Analysis
-
max time kernel
139s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
18-06-2022 12:05
Behavioral task
behavioral1
Sample
Kogtervan.exe
Resource
win7-20220414-en
General
-
Target
Kogtervan.exe
-
Size
1.2MB
-
MD5
1557a74487c9a87068200ed57aa4f41c
-
SHA1
21c6fe977ffe351442dde5a67302d934448c2798
-
SHA256
e672d73cf01f809e167c3b42609d6eb719ae187313f083e4e0ce522d6e6d8f3f
-
SHA512
d1341180c9426a346bec55bd6ba606de52ffab8309868e28d276120817d20a587a74d58c442efa8cd125d2954b43ec4c0d5d1f88f9dd637d1c346853e75a3c44
Malware Config
Extracted
orcus
User
212.220.202.104:1604
f3551b5b37bf41eb87431cb1dd626833
-
autostart_method
Registry
-
enable_keylogger
true
-
install_path
%programfiles%\System\Update.exe
-
reconnect_delay
500
-
registry_keyname
Ocrus
-
taskscheduler_taskname
Ocrus
-
watchdog_path
AppData\system32
Extracted
44caliber
https://discord.com/api/webhooks/921092565279850547/hht9p6Dov5UjlDv5Ho0zPIWCWLDfItsjCjCzkyreb1p0x6_xjYrced5Y9xHEMY-_qP8i
Signatures
-
Orcus Main Payload 5 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Soft.exe family_orcus C:\Users\Admin\AppData\Local\Temp\Soft.exe family_orcus C:\Program Files (x86)\System\Update.exe family_orcus C:\Program Files (x86)\System\Update.exe family_orcus C:\Program Files (x86)\System\Update.exe family_orcus -
Orcurs Rat Executable 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\Soft.exe orcus C:\Users\Admin\AppData\Local\Temp\Soft.exe orcus behavioral2/memory/4084-137-0x0000000000140000-0x000000000022E000-memory.dmp orcus C:\Program Files (x86)\System\Update.exe orcus C:\Program Files (x86)\System\Update.exe orcus C:\Program Files (x86)\System\Update.exe orcus -
Executes dropped EXE 6 IoCs
Processes:
Soft.exeInsidious.exeWindowsInput.exeWindowsInput.exeUpdate.exeUpdate.exepid process 4084 Soft.exe 4144 Insidious.exe 4600 WindowsInput.exe 2660 WindowsInput.exe 1712 Update.exe 4276 Update.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Soft.exeKogtervan.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Soft.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation Kogtervan.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Update.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Ocrus = "\"C:\\Program Files (x86)\\System\\Update.exe\"" Update.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 freegeoip.app 11 freegeoip.app -
Drops file in System32 directory 3 IoCs
Processes:
Soft.exeWindowsInput.exedescription ioc process File created C:\Windows\SysWOW64\WindowsInput.exe Soft.exe File created C:\Windows\SysWOW64\WindowsInput.exe.config Soft.exe File created C:\Windows\SysWOW64\WindowsInput.InstallState WindowsInput.exe -
Drops file in Program Files directory 3 IoCs
Processes:
Soft.exedescription ioc process File created C:\Program Files (x86)\System\Update.exe Soft.exe File opened for modification C:\Program Files (x86)\System\Update.exe Soft.exe File created C:\Program Files (x86)\System\Update.exe.config Soft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Insidious.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Insidious.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Insidious.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
Insidious.exepid process 4144 Insidious.exe 4144 Insidious.exe 4144 Insidious.exe 4144 Insidious.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Insidious.exeUpdate.exedescription pid process Token: SeDebugPrivilege 4144 Insidious.exe Token: SeDebugPrivilege 1712 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Update.exepid process 1712 Update.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Kogtervan.exeSoft.exedescription pid process target process PID 2068 wrote to memory of 4084 2068 Kogtervan.exe Soft.exe PID 2068 wrote to memory of 4084 2068 Kogtervan.exe Soft.exe PID 2068 wrote to memory of 4084 2068 Kogtervan.exe Soft.exe PID 2068 wrote to memory of 4144 2068 Kogtervan.exe Insidious.exe PID 2068 wrote to memory of 4144 2068 Kogtervan.exe Insidious.exe PID 4084 wrote to memory of 4600 4084 Soft.exe WindowsInput.exe PID 4084 wrote to memory of 4600 4084 Soft.exe WindowsInput.exe PID 4084 wrote to memory of 1712 4084 Soft.exe Update.exe PID 4084 wrote to memory of 1712 4084 Soft.exe Update.exe PID 4084 wrote to memory of 1712 4084 Soft.exe Update.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kogtervan.exe"C:\Users\Admin\AppData\Local\Temp\Kogtervan.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Users\Admin\AppData\Local\Temp\Soft.exe"C:\Users\Admin\AppData\Local\Temp\Soft.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe" --install3⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4600 -
C:\Program Files (x86)\System\Update.exe"C:\Program Files (x86)\System\Update.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1712 -
C:\Users\Admin\AppData\Local\Temp\Insidious.exe"C:\Users\Admin\AppData\Local\Temp\Insidious.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
C:\Windows\SysWOW64\WindowsInput.exe"C:\Windows\SysWOW64\WindowsInput.exe"1⤵
- Executes dropped EXE
PID:2660
-
C:\Program Files (x86)\System\Update.exe"C:\Program Files (x86)\System\Update.exe"1⤵
- Executes dropped EXE
PID:4276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
928KB
MD5abc4b38009114ed7dae0d6e988532b46
SHA1ace97d12bc68117dd3e6af05c123f4ce6580c320
SHA2565aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2
SHA51283d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d
-
Filesize
928KB
MD5abc4b38009114ed7dae0d6e988532b46
SHA1ace97d12bc68117dd3e6af05c123f4ce6580c320
SHA2565aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2
SHA51283d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d
-
Filesize
928KB
MD5abc4b38009114ed7dae0d6e988532b46
SHA1ace97d12bc68117dd3e6af05c123f4ce6580c320
SHA2565aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2
SHA51283d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
274KB
MD51df27f86af1fa04dd8fa366932c4e5a4
SHA1b6c76c7ef5907909782c8f15f9a5d2c2d9ef5b3f
SHA2563ccceda1aecfae9d07d5b2906addaca7e0c7c379bfd357cf4a1b9306bbf887df
SHA512f0270e3b15fc11a3f3a930ea08f54a83671dda748dfb9c410c11b74b94a98b1ebaf5905517c0a7b23e6102380fbaa5f7023f740bdf849a684cde4eb1a9b65e1c
-
Filesize
274KB
MD51df27f86af1fa04dd8fa366932c4e5a4
SHA1b6c76c7ef5907909782c8f15f9a5d2c2d9ef5b3f
SHA2563ccceda1aecfae9d07d5b2906addaca7e0c7c379bfd357cf4a1b9306bbf887df
SHA512f0270e3b15fc11a3f3a930ea08f54a83671dda748dfb9c410c11b74b94a98b1ebaf5905517c0a7b23e6102380fbaa5f7023f740bdf849a684cde4eb1a9b65e1c
-
Filesize
928KB
MD5abc4b38009114ed7dae0d6e988532b46
SHA1ace97d12bc68117dd3e6af05c123f4ce6580c320
SHA2565aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2
SHA51283d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d
-
Filesize
928KB
MD5abc4b38009114ed7dae0d6e988532b46
SHA1ace97d12bc68117dd3e6af05c123f4ce6580c320
SHA2565aed235987247abdbfcbcdb721344f236a9190380465176616a8b689e12e48f2
SHA51283d3d9c2b335d9e21574bfcfb7a4233ab693881d497682115a46db091e8b3f7e180974b94d925216ce820218e96691267a615dab05736bad4939d6901880364d
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
21KB
MD5e6fcf516d8ed8d0d4427f86e08d0d435
SHA1c7691731583ab7890086635cb7f3e4c22ca5e409
SHA2568dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337
SHA512c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad