General

  • Target

    c67cb51af4f82de8abd1ccae0594aaadbc5a0cf0200064f66ce6e2579c6a1ad6

  • Size

    1.8MB

  • Sample

    230129-ty2h8afa8y

  • MD5

    f91f2ecf8588064b9e29be6260ab34ba

  • SHA1

    4d4b13685aae0765951466263dcc77df401cecc7

  • SHA256

    c67cb51af4f82de8abd1ccae0594aaadbc5a0cf0200064f66ce6e2579c6a1ad6

  • SHA512

    012773b7ad4ade2cbc0f67cc63f94e7aeb59ae3e4849c0a7f7a0330b05e72e2d61f29428c4ff08c1fe01c2a1189a8a8b7f8f0b89d6746bee89dfe0662bead541

  • SSDEEP

    49152:6h+ZkldoPK8YaybKfbYGrBhMTXfnFbDSZ:T2cPK8gbm4PFbDS

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-n..line-tool.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 29.01.2023, 16:29:00 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: RYNKSFQE - Processor: Intel Core Processor (Broadwell) - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 332 - wininit.exe / PID: 368 - csrss.exe / PID: 384 - winlogon.exe / PID: 420 - services.exe / PID: 464 - lsass.exe / PID: 480 - lsm.exe / PID: 488 - svchost.exe / PID: 588 - svchost.exe / PID: 664 - svchost.exe / PID: 748 - svchost.exe / PID: 804 - svchost.exe / PID: 844 - svchost.exe / PID: 868 - svchost.exe / PID: 340 - spoolsv.exe / PID: 288 - svchost.exe / PID: 1056 - taskhost.exe / PID: 1112 - dwm.exe / PID: 1176 - explorer.exe / PID: 1200 - svchost.exe / PID: 1724 - sppsvc.exe / PID: 792 - WMIADAP.exe / PID: 1876 - odexl32.exe / PID: 2036
URLs

http://teleg.run/QulabZ

Extracted

Path

C:\Users\Admin\AppData\Roaming\x86_microsoft-windows-n..line-tool.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 29.01.2023, 17:30:33 Main Information: - OS: Windows 10 X64 / Build: 19041 - UserName: Admin - ComputerName: SOCAAGDT - Processor: Intel Core Processor (Broadwell) - VideoCard: Microsoft Basic Display Adapter - Memory: 4.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 64 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Google Chrome - Microsoft Edge - Microsoft Edge Update - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Java Auto Updater - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Acrobat Reader DC - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - Registry / PID: 92 - smss.exe / PID: 352 - csrss.exe / PID: 436 - csrss.exe / PID: 512 - wininit.exe / PID: 524 - winlogon.exe / PID: 580 - services.exe / PID: 648 - lsass.exe / PID: 656 - svchost.exe / PID: 776 - fontdrvhost.exe / PID: 792 - fontdrvhost.exe / PID: 800 - svchost.exe / PID: 892 - svchost.exe / PID: 940 - dwm.exe / PID: 1016 - svchost.exe / PID: 372 - svchost.exe / PID: 428 - svchost.exe / PID: 936 - svchost.exe / PID: 1048 - svchost.exe / PID: 1100 - svchost.exe / PID: 1144 - svchost.exe / PID: 1188 - svchost.exe / PID: 1260 - svchost.exe / PID: 1304 - svchost.exe / PID: 1336 - svchost.exe / PID: 1356 - svchost.exe / PID: 1368 - svchost.exe / PID: 1472 - svchost.exe / PID: 1488 - svchost.exe / PID: 1520 - svchost.exe / PID: 1616 - svchost.exe / PID: 1652 - svchost.exe / PID: 1676 - svchost.exe / PID: 1764 - svchost.exe / PID: 1836 - svchost.exe / PID: 1848 - svchost.exe / PID: 1920 - svchost.exe / PID: 1932 - svchost.exe / PID: 1960 - spoolsv.exe / PID: 1584 - svchost.exe / PID: 1756 - svchost.exe / PID: 2096 - svchost.exe / PID: 2196 - svchost.exe / PID: 2308 - svchost.exe / PID: 2316 - OfficeClickToRun.exe / PID: 2392 - svchost.exe / PID: 2416 - svchost.exe / PID: 2476 - svchost.exe / PID: 2516 - svchost.exe / PID: 2524 - svchost.exe / PID: 2544 - sihost.exe / PID: 2708 - svchost.exe / PID: 2816 - taskhostw.exe / PID: 2864 - svchost.exe / PID: 2924 - explorer.exe / PID: 764 - svchost.exe / PID: 2892 - dllhost.exe / PID: 3256 - StartMenuExperienceHost.exe / PID: 3344 - RuntimeBroker.exe / PID: 3412 - SearchApp.exe / PID: 3488 - RuntimeBroker.exe / PID: 3652 - dllhost.exe / PID: 4400 - RuntimeBroker.exe / PID: 4628 - sppsvc.exe / PID: 2056 - svchost.exe / PID: 2432 - svchost.exe / PID: 2764 - svchost.exe / PID: 4532 - svchost.exe / PID: 2184 - WmiPrvSE.exe / PID: 4316 - SppExtComObj.Exe / PID: 2556 - svchost.exe / PID: 2404 - svchost.exe / PID: 1124 - backgroundTaskHost.exe / PID: 5044 - svchost.exe / PID: 1976 - svchost.exe / PID: 1068 - svchost.exe / PID: 3804 - svchost.exe / PID: 1692 - SIHClient.exe / PID: 4552 - odexl32.exe / PID: 4344
URLs

http://teleg.run/QulabZ

Targets

    • Target

      c67cb51af4f82de8abd1ccae0594aaadbc5a0cf0200064f66ce6e2579c6a1ad6

    • Size

      1.8MB

    • MD5

      f91f2ecf8588064b9e29be6260ab34ba

    • SHA1

      4d4b13685aae0765951466263dcc77df401cecc7

    • SHA256

      c67cb51af4f82de8abd1ccae0594aaadbc5a0cf0200064f66ce6e2579c6a1ad6

    • SHA512

      012773b7ad4ade2cbc0f67cc63f94e7aeb59ae3e4849c0a7f7a0330b05e72e2d61f29428c4ff08c1fe01c2a1189a8a8b7f8f0b89d6746bee89dfe0662bead541

    • SSDEEP

      49152:6h+ZkldoPK8YaybKfbYGrBhMTXfnFbDSZ:T2cPK8gbm4PFbDS

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks