MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3433ac1f8c27e6e4bf4f2482dbc6e9af1ee91e8221c9243a9504696f2c4617f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 16


Intelligence 16 IOCs 1 YARA 20 File information Comments

SHA256 hash: 3433ac1f8c27e6e4bf4f2482dbc6e9af1ee91e8221c9243a9504696f2c4617f7
SHA3-384 hash: cf78a25e13b828c8ac3c0a9a517ce17815dea8a2eea14c4d5845038d9d291823f444dd5958ae1a6204b196021d306524
SHA1 hash: 70a8b9e654b4fedda2d653d0570345a77a02c473
MD5 hash: 9664d83505e818444ec81f662ac40e9f
humanhash: butter-august-nitrogen-butter
File name:documents.exe
Download: download sample
Signature XWorm
File size:1'655'184 bytes
First seen:2025-09-06 04:35:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4035d2883e01d64f3e7a9dccb1d63af5 (47 x ServHelper, 30 x Vidar, 20 x LummaStealer)
ssdeep 24576:oH5tUBlci33imYrFmxLLZM5D6isHzj+fnruMVX91:oEDd3yrJmxLLZM5D6iWyuMV
Threatray 1 similar samples on MalwareBazaar
TLSH T1EB753B02F8D124FAC57AE2314965F2A17A727C6943313BD72EC9B57D2A76BC02A3D314
gimphash 2d6a25310a4f24f6ab96fc3ff078c6a5bad0d96a63c98982e178913e726ea9c4
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:exe xworm


Avatar
abuse_ch
XWorm C2:
198.23.227.212:6000

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
198.23.227.212:6000 https://threatfox.abuse.ch/ioc/1567720/

Intelligence


File Origin
# of uploads :
1
# of downloads :
106
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
documents.exe
Verdict:
Malicious activity
Analysis date:
2025-09-06 04:37:54 UTC
Tags:
golang auto-reg remote xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
dropper emotet keylog sage
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
golang invalid-signature mingw obfuscated signed threat
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-09-06T01:22:00Z UTC
Last seen:
2025-09-06T01:22:00Z UTC
Hits:
~1000
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Drops PE files to the document folder of the user
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Suricata IDS alerts for network traffic
Writes to foreign memory regions
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1772197 Sample: documents.exe Startdate: 06/09/2025 Architecture: WINDOWS Score: 100 35 Suricata IDS alerts for network traffic 2->35 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 9 other signatures 2->41 7 documents.exe 1 2->7         started        11 documents.exe 2->11         started        13 documents.exe 2->13         started        process3 file4 29 C:\Users\user\Documents\documents.exe, PE32+ 7->29 dropped 43 Drops PE files to the document folder of the user 7->43 45 Writes to foreign memory regions 7->45 47 Injects a PE file into a foreign processes 7->47 15 AppLaunch.exe 3 7->15         started        19 cmd.exe 1 7->19         started        49 Multi AV Scanner detection for dropped file 11->49 21 AppLaunch.exe 1 11->21         started        23 AppLaunch.exe 13->23         started        signatures5 process6 dnsIp7 31 198.23.227.212, 49722, 6000 AS-COLOCROSSINGUS United States 15->31 33 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->33 25 conhost.exe 19->25         started        27 reg.exe 1 1 19->27         started        signatures8 process9
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Kepavll
Status:
Malicious
First seen:
2025-09-06 04:37:54 UTC
File Type:
PE+ (Exe)
Extracted files:
8
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
198.23.227.212:6000
Unpacked files
SH256 hash:
3433ac1f8c27e6e4bf4f2482dbc6e9af1ee91e8221c9243a9504696f2c4617f7
MD5 hash:
9664d83505e818444ec81f662ac40e9f
SHA1 hash:
70a8b9e654b4fedda2d653d0570345a77a02c473
Detections:
win_epsilon_red_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:win_epsilon_red_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.epsilon_red.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments