3956cc5918fe962be07cddaeb4afffb4c1978cd2a920d99b425a1a922dbb0c723ab148789c8d2

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-t..nalservices-runtime\MMDevAPI.sqlite3.module.dll
    Filesize

    360KB

    MD5

    42923a2f6d29a7b23207f0691b2f6c94

    SHA1

    ce0cdffe4266464aeed9c912b80d186bf8b71871

    SHA256

    f0a4c7a420b415e1e17fee1905aa3e99721ff5c48594a0f62fdf33469acf7bd6

    SHA512

    7f344b2b0fa11070333fcd1eec39c7f68df3cab91e874e2d23b3956cc5918fe962be07cddaeb4afffb4c1978cd2a920d99b425a1a922dbb0c723ab148789c8d2

  • memory/1136-55-0x0000000000000000-mapping.dmp
  • memory/1480-62-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/1480-57-0x0000000000000000-mapping.dmp
  • memory/1480-61-0x0000000061E00000-0x0000000061ED2000-memory.dmp
    Filesize

    840KB

  • memory/1480-70-0x0000000004BC0000-0x0000000004C3D000-memory.dmp
    Filesize

    500KB

  • memory/1588-71-0x0000000000000000-mapping.dmp
  • memory/1728-54-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB

  • memory/1952-72-0x0000000000000000-mapping.dmp
  • memory/2012-65-0x0000000000000000-mapping.dmp
  • memory/2012-69-0x0000000000400000-0x000000000047D000-memory.dmp
    Filesize

    500KB