General

  • Target

    3d9ae690ce0efb6453b8417a1f2c3fd7

  • Size

    2.1MB

  • Sample

    231219-rd28xabfdm

  • MD5

    3d9ae690ce0efb6453b8417a1f2c3fd7

  • SHA1

    e64bf38a98608c4c2159fa03d4df1cdd8696e7ef

  • SHA256

    2e46b4136c5556e634f1ceec894c9618198d36711f0bb45cf2aee4d1b54b0b10

  • SHA512

    2f5b13655c265a4e7d0ba2312b4fab12c7e965fc57f574952c3f84898157defca31609d3eaf474afcb5339bc7d121318fa5403ca0acd47bf9b286d176be90d97

  • SSDEEP

    49152:dh+ZkldoPK8YaEWsLotFKuKQcIgBFKDT4QfV4r:O2cPK8761IgCDH9

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\msil_napsnap.resources\1\Information.txt

Family

qulab

Ransom Note
# /===============================\ # |=== QULAB CLIPPER + STEALER ===| # |===============================| # |==== BUY CLIPPER + STEALER ====| # |=== http://teleg.run/QulabZ ===| # \===============================/ Date: 19.12.2023, 17:17:00 Main Information: - OS: Windows 7 X64 / Build: 7601 - UserName: Admin - ComputerName: GLTGRJAG - Processor: Intel(R) Xeon(R) CPU E5-2689 0 @ 2.60GHz - VideoCard: Standard VGA Graphics Adapter - Memory: 2.00 Gb - KeyBoard Layout ID: 00000409 - Resolution: 1280x720x32, 1 GHz Other Information: <error> Soft / Windows Components / Windows Updates: - Adobe AIR - Google Chrome - Microsoft Office Professional Plus 2010 - Adobe AIR - Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 - Microsoft Visual C++ 2015-2022 Redistributable (x86) - 14.30.30704 - Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.30.30704 - Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 - Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.40660 - Microsoft Office Professional Plus 2010 - Microsoft Office Access MUI (English) 2010 - Microsoft Office Excel MUI (English) 2010 - Microsoft Office PowerPoint MUI (English) 2010 - Microsoft Office Publisher MUI (English) 2010 - Microsoft Office Outlook MUI (English) 2010 - Microsoft Office Word MUI (English) 2010 - Microsoft Office Proof (English) 2010 - Microsoft Office Proof (French) 2010 - Microsoft Office Proof (Spanish) 2010 - Microsoft Office Proofing (English) 2010 - Microsoft Office InfoPath MUI (English) 2010 - Microsoft Office Shared MUI (English) 2010 - Microsoft Office OneNote MUI (English) 2010 - Microsoft Office Groove MUI (English) 2010 - Microsoft Office Shared Setup Metadata MUI (English) 2010 - Microsoft Office Access Setup Metadata MUI (English) 2010 - Update for Microsoft .NET Framework 4.7.2 (KB4087364) - Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 - Adobe Reader 9 - Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.61030 - Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.61030 - Microsoft Visual C++ 2022 X86 Additional Runtime - 14.30.30704 - Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 - Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.40660 - Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 - Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 - Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.30.30704 Process List: - [System Process] / PID: 0 - System / PID: 4 - smss.exe / PID: 260 - csrss.exe / PID: 336 - wininit.exe / PID: 388 - csrss.exe / PID: 400 - winlogon.exe / PID: 436 - services.exe / PID: 480 - lsass.exe / PID: 496 - lsm.exe / PID: 504 - svchost.exe / PID: 616 - svchost.exe / PID: 684 - svchost.exe / PID: 768 - svchost.exe / PID: 832 - svchost.exe / PID: 860 - audiodg.exe / PID: 944 - svchost.exe / PID: 1012 - svchost.exe / PID: 356 - spoolsv.exe / PID: 308 - svchost.exe / PID: 1040 - taskhost.exe / PID: 1248 - dwm.exe / PID: 1320 - explorer.exe / PID: 1352 - dllhost.exe / PID: 1980 - svchost.exe / PID: 2268 - sppsvc.exe / PID: 2108 - SSShim.exe / PID: 2356
URLs

http://teleg.run/QulabZ

Targets

    • Target

      3d9ae690ce0efb6453b8417a1f2c3fd7

    • Size

      2.1MB

    • MD5

      3d9ae690ce0efb6453b8417a1f2c3fd7

    • SHA1

      e64bf38a98608c4c2159fa03d4df1cdd8696e7ef

    • SHA256

      2e46b4136c5556e634f1ceec894c9618198d36711f0bb45cf2aee4d1b54b0b10

    • SHA512

      2f5b13655c265a4e7d0ba2312b4fab12c7e965fc57f574952c3f84898157defca31609d3eaf474afcb5339bc7d121318fa5403ca0acd47bf9b286d176be90d97

    • SSDEEP

      49152:dh+ZkldoPK8YaEWsLotFKuKQcIgBFKDT4QfV4r:O2cPK8761IgCDH9

    • Qulab Stealer & Clipper

      Infostealer and clipper created with AutoIt.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks