General

  • Target

    4ef95b648698b364dca472ebf7ef0a4cdc18bfbb516eb857b90e52dcd32a4cfc

  • Size

    1.8MB

  • Sample

    220720-tcn11aaac7

  • MD5

    41d69ac167f216c1bbbe668a6769facb

  • SHA1

    abc3daeeff9df02ae6d251b80fe049ad791aef4b

  • SHA256

    4ef95b648698b364dca472ebf7ef0a4cdc18bfbb516eb857b90e52dcd32a4cfc

  • SHA512

    f8c1ce615b7f8dd7de7fe972ffe2a775053c54f8d09a0b585c9085037d687b73f5814fdddffb9a881cc759195452bdb976895ef6c453e33547d0e1a6e0781155

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-rastls.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 20.07.2022, 18:41:00 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: TZEOUYSL - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 384 - winlogon.exe / PID: 420 - services.exe / PID: 464 - lsass.exe / PID: 480 - lsm.exe / PID: 488 - svchost.exe / PID: 588 - svchost.exe / PID: 664 - svchost.exe / PID: 740 - svchost.exe / PID: 804 - svchost.exe / PID: 832 - svchost.exe / PID: 868 - svchost.exe / PID: 340 - spoolsv.exe / PID: 896 - svchost.exe / PID: 1084 - taskhost.exe / PID: 1104 - dwm.exe / PID: 1164 - explorer.exe / PID: 1212 - svchost.exe / PID: 972 - sppsvc.exe / PID: 960 - WMIADAP.exe / PID: 1848 - WmiPrvSE.exe / PID: 1964 - VoipRT.exe / PID: 1924
URLs

http://teleg.run/QulabZ

Extracted

Path

C:\Users\Admin\AppData\Roaming\wow64_microsoft-windows-rastls.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 20.07.2022, 16:40:27 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: JVJHUWZP - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 352 - csrss.exe / PID: 436 - wininit.exe / PID: 508 - csrss.exe / PID: 516 - winlogon.exe / PID: 576 - services.exe / PID: 648 - lsass.exe / PID: 664 - svchost.exe / PID: 768 - fontdrvhost.exe / PID: 788 - fontdrvhost.exe / PID: 796 - svchost.exe / PID: 892 - svchost.exe / PID: 944 - dwm.exe / PID: 1016 - svchost.exe / PID: 372 - svchost.exe / PID: 804 - svchost.exe / PID: 692 - svchost.exe / PID: 1036 - svchost.exe / PID: 1052 - svchost.exe / PID: 1132 - svchost.exe / PID: 1196 - svchost.exe / PID: 1204 - svchost.exe / PID: 1268 - svchost.exe / PID: 1288 - svchost.exe / PID: 1328 - svchost.exe / PID: 1436 - svchost.exe / PID: 1448 - svchost.exe / PID: 1468 - svchost.exe / PID: 1600 - svchost.exe / PID: 1632 - svchost.exe / PID: 1648 - svchost.exe / PID: 1676 - svchost.exe / PID: 1776 - svchost.exe / PID: 1812 - svchost.exe / PID: 1888 - svchost.exe / PID: 1896 - svchost.exe / PID: 1968 - svchost.exe / PID: 2000 - spoolsv.exe / PID: 1624 - svchost.exe / PID: 2080 - svchost.exe / PID: 2116 - svchost.exe / PID: 2192 - svchost.exe / PID: 2308 - svchost.exe / PID: 2316 - OfficeClickToRun.exe / PID: 2424 - svchost.exe / PID: 2432 - svchost.exe / PID: 2508 - svchost.exe / PID: 2516 - svchost.exe / PID: 2552 - svchost.exe / PID: 2564 - sihost.exe / PID: 2800 - svchost.exe / PID: 2808 - taskhostw.exe / PID: 2876 - svchost.exe / PID: 2948 - explorer.exe / PID: 676 - svchost.exe / PID: 2500 - dllhost.exe / PID: 3264 - StartMenuExperienceHost.exe / PID: 3352 - RuntimeBroker.exe / PID: 3416 - SearchApp.exe / PID: 3516 - RuntimeBroker.exe / PID: 3776 - dllhost.exe / PID: 3180 - RuntimeBroker.exe / PID: 4320 - sppsvc.exe / PID: 3068 - svchost.exe / PID: 4916 - svchost.exe / PID: 4932 - svchost.exe / PID: 4472 - svchost.exe / PID: 2008 - WmiPrvSE.exe / PID: 4432 - SppExtComObj.Exe / PID: 3236 - svchost.exe / PID: 528 - svchost.exe / PID: 3496 - backgroundTaskHost.exe / PID: 3984 - svchost.exe / PID: 3232 - svchost.exe / PID: 5072 - svchost.exe / PID: 3368 - upfc.exe / PID: 4352 - svchost.exe / PID: 5112 - VoipRT.exe / PID: 2976
URLs

http://teleg.run/QulabZ

Targets

    • Target

      4ef95b648698b364dca472ebf7ef0a4cdc18bfbb516eb857b90e52dcd32a4cfc

    • Size

      1.8MB

    • MD5

      41d69ac167f216c1bbbe668a6769facb

    • SHA1

      abc3daeeff9df02ae6d251b80fe049ad791aef4b

    • SHA256

      4ef95b648698b364dca472ebf7ef0a4cdc18bfbb516eb857b90e52dcd32a4cfc

    • SHA512

      f8c1ce615b7f8dd7de7fe972ffe2a775053c54f8d09a0b585c9085037d687b73f5814fdddffb9a881cc759195452bdb976895ef6c453e33547d0e1a6e0781155

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks