Resubmissions

10-02-2025 03:23

250210-dxrdvszrgv 10

10-02-2025 03:16

250210-dspdpszqhw 10

Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-02-2025 03:23

General

  • Target

    OrcusRAT.exe

  • Size

    16.3MB

  • MD5

    bec4a5b0b6db81ce39d6f2e3721911e3

  • SHA1

    4d5cff870c8012f0978ecb6d4a579dc84a4f2ad3

  • SHA256

    9b52478f24a02f622d71fc14c484e03dd240f0ac0b9166e0b58defa0edfc0404

  • SHA512

    8990173964cd8ff719ac3f524e0ba6c5a99c815ecf6549cf67b126e7d581b8a2a8bc1432fc7d844f5e4b590b3554ee320370968be3fc5b7c623d3e8b29d8b1c6

  • SSDEEP

    196608:CI6JYPVMxrZbapOU4SxTtn52dQ2CIierfBrec1CoHktdsXNPIawd4D3jtg4neJx0:C9JYaxrckZxQ2I431HHiWE63ju4en

Malware Config

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:32934

skidderhay-32934.portmap.host:32934

Mutex

lbyKzAzevfD9uOTG

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    USB.exe

aes.plain

Signatures

  • Detect Xworm Payload 4 IoCs
  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Orcus family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Orcurs Rat Executable 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\OrcusRAT.exe
    "C:\Users\Admin\AppData\Local\Temp\OrcusRAT.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\23232.exe
      "C:\Users\Admin\AppData\Local\Temp\23232.exe"
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\23232.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess '23232.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2844
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\program'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2616
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'program'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1968
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "program" /tr "C:\ProgramData\program"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2888
    • C:\Users\Admin\AppData\Local\Temp\Orcus.Administration.exe
      "C:\Users\Admin\AppData\Local\Temp\Orcus.Administration.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1796 -s 544
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1260
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {198FA02E-3F57-4E1F-A872-06BF061A63D1} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\ProgramData\program
      C:\ProgramData\program
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1864
    • C:\ProgramData\program
      C:\ProgramData\program
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:848

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    7379823d6d13ede1dc3274e1ad8eabf9

    SHA1

    1729159c4f7c7512100b39b6b68d570e5d5ebfe1

    SHA256

    3487cacf28912806dd18b28f6a47bef183c67b7174a2fbca61aebff4cb2ca184

    SHA512

    c278e8f138da93cb205f08cfca7e492622d10514d2d8b6159ed6239480406951134cc6f3aebf472f2ff468830e1d5220428a185b517e6b1c254119a704e06482

  • \Users\Admin\AppData\Local\Temp\23232.exe

    Filesize

    43KB

    MD5

    eb6c2368d07caa4598c0f72272771459

    SHA1

    1ea1f56535c3d3f9b5842903bb7c74acbfc9cba6

    SHA256

    a6924534ab62ca1d4b1ba033346761aa1d8146f969ca1be80e9c94587a9569aa

    SHA512

    905d2bf25b2c92293002c46d711705888c892aa94a39440cf25e367ecf2265a0c4ccb8e5c778acc00e7c3bd5bf0d10957efd7fc8d2bc73d60f0f0eb365da4dd6

  • \Users\Admin\AppData\Local\Temp\Orcus.Administration.exe

    Filesize

    16.2MB

    MD5

    a6347e4e194adb6d2a3fae52598d8cdd

    SHA1

    aa06c496c20d6e04142d4a5205a032680a452a0d

    SHA256

    911e3e95efddbae9d1c2f4b04027567c76823116755097b5868b7241c7e30cbc

    SHA512

    2ee24604c0edbc09096e2344ca6c1f74b1067b9aff7f077d0b4e42cd8f51dd1116e98016e34f0a1d951fcdbc8bfed33b1709a9692ba95b3ea3cd84d9ce080922

  • memory/848-57-0x0000000000B20000-0x0000000000B32000-memory.dmp

    Filesize

    72KB

  • memory/1796-15-0x00000000013D0000-0x000000000240E000-memory.dmp

    Filesize

    16.2MB

  • memory/1864-54-0x0000000000810000-0x0000000000822000-memory.dmp

    Filesize

    72KB

  • memory/2088-49-0x000007FEF5250000-0x000007FEF5C3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2088-48-0x000007FEF5253000-0x000007FEF5254000-memory.dmp

    Filesize

    4KB

  • memory/2088-50-0x000007FEF5250000-0x000007FEF5C3C000-memory.dmp

    Filesize

    9.9MB

  • memory/2088-8-0x0000000000D00000-0x0000000000D12000-memory.dmp

    Filesize

    72KB

  • memory/2088-6-0x000007FEF5253000-0x000007FEF5254000-memory.dmp

    Filesize

    4KB

  • memory/2728-26-0x0000000001E10000-0x0000000001E18000-memory.dmp

    Filesize

    32KB

  • memory/2728-25-0x000000001B620000-0x000000001B902000-memory.dmp

    Filesize

    2.9MB

  • memory/2844-32-0x000000001B770000-0x000000001BA52000-memory.dmp

    Filesize

    2.9MB

  • memory/2844-33-0x00000000005F0000-0x00000000005F8000-memory.dmp

    Filesize

    32KB