Analysis
-
max time kernel
154s -
max time network
153s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
28-05-2021 17:37
Static task
static1
Behavioral task
behavioral1
Sample
f6d66119_extracted.exe
Resource
win7v20210410
Behavioral task
behavioral2
Sample
f6d66119_extracted.exe
Resource
win10v20210408
General
-
Target
f6d66119_extracted.exe
-
Size
953KB
-
MD5
7c0515a40b439d120deb649fb8ccafe3
-
SHA1
c081cb8c417f69a8675f9c90b5cc6778d770d8a7
-
SHA256
3f25bc78db5f00c85bbd8662838858fa12989976b7be9c70aa6f68fe92c78a53
-
SHA512
12f160d3162f5fa8a62e972630e0e9c17385e7ab4a8760a8680f20a89f3acc64c1baff8a68b5a7b8e8f7785b72cac3ae7254bb1b223aacbe413a5e5a65455f41
Malware Config
Extracted
orcus
Start - Steam
185.217.1.185:911
a36e4add169c442b882f8f0c5cb7e8cf
-
autostart_method
TaskScheduler
-
enable_keylogger
false
-
install_path
%programdata%\Steam\Steam Client.exe
-
reconnect_delay
6600
-
registry_keyname
Steam Webhelper Standalone
-
taskscheduler_taskname
Steam Client WebHelper
-
watchdog_path
Temp\Steam Client WebHelper.exe
Signatures
-
Orcus Main Payload 3 IoCs
Processes:
resource yara_rule C:\ProgramData\Steam\Steam Client.exe family_orcus C:\ProgramData\Steam\Steam Client.exe family_orcus C:\ProgramData\Steam\Steam Client.exe family_orcus -
Orcurs Rat Executable 3 IoCs
Processes:
resource yara_rule C:\ProgramData\Steam\Steam Client.exe orcus C:\ProgramData\Steam\Steam Client.exe orcus C:\ProgramData\Steam\Steam Client.exe orcus -
Executes dropped EXE 4 IoCs
Processes:
Steam Client.exeSteam Client WebHelper.exeSteam Client WebHelper.exeSteam Client.exepid process 1740 Steam Client.exe 1636 Steam Client WebHelper.exe 292 Steam Client WebHelper.exe 1688 Steam Client.exe -
Loads dropped DLL 1 IoCs
Processes:
Steam Client WebHelper.exepid process 1636 Steam Client WebHelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Steam Client.exeSteam Client WebHelper.exepid process 1740 Steam Client.exe 1740 Steam Client.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 292 Steam Client WebHelper.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe 1740 Steam Client.exe 292 Steam Client WebHelper.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Steam Client.exeSteam Client WebHelper.exeSteam Client WebHelper.exedescription pid process Token: SeDebugPrivilege 1740 Steam Client.exe Token: SeDebugPrivilege 1636 Steam Client WebHelper.exe Token: SeDebugPrivilege 292 Steam Client WebHelper.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
f6d66119_extracted.execsc.exeSteam Client.exeSteam Client WebHelper.exetaskeng.exedescription pid process target process PID 1084 wrote to memory of 2004 1084 f6d66119_extracted.exe csc.exe PID 1084 wrote to memory of 2004 1084 f6d66119_extracted.exe csc.exe PID 1084 wrote to memory of 2004 1084 f6d66119_extracted.exe csc.exe PID 2004 wrote to memory of 1504 2004 csc.exe cvtres.exe PID 2004 wrote to memory of 1504 2004 csc.exe cvtres.exe PID 2004 wrote to memory of 1504 2004 csc.exe cvtres.exe PID 1084 wrote to memory of 1740 1084 f6d66119_extracted.exe Steam Client.exe PID 1084 wrote to memory of 1740 1084 f6d66119_extracted.exe Steam Client.exe PID 1084 wrote to memory of 1740 1084 f6d66119_extracted.exe Steam Client.exe PID 1740 wrote to memory of 1636 1740 Steam Client.exe Steam Client WebHelper.exe PID 1740 wrote to memory of 1636 1740 Steam Client.exe Steam Client WebHelper.exe PID 1740 wrote to memory of 1636 1740 Steam Client.exe Steam Client WebHelper.exe PID 1740 wrote to memory of 1636 1740 Steam Client.exe Steam Client WebHelper.exe PID 1636 wrote to memory of 292 1636 Steam Client WebHelper.exe Steam Client WebHelper.exe PID 1636 wrote to memory of 292 1636 Steam Client WebHelper.exe Steam Client WebHelper.exe PID 1636 wrote to memory of 292 1636 Steam Client WebHelper.exe Steam Client WebHelper.exe PID 1636 wrote to memory of 292 1636 Steam Client WebHelper.exe Steam Client WebHelper.exe PID 824 wrote to memory of 1688 824 taskeng.exe Steam Client.exe PID 824 wrote to memory of 1688 824 taskeng.exe Steam Client.exe PID 824 wrote to memory of 1688 824 taskeng.exe Steam Client.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6d66119_extracted.exe"C:\Users\Admin\AppData\Local\Temp\f6d66119_extracted.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1084 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gmbsqyad.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES255D.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC254C.tmp"3⤵PID:1504
-
-
-
C:\ProgramData\Steam\Steam Client.exe"C:\ProgramData\Steam\Steam Client.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\Steam Client WebHelper.exe"C:\Users\Admin\AppData\Local\Temp\Steam Client WebHelper.exe" /launchSelfAndExit "C:\ProgramData\Steam\Steam Client.exe" 1740 /protectFile3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\Steam Client WebHelper.exe"C:\Users\Admin\AppData\Local\Temp\Steam Client WebHelper.exe" /watchProcess "C:\ProgramData\Steam\Steam Client.exe" 1740 "/protectFile"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:292
-
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4685A286-307D-44BF-AAD4-511F3C07186C} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:824 -
C:\ProgramData\Steam\Steam Client.exe"C:\ProgramData\Steam\Steam Client.exe"2⤵
- Executes dropped EXE
PID:1688
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7c0515a40b439d120deb649fb8ccafe3
SHA1c081cb8c417f69a8675f9c90b5cc6778d770d8a7
SHA2563f25bc78db5f00c85bbd8662838858fa12989976b7be9c70aa6f68fe92c78a53
SHA51212f160d3162f5fa8a62e972630e0e9c17385e7ab4a8760a8680f20a89f3acc64c1baff8a68b5a7b8e8f7785b72cac3ae7254bb1b223aacbe413a5e5a65455f41
-
MD5
7c0515a40b439d120deb649fb8ccafe3
SHA1c081cb8c417f69a8675f9c90b5cc6778d770d8a7
SHA2563f25bc78db5f00c85bbd8662838858fa12989976b7be9c70aa6f68fe92c78a53
SHA51212f160d3162f5fa8a62e972630e0e9c17385e7ab4a8760a8680f20a89f3acc64c1baff8a68b5a7b8e8f7785b72cac3ae7254bb1b223aacbe413a5e5a65455f41
-
MD5
7c0515a40b439d120deb649fb8ccafe3
SHA1c081cb8c417f69a8675f9c90b5cc6778d770d8a7
SHA2563f25bc78db5f00c85bbd8662838858fa12989976b7be9c70aa6f68fe92c78a53
SHA51212f160d3162f5fa8a62e972630e0e9c17385e7ab4a8760a8680f20a89f3acc64c1baff8a68b5a7b8e8f7785b72cac3ae7254bb1b223aacbe413a5e5a65455f41
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
2b07a31c6e02f3f7234453777183035a
SHA1f1c0f55869dfd76b4dc0dafaacb572c583f23726
SHA2566978f43bc34c1860326d1e410de9d5241fe5a7445c846afbff7991f8973ca44c
SHA5126d5139469bc4444f8d8545d299755eefef00b2c8305c7eb84736acd2bc781949196980c124ceab4018b99a7717e0266a375612564951b61fb77377385287d97c
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33
-
MD5
a2b76cea3a59fa9af5ea21ff68139c98
SHA135d76475e6a54c168f536e30206578babff58274
SHA256f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839
SHA512b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad
-
MD5
589abd50203eb73ded7ff106d8db1f70
SHA18128c27c0ef9b106a07ccef2e8c73003e4143404
SHA256f9c9ed47056f72f38020cf7dd053ea084be430ae74e058e074779e630c20aed2
SHA512550a96b09502a124b92ac662800994e863e983f64f9b2e6475158c02638a68bb462d3eb4571f30e0d7047a4c9ad980bdd6585c60604340cae8fd3bf40fc369cd
-
MD5
63e4ead199cb427e440a8d2f8fde3464
SHA19694addf6388844f35f949727fdc01c94c13b8df
SHA256f37bf0498276e883bfc0f0b375c322f31b957a988f870475fdccd5f3d0b71776
SHA5121507d425a0b380e6bc3c57828a3afa817fc3991fc34dc61ba6b8e156942ee7ac9cab494065ba734305c01091945048329840827a0af9f0e6a328d4821b04ad29
-
MD5
c555d9796194c1d9a1310a05a2264e08
SHA182641fc4938680519c3b2e925e05e1001cbd71d7
SHA256ccbb8fd27ab2f27fbbd871793886ff52ff1fbd9117c98b8d190c1a96b67e498a
SHA5120b85ca22878998c7697c589739905b218f9b264a32c8f99a9f9dd73d0687a5de46cc7e851697ee16424baf94d301e411648aa2d061ac149a6d2e06b085e07090
-
MD5
3861d75ef1ee119bc93c879d25cf1a63
SHA1b015963dfe2233c3fa271a4621f4a5fdb36e6090
SHA256557e968ddaccd8d3b75ebbe472eba1d2d805f9a20ce7f7b75d5e974142c8a06d
SHA512dbd04f195efdb14d112d9a3bb66a7b83e09e6e067caf898567ede1c2ed3c40e86d39e4e731570ecc5528991b28fc20befe158b0927795eefede3c70c2719cdb4
-
MD5
913967b216326e36a08010fb70f9dba3
SHA17b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf
SHA2568d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a
SHA512c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33