Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    22-07-2024 14:05

General

  • Target

    crash_fix_v_3.0.exe

  • Size

    2.4MB

  • MD5

    ea1227cd8e872accf26b2fa1c1596b38

  • SHA1

    d4198173a75fd8cc36e16635badd0905c43d4bc6

  • SHA256

    06c8f98340f8db546d006d28f323fd4ab4164f2427ac026978d10e988e1d22ea

  • SHA512

    236e6ab36184af1eb85e6c8bb2357e0a3d9e2674eff3d5208c9dbaffae0541f73c066cda90131c2d08c967bdf07749812cd8fe89661f143e7be7d8434274994c

  • SSDEEP

    49152:bh+ZkldoPK8YaGMOtjR/uuO3qn1C5Qs2fA3FJ8nfy7iShZji7/M:E2cPK84hjR/ci1C51MAVJ8WUr

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 22.07.2024, 14:05:15 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: ELZYPTFV - Processor: Intel(R) Xeon(R) CPU E5-2689 0 @ 2.60GHz - VideoCard: Standard VGA Graphics Adapter - Memory: 0.50 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 256 - csrss.exe / PID: 336 - wininit.exe / PID: 384 - csrss.exe / PID: 396 - winlogon.exe / PID: 432 - services.exe / PID: 476 - lsass.exe / PID: 492 - lsm.exe / PID: 500 - svchost.exe / PID: 600 - svchost.exe / PID: 680 - svchost.exe / PID: 756 - svchost.exe / PID: 816 - svchost.exe / PID: 860 - audiodg.exe / PID: 920 - svchost.exe / PID: 964 - svchost.exe / PID: 268 - spoolsv.exe / PID: 468 - svchost.exe / PID: 1072 - taskhost.exe / PID: 1112 - dwm.exe / PID: 1164 - explorer.exe / PID: 1196 - dllhost.exe / PID: 1248 - svchost.exe / PID: 3036 - sppsvc.exe / PID: 2020 - WMIADAP.exe / PID: 1612 - WmiPrvSE.exe / PID: 2168 - notepad.exe / PID: 2536 - SRCOM.exe / PID: 2600
URLs

http://teleg.run/QulabZ

Signatures

  • Qulab Stealer & Clipper

    Infostealer and clipper created with AutoIt.

  • Sets file to hidden 1 TTPs 1 IoCs

    Modifies file attributes to stop it showing in Explorer etc.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\crash_fix_v_3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\crash_fix_v_3.0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Roaming\EURasmDWcKslBl23ad6bieMDg\Build.exe
      "C:\Users\Admin\AppData\Roaming\EURasmDWcKslBl23ad6bieMDg\Build.exe"
      2⤵
      • Executes dropped EXE
      • NTFS ADS
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
        C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • NTFS ADS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.module.exe
          C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.module.exe a -y -mx9 -ssw "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\ENU_687FE9766409AC5E9D41.7z" "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\1\*"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1372
        • C:\Windows\SysWOW64\attrib.exe
          attrib +s +h "C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof"
          4⤵
          • Sets file to hidden
          • Views/modifies file attributes
          PID:676
    • C:\Windows\SysWOW64\NOTEPAD.EXE
      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\EURasmDWcKslBl23ad6bieMDg\Install.txt
      2⤵
      • Opens file in notepad (likely ransom note)
      PID:2536
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {52A72387-CEB8-4589-989F-C8E648B5362D} S-1-5-21-3434294380-2554721341-1919518612-1000:ELZYPTFV\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:1144
    • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
      C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.exe
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      PID:320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\EURasmDWcKslBl23ad6bieMDg\Install.txt

    Filesize

    601B

    MD5

    bf13c5f776b8c4d1808031183daa2541

    SHA1

    b3bfac9345920d34261ec91a15b8fc254e19d6f6

    SHA256

    658cf383990734a2bdc78c5a97385b1deb8ebc5b3c4db450887c6a4d076427a9

    SHA512

    f7770902561336d8e270819f9b627db8132d4ee10fae1d9adf6e475ebb481cc95e5f277c830fe3a96da6c5881f82631ac1841c6ab8ba99c038593000188127d2

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\1\Information.txt

    Filesize

    3KB

    MD5

    16c1d4192c07d3b744c16e68ef44a34c

    SHA1

    a869e50b5a32b482ac6314f97be7d8827cc78cb3

    SHA256

    8f1480b39f4f4b2efed05aa1a21641cb2c68c9b39d97207aa191aa0e1f91cbde

    SHA512

    950458f7e442d1f3eda0eeb9385018d6e71284c4c74b1e11b10584b1e4b6be1e1e8038e90e5bdbd3875b8ada06a5c45c2a8bf87c9e59efc3f53412c022e7f640

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\1\Screen.jpg

    Filesize

    61KB

    MD5

    958b0893f0266ad9b43d67e72085ab20

    SHA1

    27371e6a76f16295d031b484a69f5646067c6862

    SHA256

    353b4d9fe760c6c07922d539429f413b461a40ea39eb90e9358ed72feb52ef75

    SHA512

    84197265952bd58d9952ae900fccc66d36a190be36493490f17b82abfb1c9fd8da589cff2b92b383cb5447898eebe9ae9fce6e36a694ede0edf152840e0fa0da

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.module.exe

    Filesize

    197KB

    MD5

    946285055913d457fda78a4484266e96

    SHA1

    668661955bf3c20b9dc8cdaa7ec6e8dbbbd63285

    SHA256

    23ca34a7d22fdb7d36014928c089c982cdfb903e9143aea60d38f228c9594beb

    SHA512

    30a490b774d5736215b340d3a192825dc1dfbb7c8d9974c8ab2a09eff2429ed7cf99969ec6d651c8056549798da092ffa600681288dbd7c6f60515acd3630d95

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.module.exe.3

    Filesize

    197KB

    MD5

    8da8b938f8df69f065784aa15679baaa

    SHA1

    c629d74ad7d76c2ffabbf9e189038a8f464ac58d

    SHA256

    0b3d46c31892f062d02533731000aa42ebabc36516406b963ddac84e6b08f81b

    SHA512

    c38fa39e98dd78ca4e1ab33fef5f3f9a2d453ae831040df2ae738a3e42332280a0e2c54f75afbeca5d56ba894b219cf49b8f4ee78c04dd5e9dafe4fceb72ee4c

  • C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.sqlite3.module.dll.3

    Filesize

    360KB

    MD5

    834319fad847cf724f88da386f769c60

    SHA1

    22c5149aff443c98b0a92c594a0d8dd78a906eb9

    SHA256

    d6787f1494584ca2268fa2b9c92391aafc93493ce0ef96978f6c88bbc1763448

    SHA512

    349db83464abf7b43fe890fca40a7122882d26aff38415d40fb73cf63be74f289cc9aad366f1dff13a67b3757de90f6650fabc593974f2bd1b4c0e773345c16e

  • \Users\Admin\AppData\Roaming\EURasmDWcKslBl23ad6bieMDg\Build.exe

    Filesize

    1.8MB

    MD5

    f6a61808fe81fd61f089898b32fe7e01

    SHA1

    0b517c53b2ced979330c6a86ede8308779d93501

    SHA256

    8a943b5e22c2a429bac3bbbe4ce16d297d7e623adf6e07c61b25c3f46b7332ae

    SHA512

    78ed59c2bad393c0e1adbd020293268c554551cbd6637c785881f56ae3d70144bae21f9c280f014bf1d0a8f8ab2f1fd51cac1ca46f37e80a73460218dd1115b1

  • \Users\Admin\AppData\Roaming\amd64_microsoft-windows-g..icy-policymaker-mof\SRCOM.sqlite3.module.dll

    Filesize

    360KB

    MD5

    8c127ce55bfbb55eb9a843c693c9f240

    SHA1

    75c462c935a7ff2c90030c684440d61d48bb1858

    SHA256

    4f93f3543139febb91e0c95dc9351008e9147a484732ee5962c7df64f6868028

    SHA512

    d3578bd7ef01f9e25983c24eb9bb33f25c37d650cc79b823c3ec19f196d4a00deb506c1e1f774f15e5664d5263b02570fec11b322022b90a0ff1b10943188a02

  • memory/1372-81-0x0000000000400000-0x000000000047D000-memory.dmp

    Filesize

    500KB

  • memory/2600-71-0x0000000004410000-0x000000000448D000-memory.dmp

    Filesize

    500KB

  • memory/2600-77-0x0000000004410000-0x000000000448D000-memory.dmp

    Filesize

    500KB

  • memory/2600-42-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2600-39-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2600-83-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2600-84-0x0000000061E00000-0x0000000061ED2000-memory.dmp

    Filesize

    840KB

  • memory/2600-85-0x0000000004410000-0x000000000448D000-memory.dmp

    Filesize

    500KB

  • memory/2612-27-0x0000000000C30000-0x0000000000E02000-memory.dmp

    Filesize

    1.8MB