MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6662f435fa321518a34737f933a3dc07a412a575849f48f4e05c325a60a94f65. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 6662f435fa321518a34737f933a3dc07a412a575849f48f4e05c325a60a94f65
SHA3-384 hash: 8c8d5cb1a576c9612aa889d4b85ae731437c4b7e8f735d061fb93605c935ff8f1819265e3ab5aafc88348219e996db97
SHA1 hash: a4f16aaea1816d8c502cd075ce992c029f1dc82e
MD5 hash: 4f6113c6568ccfc8fc497ed87f152964
humanhash: ack-idaho-september-earth
File name:1702666024ab18e069e2f181e0839497c60612e970e7ad51025270c0f856667e5b95fdfbc4780.dat-decoded
Download: download sample
Signature XWorm
File size:140'288 bytes
First seen:2023-12-15 18:47:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 768:q3rgECfLH8MYAoR7aH2uBFE9RUHXOqhXmZe7enyslZ87gUcXmEHNBFNJC5jWb2N6:QgRQaH24FE9RqXOqlCpysa7iAMV
TLSH T1DBD3B7642960C31AD5C89B72CD27B33D33A82E4D1431DB8A5170F8EEB337549196A6FE
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10523/12/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon f0a3bccce4c4e170 (5 x XWorm, 2 x QuasarRAT, 2 x AsyncRAT)
Reporter abuse_ch
Tags:base64-decoded exe xworm


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
1
# of downloads :
320
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm lolbin replace
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
88 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Uses dynamic DNS services
Yara detected XWorm
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.XWorm
Status:
Malicious
First seen:
2023-12-15 18:48:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
27 of 37 (72.97%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
Score:
  10/10
Tags:
family:xworm rat trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Detect Xworm Payload
Xworm
Malware Config
C2 Extraction:
tcxerr.duckdns.org:6677
Unpacked files
SH256 hash:
6662f435fa321518a34737f933a3dc07a412a575849f48f4e05c325a60a94f65
MD5 hash:
4f6113c6568ccfc8fc497ed87f152964
SHA1 hash:
a4f16aaea1816d8c502cd075ce992c029f1dc82e
Detections:
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

ab18e069e2f181e0839497c60612e970e7ad51025270c0f856667e5b95fdfbc4

XWorm

Executable exe 6662f435fa321518a34737f933a3dc07a412a575849f48f4e05c325a60a94f65

(this sample)

  
Dropped by
SHA256 ab18e069e2f181e0839497c60612e970e7ad51025270c0f856667e5b95fdfbc4
  
Dropped by
MD5 7016f0ff9086a05aea3f2aca2139349a
  
Delivery method
Distributed via web download

Comments