General

  • Target

    6faf5ff76303fdc31acbcc8ec9145761a0535b4a4ef75b31fa01311957b56a4c

  • Size

    1.9MB

  • Sample

    220625-ggfh7sgcdr

  • MD5

    e907724e5ddf5a4a13d19da14e9c6854

  • SHA1

    165567a043aa24c4fdf0025037bb4eb6443db51d

  • SHA256

    6faf5ff76303fdc31acbcc8ec9145761a0535b4a4ef75b31fa01311957b56a4c

  • SHA512

    c6d60bf71e2ac8ba1d49a4cba62ff8c06b6412dcc7a335a7368b09b3a3d48b10c6b39a0f08694cc0fd99b1a7fffe5e490ae87e1ab9b4adc51afc28e5df98b619

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-n..meworkapi.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.06.2022, 08:48:21 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: TVHJCWMH - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 376 - winlogon.exe / PID: 416 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 580 - svchost.exe / PID: 660 - svchost.exe / PID: 744 - svchost.exe / PID: 796 - svchost.exe / PID: 828 - svchost.exe / PID: 864 - svchost.exe / PID: 340 - spoolsv.exe / PID: 452 - svchost.exe / PID: 1036 - taskhost.exe / PID: 1184 - dwm.exe / PID: 1292 - explorer.exe / PID: 1364 - svchost.exe / PID: 736 - sppsvc.exe / PID: 1084 - WMIADAP.exe / PID: 1988 - NlsLexicons0049.exe / PID: 1784
URLs

http://teleg.run/QulabZ

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-n..meworkapi.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.06.2022, 06:47:56 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: JVJHUWZP - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 348 - csrss.exe / PID: 432 - wininit.exe / PID: 520 - csrss.exe / PID: 528 - winlogon.exe / PID: 588 - services.exe / PID: 660 - lsass.exe / PID: 676 - svchost.exe / PID: 784 - fontdrvhost.exe / PID: 792 - fontdrvhost.exe / PID: 800 - svchost.exe / PID: 908 - svchost.exe / PID: 956 - dwm.exe / PID: 328 - svchost.exe / PID: 436 - svchost.exe / PID: 752 - svchost.exe / PID: 924 - svchost.exe / PID: 1036 - svchost.exe / PID: 1048 - svchost.exe / PID: 1128 - svchost.exe / PID: 1168 - svchost.exe / PID: 1228 - svchost.exe / PID: 1236 - svchost.exe / PID: 1308 - svchost.exe / PID: 1384 - svchost.exe / PID: 1392 - svchost.exe / PID: 1436 - svchost.exe / PID: 1560 - svchost.exe / PID: 1572 - svchost.exe / PID: 1608 - svchost.exe / PID: 1616 - svchost.exe / PID: 1708 - svchost.exe / PID: 1716 - svchost.exe / PID: 1816 - svchost.exe / PID: 1828 - svchost.exe / PID: 1840 - svchost.exe / PID: 1952 - svchost.exe / PID: 1988 - spoolsv.exe / PID: 1272 - svchost.exe / PID: 2060 - svchost.exe / PID: 2084 - svchost.exe / PID: 2140 - svchost.exe / PID: 2344 - svchost.exe / PID: 2352 - svchost.exe / PID: 2432 - sihost.exe / PID: 2440 - svchost.exe / PID: 2520 - OfficeClickToRun.exe / PID: 2528 - taskhostw.exe / PID: 2536 - svchost.exe / PID: 2604 - svchost.exe / PID: 2620 - svchost.exe / PID: 2632 - svchost.exe / PID: 2648 - svchost.exe / PID: 3000 - explorer.exe / PID: 3048 - svchost.exe / PID: 2560 - dllhost.exe / PID: 3208 - StartMenuExperienceHost.exe / PID: 3308 - RuntimeBroker.exe / PID: 3376 - SearchApp.exe / PID: 3464 - RuntimeBroker.exe / PID: 3760 - dllhost.exe / PID: 476 - RuntimeBroker.exe / PID: 1648 - svchost.exe / PID: 4408 - svchost.exe / PID: 4488 - svchost.exe / PID: 4540 - sppsvc.exe / PID: 428 - svchost.exe / PID: 4936 - svchost.exe / PID: 4132 - svchost.exe / PID: 4916 - SppExtComObj.Exe / PID: 1152 - svchost.exe / PID: 3484 - svchost.exe / PID: 4968 - upfc.exe / PID: 3968 - svchost.exe / PID: 2160 - RuntimeBroker.exe / PID: 1028 - NlsLexicons0049.exe / PID: 3076
URLs

http://teleg.run/QulabZ

Targets

    • Target

      6faf5ff76303fdc31acbcc8ec9145761a0535b4a4ef75b31fa01311957b56a4c

    • Size

      1.9MB

    • MD5

      e907724e5ddf5a4a13d19da14e9c6854

    • SHA1

      165567a043aa24c4fdf0025037bb4eb6443db51d

    • SHA256

      6faf5ff76303fdc31acbcc8ec9145761a0535b4a4ef75b31fa01311957b56a4c

    • SHA512

      c6d60bf71e2ac8ba1d49a4cba62ff8c06b6412dcc7a335a7368b09b3a3d48b10c6b39a0f08694cc0fd99b1a7fffe5e490ae87e1ab9b4adc51afc28e5df98b619

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks