General

  • Target

    44e7516802667111df7f421241ded012bf8b66b22d320937ebb2ac44b82c97ee

  • Size

    2.3MB

  • Sample

    220707-wd3xnafdh7

  • MD5

    2eb99757f1af96d5fd9ec9ecf75f1eef

  • SHA1

    822f9bfe95ec15e834deae9124ee7883c70d302e

  • SHA256

    44e7516802667111df7f421241ded012bf8b66b22d320937ebb2ac44b82c97ee

  • SHA512

    17b0db88f6625e369d6d4e7eef58ec6a66b16aa4d7474527bbb4cfd09602cc058b81148d033acecf319c87785e80e6189d47ce20b4954f6a25d37a552c40891b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-c..termanagementsnapin\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 07.07.2022, 20:28:09 OS: Windows 7 X64 / Build: 7601 UserName: Admin ComputerName: AUVQQRRF Processor: Intel Core Processor (Broadwell) VideoCard: Standard VGA Graphics Adapter Memory: 2.00 Gb KeyBoard Layout ID: 00000409 Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 336 - wininit.exe / PID: 372 - csrss.exe / PID: 388 - winlogon.exe / PID: 424 - services.exe / PID: 468 - lsass.exe / PID: 484 - lsm.exe / PID: 492 - svchost.exe / PID: 608 - svchost.exe / PID: 684 - svchost.exe / PID: 768 - svchost.exe / PID: 816 - svchost.exe / PID: 856 - svchost.exe / PID: 880 - svchost.exe / PID: 284 - spoolsv.exe / PID: 108 - svchost.exe / PID: 1060 - taskhost.exe / PID: 1144 - dwm.exe / PID: 1244 - explorer.exe / PID: 1276 - svchost.exe / PID: 340 - sppsvc.exe / PID: 812 - WMIADAP.exe / PID: 1860 - hcproviders.exe / PID: 2008
URLs

http://teleg.run/QulabZ

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-c..termanagementsnapin\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 07.07.2022, 20:29:05 OS: Windows 10 X64 / Build: 19041 UserName: Admin ComputerName: TLWHJTYB Processor: Intel Core Processor (Broadwell) VideoCard: Microsoft Basic Display Adapter Memory: 4.00 Gb KeyBoard Layout ID: 00000409 Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 352 - csrss.exe / PID: 436 - csrss.exe / PID: 528 - wininit.exe / PID: 536 - winlogon.exe / PID: 596 - services.exe / PID: 668 - lsass.exe / PID: 680 - svchost.exe / PID: 788 - fontdrvhost.exe / PID: 808 - fontdrvhost.exe / PID: 812 - svchost.exe / PID: 912 - svchost.exe / PID: 968 - dwm.exe / PID: 312 - svchost.exe / PID: 748 - svchost.exe / PID: 664 - svchost.exe / PID: 876 - svchost.exe / PID: 1044 - svchost.exe / PID: 1052 - svchost.exe / PID: 1136 - svchost.exe / PID: 1172 - svchost.exe / PID: 1252 - svchost.exe / PID: 1272 - svchost.exe / PID: 1292 - svchost.exe / PID: 1420 - svchost.exe / PID: 1428 - svchost.exe / PID: 1448 - svchost.exe / PID: 1552 - svchost.exe / PID: 1568 - svchost.exe / PID: 1620 - svchost.exe / PID: 1636 - svchost.exe / PID: 1676 - svchost.exe / PID: 1744 - svchost.exe / PID: 1856 - svchost.exe / PID: 1984 - svchost.exe / PID: 2004 - svchost.exe / PID: 2020 - svchost.exe / PID: 1704 - spoolsv.exe / PID: 2068 - svchost.exe / PID: 2108 - svchost.exe / PID: 2140 - svchost.exe / PID: 2184 - svchost.exe / PID: 2320 - svchost.exe / PID: 2328 - svchost.exe / PID: 2424 - OfficeClickToRun.exe / PID: 2432 - svchost.exe / PID: 2472 - svchost.exe / PID: 2492 - svchost.exe / PID: 2508 - svchost.exe / PID: 2520 - sihost.exe / PID: 2688 - svchost.exe / PID: 2752 - taskhostw.exe / PID: 2848 - svchost.exe / PID: 2936 - explorer.exe / PID: 2040 - svchost.exe / PID: 424 - dllhost.exe / PID: 3252 - StartMenuExperienceHost.exe / PID: 3344 - RuntimeBroker.exe / PID: 3416 - SearchApp.exe / PID: 3500 - RuntimeBroker.exe / PID: 3688 - dllhost.exe / PID: 3156 - svchost.exe / PID: 4240 - sppsvc.exe / PID: 3340 - svchost.exe / PID: 3748 - svchost.exe / PID: 4376 - svchost.exe / PID: 2608 - SppExtComObj.Exe / PID: 3364 - svchost.exe / PID: 1128 - svchost.exe / PID: 1476 - svchost.exe / PID: 3432 - svchost.exe / PID: 1616 - SIHClient.exe / PID: 1776 - WmiPrvSE.exe / PID: 3404 - hcproviders.exe / PID: 4068
URLs

http://teleg.run/QulabZ

Targets

    • Target

      44e7516802667111df7f421241ded012bf8b66b22d320937ebb2ac44b82c97ee

    • Size

      2.3MB

    • MD5

      2eb99757f1af96d5fd9ec9ecf75f1eef

    • SHA1

      822f9bfe95ec15e834deae9124ee7883c70d302e

    • SHA256

      44e7516802667111df7f421241ded012bf8b66b22d320937ebb2ac44b82c97ee

    • SHA512

      17b0db88f6625e369d6d4e7eef58ec6a66b16aa4d7474527bbb4cfd09602cc058b81148d033acecf319c87785e80e6189d47ce20b4954f6a25d37a552c40891b

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks