Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
01/04/2025, 08:04
General
-
Target
NEGR.exe
-
Size
907KB
-
MD5
c37aede530770e4960f21ca09f3a8e1c
-
SHA1
588a47f35d6c90ed47c433da4fdb35309cb8f166
-
SHA256
67186135fcb9c521054eafaeab47b5c6c92f25a97c35f8178bee5778e4d45636
-
SHA512
0f880912f868d7a678e01fe6f7ba09889a9d465bb033e9fc5993f59a5144b8c7b75cc1009c000f6d3f3a584d3954c9beb4ce938bc80b1b2aebe78f139dd65dc4
-
SSDEEP
24576:N3s4MROxnFj3G73MJJXRrZlI0AilFEvxHiWB:N3/Mi1kOhrZlI0AilFEvxHi
Malware Config
Extracted
orcus
negr
213.209.143.58:2095
aab067bbecf6478ca540d713fe8e0084
-
autostart_method
Disable
-
enable_keylogger
true
-
install_path
%programfiles%\Orcus\Orcus.exe
-
reconnect_delay
10000
-
registry_keyname
Orcus
-
taskscheduler_taskname
Orcus
-
watchdog_path
AppData\OrcusWatchdog.exe
Signatures
-
Orcus family
-
Orcus main payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000240c9-31.dat family_orcus -
Orcurs Rat Executable 2 IoCs
resource yara_rule behavioral1/files/0x00080000000240c9-31.dat orcus behavioral1/memory/1764-42-0x0000000000190000-0x0000000000278000-memory.dmp orcus -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation NEGR.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Orcus.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation OrcusWatchdog.exe -
Executes dropped EXE 4 IoCs
pid Process 1764 Orcus.exe 3596 Orcus.exe 4888 OrcusWatchdog.exe 3184 OrcusWatchdog.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini NEGR.exe File created C:\Windows\assembly\Desktop.ini NEGR.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Orcus\Orcus.exe NEGR.exe File opened for modification C:\Program Files\Orcus\Orcus.exe NEGR.exe File created C:\Program Files\Orcus\Orcus.exe.config NEGR.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly\Desktop.ini NEGR.exe File opened for modification C:\Windows\assembly NEGR.exe File created C:\Windows\assembly\Desktop.ini NEGR.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OrcusWatchdog.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1764 Orcus.exe 1764 Orcus.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 3184 OrcusWatchdog.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe 1764 Orcus.exe 3184 OrcusWatchdog.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1764 Orcus.exe Token: SeDebugPrivilege 4888 OrcusWatchdog.exe Token: SeDebugPrivilege 3184 OrcusWatchdog.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1764 Orcus.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 684 wrote to memory of 2984 684 NEGR.exe 88 PID 684 wrote to memory of 2984 684 NEGR.exe 88 PID 2984 wrote to memory of 2392 2984 csc.exe 91 PID 2984 wrote to memory of 2392 2984 csc.exe 91 PID 684 wrote to memory of 1764 684 NEGR.exe 92 PID 684 wrote to memory of 1764 684 NEGR.exe 92 PID 1764 wrote to memory of 4888 1764 Orcus.exe 96 PID 1764 wrote to memory of 4888 1764 Orcus.exe 96 PID 1764 wrote to memory of 4888 1764 Orcus.exe 96 PID 4888 wrote to memory of 3184 4888 OrcusWatchdog.exe 97 PID 4888 wrote to memory of 3184 4888 OrcusWatchdog.exe 97 PID 4888 wrote to memory of 3184 4888 OrcusWatchdog.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEGR.exe"C:\Users\Admin\AppData\Local\Temp\NEGR.exe"1⤵
- Checks computer location settings
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\anectqq1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9183.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC9182.tmp"3⤵PID:2392
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /launchSelfAndExit "C:\Program Files\Orcus\Orcus.exe" 1764 /protectFile3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe"C:\Users\Admin\AppData\Roaming\OrcusWatchdog.exe" /watchProcess "C:\Program Files\Orcus\Orcus.exe" 1764 "/protectFile"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
-
-
C:\Program Files\Orcus\Orcus.exe"C:\Program Files\Orcus\Orcus.exe"1⤵
- Executes dropped EXE
PID:3596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
907KB
MD5c37aede530770e4960f21ca09f3a8e1c
SHA1588a47f35d6c90ed47c433da4fdb35309cb8f166
SHA25667186135fcb9c521054eafaeab47b5c6c92f25a97c35f8178bee5778e4d45636
SHA5120f880912f868d7a678e01fe6f7ba09889a9d465bb033e9fc5993f59a5144b8c7b75cc1009c000f6d3f3a584d3954c9beb4ce938bc80b1b2aebe78f139dd65dc4
-
Filesize
357B
MD5a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
1KB
MD5d15fbb0834d467b960b6dd847be47a98
SHA193b495b625d662b2d40b7f1be2e23a241a2bb72a
SHA256206efdcb0bdbb22390cae31fa42ba3c7d1d00287a479f757c549466bee3a8c7c
SHA5121dd293cbb5d09e62b5b3e5a00abeaaf0445723c87ded3433b5550e4130b6870c23865d478b5d7e2b290e4cdfcf3507ebc06af919be62262720c9448106da1e39
-
Filesize
76KB
MD55ce38375e9f505b73e685756bce7cd3d
SHA19b586cb49e80ed68e687c6e7e60768cb5e6c1aa3
SHA256eb6f1fb6c491dc92e3840776667a34678a108aad980f9482ff94bac909458fea
SHA512afa5300a86becaf417c43ca5aec7d102f8de729865df8b128c9808cd7bd739312f514d663d3058fed228fe1e7fc4af17ed0439eea0d2ab7b3e6adfa69da1b7f9
-
Filesize
9KB
MD5913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
Filesize
676B
MD58d793d2b96e5881b6f24035b4356baea
SHA1591103fe2e21d0c84576037426b6640ef8218ae9
SHA256f1d41de671bae028bce07ee21cd162387994394e2dc2f4041f86b0415effa895
SHA51263cce14a2c8f558f7a2de72f17b0589358281c3aed001a2df75efba7a11d570bfcc143c1472d7df2c56abf536d522f0ea9c79906903229418c170b05a6d48f6f
-
Filesize
208KB
MD5351f1b86897ad95c8f25f07bde436b27
SHA1e3d3eae58e2ea3ff31d23348eafb7e190bf36f74
SHA25696702e4f0b014441dc34ff9eac3164b15fe0151dccd92525e3e0f563b37f4469
SHA51284f7dd30d0bbf16a385b4bf76a72eea5bca849e928a6a6d9b928a3c897a2b966494d8beeefdb8a8cab1c6c63d4bc4cde84a9a700c4e901588dd99195f86b5ef7
-
Filesize
349B
MD5e14232efe3283d5f2c0db506f4f18190
SHA1a3de433f845785477fc77e0621b2570e20fce1af
SHA256c290b92d5e009f82fc2afa67fe87dc90a89d06a3dadb08a918e78f9ac3b71b71
SHA5121b256d9932cfd971117e64b79b54cb9340486ecf1ddafb2d482dd368408b611d485fc399a0a22d5b0923f4f1949075db14c9deb05a3b2494a08caa9f2fafa508