Analysis

  • max time kernel
    91s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    18-06-2022 12:03

General

  • Target

    Kogtervan.exe

  • Size

    1.2MB

  • MD5

    1557a74487c9a87068200ed57aa4f41c

  • SHA1

    21c6fe977ffe351442dde5a67302d934448c2798

  • SHA256

    e672d73cf01f809e167c3b42609d6eb719ae187313f083e4e0ce522d6e6d8f3f

  • SHA512

    d1341180c9426a346bec55bd6ba606de52ffab8309868e28d276120817d20a587a74d58c442efa8cd125d2954b43ec4c0d5d1f88f9dd637d1c346853e75a3c44

Malware Config

Extracted

Family

orcus

Botnet

User

C2

212.220.202.104:1604

Mutex

f3551b5b37bf41eb87431cb1dd626833

Attributes
  • autostart_method

    Registry

  • enable_keylogger

    true

  • install_path

    %programfiles%\System\Update.exe

  • reconnect_delay

    500

  • registry_keyname

    Ocrus

  • taskscheduler_taskname

    Ocrus

  • watchdog_path

    AppData\system32

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/921092565279850547/hht9p6Dov5UjlDv5Ho0zPIWCWLDfItsjCjCzkyreb1p0x6_xjYrced5Y9xHEMY-_qP8i

Signatures

  • 44Caliber

    An open source infostealer written in C#.

  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus Main Payload 5 IoCs
  • Orcurs Rat Executable 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Kogtervan.exe
    "C:\Users\Admin\AppData\Local\Temp\Kogtervan.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\Soft.exe
      "C:\Users\Admin\AppData\Local\Temp\Soft.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:4784
      • C:\Program Files (x86)\System\Update.exe
        "C:\Program Files (x86)\System\Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:5028
    • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
      "C:\Users\Admin\AppData\Local\Temp\Insidious.exe"
      2⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1764
  • C:\Windows\SysWOW64\WindowsInput.exe
    "C:\Windows\SysWOW64\WindowsInput.exe"
    1⤵
    • Executes dropped EXE
    PID:4580
  • C:\Program Files (x86)\System\Update.exe
    "C:\Program Files (x86)\System\Update.exe"
    1⤵
    • Executes dropped EXE
    PID:3676

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\System\Update.exe
    Filesize

    928KB

    MD5

    abc4b38009114ed7dae0d6e988532b46

    SHA1

    ace97d12bc68117dd3e6af05c123f4ce6580c320

    SHA256

    5aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2

    SHA512

    83d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d

  • C:\Program Files (x86)\System\Update.exe
    Filesize

    928KB

    MD5

    abc4b38009114ed7dae0d6e988532b46

    SHA1

    ace97d12bc68117dd3e6af05c123f4ce6580c320

    SHA256

    5aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2

    SHA512

    83d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d

  • C:\Program Files (x86)\System\Update.exe
    Filesize

    928KB

    MD5

    abc4b38009114ed7dae0d6e988532b46

    SHA1

    ace97d12bc68117dd3e6af05c123f4ce6580c320

    SHA256

    5aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2

    SHA512

    83d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d

  • C:\Program Files (x86)\System\Update.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
    Filesize

    274KB

    MD5

    1df27f86af1fa04dd8fa366932c4e5a4

    SHA1

    b6c76c7ef5907909782c8f15f9a5d2c2d9ef5b3f

    SHA256

    3ccceda1aecfae9d07d5b2906addaca7e0c7c379bfd357cf4a1b9306bbf887df

    SHA512

    f0270e3b15fc11a3f3a930ea08f54a83671dda748dfb9c410c11b74b94a98b1ebaf5905517c0a7b23e6102380fbaa5f7023f740bdf849a684cde4eb1a9b65e1c

  • C:\Users\Admin\AppData\Local\Temp\Insidious.exe
    Filesize

    274KB

    MD5

    1df27f86af1fa04dd8fa366932c4e5a4

    SHA1

    b6c76c7ef5907909782c8f15f9a5d2c2d9ef5b3f

    SHA256

    3ccceda1aecfae9d07d5b2906addaca7e0c7c379bfd357cf4a1b9306bbf887df

    SHA512

    f0270e3b15fc11a3f3a930ea08f54a83671dda748dfb9c410c11b74b94a98b1ebaf5905517c0a7b23e6102380fbaa5f7023f740bdf849a684cde4eb1a9b65e1c

  • C:\Users\Admin\AppData\Local\Temp\Soft.exe
    Filesize

    928KB

    MD5

    abc4b38009114ed7dae0d6e988532b46

    SHA1

    ace97d12bc68117dd3e6af05c123f4ce6580c320

    SHA256

    5aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2

    SHA512

    83d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d

  • C:\Users\Admin\AppData\Local\Temp\Soft.exe
    Filesize

    928KB

    MD5

    abc4b38009114ed7dae0d6e988532b46

    SHA1

    ace97d12bc68117dd3e6af05c123f4ce6580c320

    SHA256

    5aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2

    SHA512

    83d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.DXGI.dll
    Filesize

    125KB

    MD5

    2b44c70c49b70d797fbb748158b5d9bb

    SHA1

    93e00e6527e461c45c7868d14cf05c007e478081

    SHA256

    3762d43c83af69cd38c9341a927ca6bd00f6bae8217c874d693047d6df4705bf

    SHA512

    faced62f6ecbfa2ee0d7a47e300302d23030d1f28758cbe9c442e9d8d4f8359c59088aa6237a28103e43d248c8efc7eeaf2c184028701b752df6cce92d6854d0

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.DXGI.dll
    Filesize

    125KB

    MD5

    2b44c70c49b70d797fbb748158b5d9bb

    SHA1

    93e00e6527e461c45c7868d14cf05c007e478081

    SHA256

    3762d43c83af69cd38c9341a927ca6bd00f6bae8217c874d693047d6df4705bf

    SHA512

    faced62f6ecbfa2ee0d7a47e300302d23030d1f28758cbe9c442e9d8d4f8359c59088aa6237a28103e43d248c8efc7eeaf2c184028701b752df6cce92d6854d0

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.Direct3D11.dll
    Filesize

    271KB

    MD5

    98eb5ba5871acdeaebf3a3b0f64be449

    SHA1

    c965284f60ef789b00b10b3df60ee682b4497de3

    SHA256

    d7617d926648849cbfef450b8f48e458ee52e2793fb2251a30094b778aa8848c

    SHA512

    a60025e304713d333e4b82b2d0be28087950688b049c98d2db5910c00b8d45b92e16d25ac8a58ff1318de019de3a9a00c7cbf8a6ad4b5bb1cb175dafa1b9bea2

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.Direct3D11.dll
    Filesize

    271KB

    MD5

    98eb5ba5871acdeaebf3a3b0f64be449

    SHA1

    c965284f60ef789b00b10b3df60ee682b4497de3

    SHA256

    d7617d926648849cbfef450b8f48e458ee52e2793fb2251a30094b778aa8848c

    SHA512

    a60025e304713d333e4b82b2d0be28087950688b049c98d2db5910c00b8d45b92e16d25ac8a58ff1318de019de3a9a00c7cbf8a6ad4b5bb1cb175dafa1b9bea2

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.Direct3D9.dll
    Filesize

    338KB

    MD5

    934da0e49208d0881c44fe19d5033840

    SHA1

    a19c5a822e82e41752a08d3bd9110db19a8a5016

    SHA256

    02da4af8cd4a8de19d816000caaae885e676b9e52f136ff071a279c2b8ad34c7

    SHA512

    de62f629c2299b50af62893244a28895d63b78138c8632449984306f45de16bd01076eadbb0d75a700215e970c1df731e202ea640236c0f0da6ed15146193b59

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.Direct3D9.dll
    Filesize

    338KB

    MD5

    934da0e49208d0881c44fe19d5033840

    SHA1

    a19c5a822e82e41752a08d3bd9110db19a8a5016

    SHA256

    02da4af8cd4a8de19d816000caaae885e676b9e52f136ff071a279c2b8ad34c7

    SHA512

    de62f629c2299b50af62893244a28895d63b78138c8632449984306f45de16bd01076eadbb0d75a700215e970c1df731e202ea640236c0f0da6ed15146193b59

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.dll
    Filesize

    247KB

    MD5

    ffb4b61cc11bec6d48226027c2c26704

    SHA1

    fa8b9e344accbdc4dffa9b5d821d23f0716da29e

    SHA256

    061542ff3fb36039b7bbffdf3e07b66176b264c1dfd834a14b09c08620717303

    SHA512

    48aa6130bf1f5bd6de19256bbdf754c0158b43dd122cec47bb801a7a7b56f2da268bfdec24d135621764a23278ead3dcc35911a057e2dfa55a348bae8ef7b8a9

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\SharpDX.dll
    Filesize

    247KB

    MD5

    ffb4b61cc11bec6d48226027c2c26704

    SHA1

    fa8b9e344accbdc4dffa9b5d821d23f0716da29e

    SHA256

    061542ff3fb36039b7bbffdf3e07b66176b264c1dfd834a14b09c08620717303

    SHA512

    48aa6130bf1f5bd6de19256bbdf754c0158b43dd122cec47bb801a7a7b56f2da268bfdec24d135621764a23278ead3dcc35911a057e2dfa55a348bae8ef7b8a9

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\TurboJpegWrapper.dll
    Filesize

    1.3MB

    MD5

    ac6acc235ebef6374bed71b37e322874

    SHA1

    a267baad59cd7352167636836bad4b971fcd6b6b

    SHA256

    047b042cebf4c851f0d14f85f16ce952f03e48c20362d4ed9390875d4900fe96

    SHA512

    72ac8b8c8f27264cc261297c325d14a0be2084d007c6132ab8402d87f912fe9189cb074db11625d9f86d29a6188f22a89e58ae45c9131fac4522473567017081

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\TurboJpegWrapper.dll
    Filesize

    1.3MB

    MD5

    ac6acc235ebef6374bed71b37e322874

    SHA1

    a267baad59cd7352167636836bad4b971fcd6b6b

    SHA256

    047b042cebf4c851f0d14f85f16ce952f03e48c20362d4ed9390875d4900fe96

    SHA512

    72ac8b8c8f27264cc261297c325d14a0be2084d007c6132ab8402d87f912fe9189cb074db11625d9f86d29a6188f22a89e58ae45c9131fac4522473567017081

  • C:\Users\Admin\AppData\Roaming\Orcus\lib_f3551b5b37bf41eb87431cb1dd626833\x86\turbojpeg.dll
    Filesize

    646KB

    MD5

    82898ed19da89d7d44e280a3ced95e9b

    SHA1

    eec0af5733c642eac8c5e08479f462d1ec1ed4db

    SHA256

    5f4b9f8360764d75c9faaecd94f6d200c54611b33064cd216e363d973dae7c29

    SHA512

    ee7b884ce7d7366ee28fb17721b6c89bd4eba8fb373cdbb483e26a4ed7a74ab5db847513c54704d753d77a7e18b1fb9fee90ed6bbc0540bff702273fda36b682

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe
    Filesize

    21KB

    MD5

    e6fcf516d8ed8d0d4427f86e08d0d435

    SHA1

    c7691731583ab7890086635cb7f3e4c22ca5e409

    SHA256

    8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

    SHA512

    c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

  • C:\Windows\SysWOW64\WindowsInput.exe.config
    Filesize

    357B

    MD5

    a2b76cea3a59fa9af5ea21ff68139c98

    SHA1

    35d76475e6a54c168f536e30206578babff58274

    SHA256

    f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

    SHA512

    b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

  • memory/564-139-0x0000000004BC0000-0x0000000004C52000-memory.dmp
    Filesize

    584KB

  • memory/564-130-0x0000000000000000-mapping.dmp
  • memory/564-141-0x0000000005140000-0x0000000005162000-memory.dmp
    Filesize

    136KB

  • memory/564-138-0x0000000005240000-0x00000000057E4000-memory.dmp
    Filesize

    5.6MB

  • memory/564-137-0x0000000000010000-0x00000000000FE000-memory.dmp
    Filesize

    952KB

  • memory/1764-152-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/1764-133-0x0000000000000000-mapping.dmp
  • memory/1764-136-0x0000000000B30000-0x0000000000B7A000-memory.dmp
    Filesize

    296KB

  • memory/1764-140-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/4580-154-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/4580-153-0x000000001B8A0000-0x000000001B9AA000-memory.dmp
    Filesize

    1.0MB

  • memory/4580-167-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/4784-142-0x0000000000000000-mapping.dmp
  • memory/4784-146-0x0000000000110000-0x000000000011C000-memory.dmp
    Filesize

    48KB

  • memory/4784-150-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/4784-149-0x00000000009C0000-0x00000000009FC000-memory.dmp
    Filesize

    240KB

  • memory/4784-148-0x0000000000650000-0x0000000000662000-memory.dmp
    Filesize

    72KB

  • memory/4784-147-0x00007FF9ACD90000-0x00007FF9AD851000-memory.dmp
    Filesize

    10.8MB

  • memory/5028-164-0x00000000063C0000-0x00000000063D2000-memory.dmp
    Filesize

    72KB

  • memory/5028-170-0x0000000006AA0000-0x0000000006AE4000-memory.dmp
    Filesize

    272KB

  • memory/5028-173-0x0000000006AF0000-0x0000000006B3A000-memory.dmp
    Filesize

    296KB

  • memory/5028-166-0x0000000006810000-0x000000000691A000-memory.dmp
    Filesize

    1.0MB

  • memory/5028-165-0x0000000006660000-0x000000000669C000-memory.dmp
    Filesize

    240KB

  • memory/5028-176-0x0000000006BA0000-0x0000000006BFA000-memory.dmp
    Filesize

    360KB

  • memory/5028-163-0x0000000006C80000-0x0000000007298000-memory.dmp
    Filesize

    6.1MB

  • memory/5028-162-0x0000000006350000-0x00000000063B6000-memory.dmp
    Filesize

    408KB

  • memory/5028-179-0x00000000059A0000-0x00000000059C6000-memory.dmp
    Filesize

    152KB

  • memory/5028-161-0x0000000006180000-0x000000000618A000-memory.dmp
    Filesize

    40KB

  • memory/5028-160-0x0000000005C60000-0x0000000005E22000-memory.dmp
    Filesize

    1.8MB

  • memory/5028-182-0x0000000007580000-0x00000000076D4000-memory.dmp
    Filesize

    1.3MB

  • memory/5028-155-0x0000000000000000-mapping.dmp