General

  • Target

    a2a50f6b94aa1197a1b67de009d282ebde0e9c2d5d04939cafad95d846e23526

  • Size

    1.8MB

  • Sample

    220701-rm4hbsfggr

  • MD5

    df854228c8bdb6b7fc5fb60d53a6f452

  • SHA1

    f3ba2eddaa4c66ae6689293b2c0fb03ec6672f54

  • SHA256

    a2a50f6b94aa1197a1b67de009d282ebde0e9c2d5d04939cafad95d846e23526

  • SHA512

    efc63e532073c7da51a5ddc73bd0cb78df3b5868cc5a24fac710ae0dbb255bbdc9658acd3051a6256f8683e90355d5af992d4e39587b2444eefad8b495832567

Malware Config

Targets

    • Target

      a2a50f6b94aa1197a1b67de009d282ebde0e9c2d5d04939cafad95d846e23526

    • Size

      1.8MB

    • MD5

      df854228c8bdb6b7fc5fb60d53a6f452

    • SHA1

      f3ba2eddaa4c66ae6689293b2c0fb03ec6672f54

    • SHA256

      a2a50f6b94aa1197a1b67de009d282ebde0e9c2d5d04939cafad95d846e23526

    • SHA512

      efc63e532073c7da51a5ddc73bd0cb78df3b5868cc5a24fac710ae0dbb255bbdc9658acd3051a6256f8683e90355d5af992d4e39587b2444eefad8b495832567

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks