General

  • Target

    60b31c2e2e564debf4560d50673a23034b4267dba853230a67550540749102bf

  • Size

    1.9MB

  • Sample

    240423-cd5xgabc94

  • MD5

    efeb40096e1a60f97a1258b070d49355

  • SHA1

    133f1910684c0fe0f011c65b7e34b9c1c96ad547

  • SHA256

    60b31c2e2e564debf4560d50673a23034b4267dba853230a67550540749102bf

  • SHA512

    ff8728e5c1950b1f0111e738446efcb4462a7472d1bfc2466b25ccee26113e4ea4117eb8176b4e738f0b270ae678995f65785c618524fba1dab465985feac901

  • SSDEEP

    24576:4VjAexEhMSmTVjAexEhdd74MROxnF/grrcI0AilFEvxHPE4QooFI:pGUDaMi6rrcI0AilFEvxHPEy

Malware Config

Extracted

Family

44caliber

C2

https://discord.com/api/webhooks/1230453187920658442/0DLiOzNARmlV9YkQawqhFddTXmXbAH-u7b6bGKX5-MD8hY4I0upEZ9kZsB7sI4nBhjEX

Extracted

Family

orcus

Botnet

Dup

C2

127.0.0.1:1268

Mutex

8986e5e934d6456b941d30af15cc57c7

Attributes
  • autostart_method

    Disable

  • enable_keylogger

    true

  • install_path

    %programfiles%\Orcus\Orcus.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Orcus

  • watchdog_path

    AppData\OrcusWatchdog.exe

Targets

    • Target

      60b31c2e2e564debf4560d50673a23034b4267dba853230a67550540749102bf

    • Size

      1.9MB

    • MD5

      efeb40096e1a60f97a1258b070d49355

    • SHA1

      133f1910684c0fe0f011c65b7e34b9c1c96ad547

    • SHA256

      60b31c2e2e564debf4560d50673a23034b4267dba853230a67550540749102bf

    • SHA512

      ff8728e5c1950b1f0111e738446efcb4462a7472d1bfc2466b25ccee26113e4ea4117eb8176b4e738f0b270ae678995f65785c618524fba1dab465985feac901

    • SSDEEP

      24576:4VjAexEhMSmTVjAexEhdd74MROxnF/grrcI0AilFEvxHPE4QooFI:pGUDaMi6rrcI0AilFEvxHPEy

    • 44Caliber

      An open source infostealer written in C#.

    • Orcus

      Orcus is a Remote Access Trojan that is being sold on underground forums.

    • Orcus main payload

    • Orcurs Rat Executable

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Tasks