MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4cc61331730543fc1f257190da8b85fbfd590ad506cc61007aa5a602e18439ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 4cc61331730543fc1f257190da8b85fbfd590ad506cc61007aa5a602e18439ae
SHA3-384 hash: ceb8822bdb9b98e53c003a0bf754fef9f7175858a226ac2631fe703ade7e64813e2672c958b200d5b1e931725aa0b4dd
SHA1 hash: 165ce9bbe10b1f6cb0976713efd11ace90606f80
MD5 hash: 88221de1964b82a9ad79988b0cde4ea2
humanhash: idaho-white-spaghetti-michigan
File name:ghost_crypter.bat
Download: download sample
Signature XWorm
File size:315 bytes
First seen:2025-12-23 22:49:34 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 6:hHNGDXvay2olNHn+YWjvT9Ds81R3KupMFXA98WFYekWpIJR3Kb6:myyrXn+YWjvT9Y81kUMhA98WFjn2k+
Threatray 1'815 similar samples on MalwareBazaar
TLSH T19CE07D855C24200BDE9AC9994612930AAC4722C1551A8741172CE8253902EEAC69E466
Magika batch
Reporter BastianHein
Tags:bat xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
39
Origin country :
CL CL
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
output.exe
Verdict:
Malicious activity
Analysis date:
2025-12-23 22:41:51 UTC
Tags:
auto-startup xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
asyncrat autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lolbin mshta powershell powershell
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-12-23T20:03:00Z UTC
Last seen:
2025-12-24T11:07:00Z UTC
Hits:
~10
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-23 22:42:36 UTC
File Type:
Text (Batch)
AV detection:
1 of 36 (2.78%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm defense_evasion execution persistence rat trojan
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Hide Artifacts: Hidden Files and Directories
Adds Run key to start application
Checks computer location settings
Drops startup file
Executes dropped EXE
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Disables Task Manager via registry modification
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
127.0 0.1:1177
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments