Analysis
-
max time kernel
114s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2024 19:23
Static task
static1
Behavioral task
behavioral1
Sample
01. GLOBAL ORIOLE.pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
01. GLOBAL ORIOLE.pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
01. GLOBAL ORIOLE.pdf.exe
-
Size
1.2MB
-
MD5
619ee4eec9d7d2ffb4d779d98543fc7a
-
SHA1
03c441a6bcaaf5e1b24b1ab46753b1e9141f2750
-
SHA256
8308fec5f677fc6493f751e441d55481223b1bd2e759e0fce9f85b90429920c6
-
SHA512
ba896872d9b633a0a1cf5daf558426712fc0a703b5d6997ec9192dd30f56fde053a9308818130def05e7db201f1ae9516896ac7f918ce413a7f9815c7f5a7c96
-
SSDEEP
24576:uRmJkcoQricOIQxiZY1iaClyDVRs+QIPjcSCJGBOeNFO:7JZoQrbTFZY1iaCUP77cU5k
Malware Config
Extracted
Protocol: ftp- Host:
ftp.r011.com.br - Port:
21 - Username:
[email protected] - Password:
akP?=r0&YaA)
Extracted
vipkeylogger
Signatures
-
VIPKeylogger
VIPKeylogger is a keylogger and infostealer written in C# and it resembles SnakeKeylogger that was found in 2020.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\name.vbs name.exe -
Executes dropped EXE 1 IoCs
pid Process 1856 name.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 checkip.dyndns.org -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x000700000002343e-5.dat autoit_exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1856 set thread context of 1876 1856 name.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2732 1856 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 01. GLOBAL ORIOLE.pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language name.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1876 RegSvcs.exe 1876 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 1856 name.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1876 RegSvcs.exe -
Suspicious use of FindShellTrayWindow 12 IoCs
pid Process 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1856 name.exe 1856 name.exe 1856 name.exe 1856 name.exe 1856 name.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1804 01. GLOBAL ORIOLE.pdf.exe 1856 name.exe 1856 name.exe 1856 name.exe 1856 name.exe 1856 name.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1804 wrote to memory of 1856 1804 01. GLOBAL ORIOLE.pdf.exe 82 PID 1804 wrote to memory of 1856 1804 01. GLOBAL ORIOLE.pdf.exe 82 PID 1804 wrote to memory of 1856 1804 01. GLOBAL ORIOLE.pdf.exe 82 PID 1856 wrote to memory of 1876 1856 name.exe 83 PID 1856 wrote to memory of 1876 1856 name.exe 83 PID 1856 wrote to memory of 1876 1856 name.exe 83 PID 1856 wrote to memory of 1876 1856 name.exe 83 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\01. GLOBAL ORIOLE.pdf.exe"C:\Users\Admin\AppData\Local\Temp\01. GLOBAL ORIOLE.pdf.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Users\Admin\AppData\Local\directory\name.exe"C:\Users\Admin\AppData\Local\Temp\01. GLOBAL ORIOLE.pdf.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\01. GLOBAL ORIOLE.pdf.exe"3⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1876
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1856 -s 8123⤵
- Program crash
PID:2732
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1856 -ip 18561⤵PID:2856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242KB
MD5bd5df828a34a86d8c1b79615621e9c8d
SHA17ec8d2e4c21690543e0f1b3b456ac174b84c8f5a
SHA2567bde511933047a5b5a131167696d6cfed37c4381b480e66cbd6e5350e68bb1e4
SHA5120f37bfe862816cf20950af2cab3489c01c9605b76088f29d9c9b547aff1c744d95fd6a4682a3a933d1dadd229bf1e35d0230c172e5e7187064cce5d4af47cd77
-
Filesize
1.2MB
MD5619ee4eec9d7d2ffb4d779d98543fc7a
SHA103c441a6bcaaf5e1b24b1ab46753b1e9141f2750
SHA2568308fec5f677fc6493f751e441d55481223b1bd2e759e0fce9f85b90429920c6
SHA512ba896872d9b633a0a1cf5daf558426712fc0a703b5d6997ec9192dd30f56fde053a9308818130def05e7db201f1ae9516896ac7f918ce413a7f9815c7f5a7c96