General

  • Target

    SecuriteInfo.com.W32.AIDetectNet.01.14971.5156

  • Size

    517KB

  • Sample

    220706-va8hashbe4

  • MD5

    dd1c8fbeb5ccb5431ce8c6111a3dac1a

  • SHA1

    995027f1597164742533cc899095ebaa8b8b407d

  • SHA256

    15b8325df5457903aa6a8f86ddd64b7ea2fca232231e2e63044a1a0f9cc3f73b

  • SHA512

    27f22c5805909f57c96cd669d0469449215417ae099e57e3341271e05a654bbd904307f680b7af527f00f56d426f3f5ac716869dbb793b222e6bb2e89ed112e3

Malware Config

Targets

    • Target

      SecuriteInfo.com.W32.AIDetectNet.01.14971.5156

    • Size

      517KB

    • MD5

      dd1c8fbeb5ccb5431ce8c6111a3dac1a

    • SHA1

      995027f1597164742533cc899095ebaa8b8b407d

    • SHA256

      15b8325df5457903aa6a8f86ddd64b7ea2fca232231e2e63044a1a0f9cc3f73b

    • SHA512

      27f22c5805909f57c96cd669d0469449215417ae099e57e3341271e05a654bbd904307f680b7af527f00f56d426f3f5ac716869dbb793b222e6bb2e89ed112e3

    • Snake Keylogger

      Keylogger and Infostealer first seen in November 2020.

    • Snake Keylogger Payload

    • UAC bypass

    • Windows security bypass

    • XpertRAT

      XpertRAT is a remote access trojan with various capabilities.

    • Adds policy Run key to start application

    • Executes dropped EXE

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Windows security modification

    • Accesses Microsoft Outlook profiles

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

2
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

6
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Tasks