General

  • Target

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

  • Size

    2.6MB

  • Sample

    220725-dpdssscebn

  • MD5

    d9af38a14e01a4d4e273f79ebf0a4ab9

  • SHA1

    8df4995a819f1784c02322b9e751aad23f7983f0

  • SHA256

    8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

  • SHA512

    9abe97764728bf5dd15b63639954f235e92077876a709b47329b77156df40c93ef510fbcf9a43bcc82da01425137241929ade5126f515a4aa34aca87ca7eaa50

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.07.2022, 05:11:23 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: RTYPLWYY - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 376 - winlogon.exe / PID: 408 - services.exe / PID: 460 - lsass.exe / PID: 476 - lsm.exe / PID: 484 - svchost.exe / PID: 580 - svchost.exe / PID: 660 - svchost.exe / PID: 736 - svchost.exe / PID: 788 - svchost.exe / PID: 816 - svchost.exe / PID: 860 - svchost.exe / PID: 284 - spoolsv.exe / PID: 288 - svchost.exe / PID: 1068 - taskhost.exe / PID: 1116 - dwm.exe / PID: 1168 - explorer.exe / PID: 1200 - svchost.exe / PID: 1596 - sppsvc.exe / PID: 948 - KBDLT.exe / PID: 1996
URLs

http://teleg.run/QulabZ

Extracted

Path

C:\Users\Admin\AppData\Roaming\amd64_microsoft-windows-font-truetype-verdana\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 25.07.2022, 05:11:20 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: QPCJWJDA - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 348 - csrss.exe / PID: 440 - csrss.exe / PID: 512 - wininit.exe / PID: 520 - winlogon.exe / PID: 580 - services.exe / PID: 652 - lsass.exe / PID: 664 - svchost.exe / PID: 776 - fontdrvhost.exe / PID: 800 - fontdrvhost.exe / PID: 804 - svchost.exe / PID: 904 - svchost.exe / PID: 952 - dwm.exe / PID: 1016 - svchost.exe / PID: 516 - svchost.exe / PID: 624 - svchost.exe / PID: 648 - svchost.exe / PID: 1044 - svchost.exe / PID: 1052 - svchost.exe / PID: 1128 - svchost.exe / PID: 1156 - svchost.exe / PID: 1200 - svchost.exe / PID: 1284 - svchost.exe / PID: 1364 - svchost.exe / PID: 1372 - svchost.exe / PID: 1380 - svchost.exe / PID: 1496 - svchost.exe / PID: 1556 - svchost.exe / PID: 1572 - svchost.exe / PID: 1596 - svchost.exe / PID: 1644 - svchost.exe / PID: 1728 - svchost.exe / PID: 1796 - svchost.exe / PID: 1820 - svchost.exe / PID: 1836 - svchost.exe / PID: 1916 - spoolsv.exe / PID: 2032 - svchost.exe / PID: 2044 - svchost.exe / PID: 1360 - svchost.exe / PID: 1880 - svchost.exe / PID: 2092 - svchost.exe / PID: 2100 - svchost.exe / PID: 2352 - svchost.exe / PID: 2360 - svchost.exe / PID: 2416 - svchost.exe / PID: 2452 - svchost.exe / PID: 2480 - OfficeClickToRun.exe / PID: 2496 - svchost.exe / PID: 2504 - svchost.exe / PID: 2536 - sihost.exe / PID: 2800 - svchost.exe / PID: 2828 - taskhostw.exe / PID: 2904 - svchost.exe / PID: 3020 - explorer.exe / PID: 696 - svchost.exe / PID: 3104 - dllhost.exe / PID: 3324 - StartMenuExperienceHost.exe / PID: 3420 - RuntimeBroker.exe / PID: 3488 - SearchApp.exe / PID: 3572 - dllhost.exe / PID: 3748 - RuntimeBroker.exe / PID: 3812 - RuntimeBroker.exe / PID: 4708 - sppsvc.exe / PID: 5032 - SppExtComObj.Exe / PID: 5088 - svchost.exe / PID: 740 - svchost.exe / PID: 1236 - svchost.exe / PID: 2568 - svchost.exe / PID: 3892 - svchost.exe / PID: 1752 - svchost.exe / PID: 1276 - KBDLT.exe / PID: 4384
URLs

http://teleg.run/QulabZ

Targets

    • Target

      8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

    • Size

      2.6MB

    • MD5

      d9af38a14e01a4d4e273f79ebf0a4ab9

    • SHA1

      8df4995a819f1784c02322b9e751aad23f7983f0

    • SHA256

      8194c457a69ef4756b0b36675901799430d58a70c397d7209b48a0eb0ea32a52

    • SHA512

      9abe97764728bf5dd15b63639954f235e92077876a709b47329b77156df40c93ef510fbcf9a43bcc82da01425137241929ade5126f515a4aa34aca87ca7eaa50

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Hidden Files and Directories

2
T1158

Defense Evasion

Hidden Files and Directories

2
T1158

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks