Analysis
-
max time kernel
13s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 19:38
Static task
static1
Behavioral task
behavioral1
Sample
steam.exe
Resource
win7-20241010-en
General
-
Target
steam.exe
-
Size
1005KB
-
MD5
d393fb1b159fdc35e135960a8f8b2928
-
SHA1
74f27229a212ceb1be49b6f1ae9093c9af5fe0c2
-
SHA256
6cb5005a2a43e0ca027de531c844c00935940df89d797b67f47d4399b89d3bf4
-
SHA512
bda698fc1d1c8893fe688ea82f83bddcb56a009fd1155cfe25683bd87d71c6f1232059e4d5f6c7f17865c3fd8bd5aa32b306b63aa59c78a82776f69e772d0b98
-
SSDEEP
6144:d4lrV3oawRMA8RixB9+5FUd0f1Ky5xg+GIIIIIIIhIIIIIIIIIIIIIIIU:qlVoawO5Qj9+5FdfEy/
Malware Config
Extracted
xworm
127.0.0.1:2727
dnsdeerrorlehaxor.ddns.net:2727
-
Install_directory
%Public%
-
install_file
Discord.exe
-
telegram
https://api.telegram.org/bot5964175002:AAFK1mpStrMUWwegniLJuryZjOhVavZhSGo/sendMessage?chat_id=1745421249
Extracted
phemedrone
https://api.telegram.org/bot7602843389:AAE9dcCKuyUGx9HUNQf9KbsZDhME6HwC10g/sendMessage?chat_id=1745421249
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0012000000016d3f-5.dat family_xworm behavioral1/memory/3020-12-0x0000000000F50000-0x0000000000FAC000-memory.dmp family_xworm -
Phemedrone
An information and wallet stealer written in C#.
-
Phemedrone family
-
Xworm family
-
Executes dropped EXE 2 IoCs
pid Process 3020 Discord.exe 2844 Steam.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3020 Discord.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2876 wrote to memory of 3020 2876 steam.exe 30 PID 2876 wrote to memory of 3020 2876 steam.exe 30 PID 2876 wrote to memory of 3020 2876 steam.exe 30 PID 2876 wrote to memory of 2844 2876 steam.exe 31 PID 2876 wrote to memory of 2844 2876 steam.exe 31 PID 2876 wrote to memory of 2844 2876 steam.exe 31 PID 2844 wrote to memory of 1268 2844 Steam.exe 33 PID 2844 wrote to memory of 1268 2844 Steam.exe 33 PID 2844 wrote to memory of 1268 2844 Steam.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\steam.exe"C:\Users\Admin\AppData\Local\Temp\steam.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Public\Discord.exe"C:\Users\Public\Discord.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Users\Public\Steam.exe"C:\Users\Public\Steam.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2844 -s 6403⤵PID:1268
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
340KB
MD593a84f8e3c8e40aa764215d360a89064
SHA15bf84da9f34ec2fd38bc175a8a890244409edca1
SHA25618ebb82690ab22e2b00016bbd44df0ab1bd522d7231abe23e11cb56d33bbbe3f
SHA512da313755609442286062a9be8754399c606c0071812ad7dfb9289d37e9b24ee8cc8688e6563f192dff9552355f917f25ee2ffe735a5e1fc876cfe4ce778cce34
-
Filesize
385KB
MD5d5e9ca906c2366c7878fe7ff36587f6a
SHA1be89988a517effb21f2e3a0c680f890708d95410
SHA25625c49795584b8bd3dc5dc2be6e26cecf9dd0cef2323aa71089c1de01ac81dacc
SHA512ec864f1fa9b7efac08baf3c1feb6626fa4832f76336921ec133aed1d4cfbe9fe8a05a70c0997e831383894d51d05bd4a8335d03353310808fd301bf112cf00ae