General

  • Target

    47cc654925b72dc0dfefc34616c1760a680cb30f8973422c7bbc2a550ee1e1b8

  • Size

    1.8MB

  • Sample

    220714-f56jvsahb5

  • MD5

    9130e049de92565fd94684020cfcdad9

  • SHA1

    332701ac6a0b868468d02e8e1f4f0995e40affb2

  • SHA256

    47cc654925b72dc0dfefc34616c1760a680cb30f8973422c7bbc2a550ee1e1b8

  • SHA512

    2f8323a3c364fdcadfc1a06b1aee5ce7bedd7b056d913d8a19ad5a26bc33b2274e257713a75d335af0d7460f2a04ff91859c9567dd0ca694cf6304098d636a1e

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-b..environment-windows\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 14.07.2022, 09:03:59 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: TBHNEBSE - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 380 - winlogon.exe / PID: 416 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 584 - svchost.exe / PID: 664 - svchost.exe / PID: 736 - svchost.exe / PID: 804 - svchost.exe / PID: 832 - svchost.exe / PID: 876 - svchost.exe / PID: 300 - spoolsv.exe / PID: 288 - svchost.exe / PID: 1044 - taskhost.exe / PID: 1168 - dwm.exe / PID: 1252 - explorer.exe / PID: 1304 - svchost.exe / PID: 1716 - sppsvc.exe / PID: 904 - WMIADAP.exe / PID: 1812 - imapi2.exe / PID: 112
URLs

http://teleg.run/QulabZ

Targets

    • Target

      47cc654925b72dc0dfefc34616c1760a680cb30f8973422c7bbc2a550ee1e1b8

    • Size

      1.8MB

    • MD5

      9130e049de92565fd94684020cfcdad9

    • SHA1

      332701ac6a0b868468d02e8e1f4f0995e40affb2

    • SHA256

      47cc654925b72dc0dfefc34616c1760a680cb30f8973422c7bbc2a550ee1e1b8

    • SHA512

      2f8323a3c364fdcadfc1a06b1aee5ce7bedd7b056d913d8a19ad5a26bc33b2274e257713a75d335af0d7460f2a04ff91859c9567dd0ca694cf6304098d636a1e

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks