Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
135s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03/04/2023, 12:25
Static task
static1
Behavioral task
behavioral1
Sample
Drawing.img.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Drawing.img.exe
Resource
win10v2004-20230220-en
General
-
Target
Drawing.img.exe
-
Size
841KB
-
MD5
fae8a94e9d180cb6ebd19baaff00ed22
-
SHA1
8585bdd94acff8528e2711b2618579001e1581e9
-
SHA256
218837a31e5d0be80334b33216d047700a3f0983d847ea6019f5a5e638e69f56
-
SHA512
db7908675325d802402b58a5c70b4670848f94b8be97ca4da55353a455e066bec669c0b695df10558c60d55672b4f6115fb07369406fa8d992077bb839212685
-
SSDEEP
12288:l5CBWKdq1FbwwJLwrb53qOYfm+E9myYyG8ZFTOwl59+ay2j+DpfwPfdM7m3St5:Ofrpx3qOYfXEkYlvSwl59SDpfiIm3U
Malware Config
Extracted
snakekeylogger
Protocol: smtp- Host:
mail.bk-systems.in - Port:
587 - Username:
[email protected] - Password:
unna_149-ooru - Email To:
[email protected]
Signatures
-
Snake Keylogger
Keylogger and Infostealer first seen in November 2020.
-
Snake Keylogger payload 1 IoCs
resource yara_rule behavioral2/memory/4692-169-0x0000000000400000-0x0000000000426000-memory.dmp family_snakekeylogger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation Drawing.img.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 31 checkip.dyndns.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 648 set thread context of 4692 648 Drawing.img.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 648 Drawing.img.exe 648 Drawing.img.exe 648 Drawing.img.exe 1556 powershell.exe 3396 powershell.exe 648 Drawing.img.exe 4692 RegSvcs.exe 1556 powershell.exe 3396 powershell.exe 4692 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 648 Drawing.img.exe Token: SeDebugPrivilege 3396 powershell.exe Token: SeDebugPrivilege 1556 powershell.exe Token: SeDebugPrivilege 4692 RegSvcs.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 648 wrote to memory of 1556 648 Drawing.img.exe 89 PID 648 wrote to memory of 1556 648 Drawing.img.exe 89 PID 648 wrote to memory of 1556 648 Drawing.img.exe 89 PID 648 wrote to memory of 3396 648 Drawing.img.exe 91 PID 648 wrote to memory of 3396 648 Drawing.img.exe 91 PID 648 wrote to memory of 3396 648 Drawing.img.exe 91 PID 648 wrote to memory of 4608 648 Drawing.img.exe 93 PID 648 wrote to memory of 4608 648 Drawing.img.exe 93 PID 648 wrote to memory of 4608 648 Drawing.img.exe 93 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 PID 648 wrote to memory of 4692 648 Drawing.img.exe 95 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Drawing.img.exe"C:\Users\Admin\AppData\Local\Temp\Drawing.img.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Drawing.img.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QYYyhioLPC.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QYYyhioLPC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBEFA.tmp"2⤵
- Creates scheduled task(s)
PID:4608
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4692
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e4c1154a27a557e983819c69be36360c
SHA1c6cc89c40217c3ddaabc020f162c3fc181fe491c
SHA2564bed785d66fb1cde090f7362eadf6d384228ac6437915bfeb47f437f95bf88cf
SHA512220d3feb4f7d04f8b548f9d432709fd4936e0c5e5002157b726e4db6b8526d60cf920ffb57465fed26d87fd92eaf85991bb02b85967052878683fc4ccb1ff13c