MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8acc5e78093d75cd1679b3314f7e79d8a3135a51a65d92d6fe36ed263e6a5860. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 11


Intelligence 11 IOCs YARA 7 File information Comments

SHA256 hash: 8acc5e78093d75cd1679b3314f7e79d8a3135a51a65d92d6fe36ed263e6a5860
SHA3-384 hash: 77432064daba0cef7b5cd38ab8e1ad758e1149652456b9c4aa57b986f0522c250d4cdec54207a38180dbff002203fbca
SHA1 hash: c6be0ab758871cca8a1af80af7dd16cdaecc6ed1
MD5 hash: 827710efe58d1b6470dab05ba86d9c50
humanhash: vermont-louisiana-alpha-kansas
File name:Order_confirmation#265363.exe
Download: download sample
Signature XWorm
File size:204'800 bytes
First seen:2023-03-21 11:21:15 UTC
Last seen:2023-03-27 05:28:40 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 3072:zXLwTyrTmOwxqPoEqgnh/7rIJCYbCM5h4yLcAZPnJwrfqwlXWYDXsANAEA/jvApZ:zbwTwwZEqgnQZa4
Threatray 783 similar samples on MalwareBazaar
TLSH T16F14FD82715E4447F7232DF59C0ED90021567ABA612AF60D2593BA2E85E237710EFB3F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 79f8ccccccd4f030 (1 x NanoCore, 1 x XWorm)
Reporter madjack_red
Tags:exe xworm

Intelligence


File Origin
# of uploads :
2
# of downloads :
240
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order_confirmation#265363.exe
Verdict:
Malicious activity
Analysis date:
2023-03-21 11:24:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Running batch commands
Creating a file
Creating a file in the %AppData% subdirectories
Launching a process
Сreating synchronization primitives
Creating a window
DNS request
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Creating a process from a recently created file
Setting a global event handler for the keyboard
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Drops PE files with benign system names
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Snort IDS alert for network traffic
Uses dynamic DNS services
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 831352 Sample: Order_confirmation#265363.exe Startdate: 21/03/2023 Architecture: WINDOWS Score: 100 68 Snort IDS alert for network traffic 2->68 70 Malicious sample detected (through community Yara rule) 2->70 72 Multi AV Scanner detection for submitted file 2->72 74 9 other signatures 2->74 7 Order_confirmation#265363.exe 2 2->7         started        10 svchost.exe 1 2->10         started        13 svchost.exe 2->13         started        15 svchost.exe 2->15         started        process3 file4 60 C:\...\Order_confirmation#265363.exe.log, ASCII 7->60 dropped 17 cmd.exe 2 7->17         started        20 cmd.exe 3 7->20         started        23 Order_confirmation#265363.exe 2 7->23         started        26 cmd.exe 1 7->26         started        76 Multi AV Scanner detection for dropped file 10->76 78 Machine Learning detection for dropped file 10->78 80 Injects a PE file into a foreign processes 10->80 28 cmd.exe 10->28         started        32 3 other processes 10->32 30 cmd.exe 13->30         started        34 3 other processes 13->34 36 4 other processes 15->36 signatures5 process6 dnsIp7 64 Uses schtasks.exe or at.exe to add and modify task schedules 17->64 66 Drops PE files with benign system names 17->66 38 conhost.exe 17->38         started        56 C:\Users\user\AppData\Roaming\...\svchost.exe, PE32 20->56 dropped 58 C:\Users\user\...\svchost.exe:Zone.Identifier, ASCII 20->58 dropped 40 conhost.exe 20->40         started        62 adm1234.duckdns.org 185.222.57.150, 49699, 7000 ROOTLAYERNETNL Netherlands 23->62 42 conhost.exe 26->42         started        44 schtasks.exe 1 26->44         started        46 2 other processes 28->46 48 2 other processes 30->48 50 2 other processes 32->50 52 2 other processes 34->52 54 4 other processes 36->54 file8 signatures9 process10
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-20 14:02:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Executes dropped EXE
Unpacked files
SH256 hash:
a4c2c76b140c23d51ad88e19d90c83ba8d3818028145e90dbff7d897390a418a
MD5 hash:
e3e13381cc684f538de4b93db8337fb7
SHA1 hash:
a22e3c5f24a455ae4f09d2b37a1642e6aec51403
SH256 hash:
8acc5e78093d75cd1679b3314f7e79d8a3135a51a65d92d6fe36ed263e6a5860
MD5 hash:
827710efe58d1b6470dab05ba86d9c50
SHA1 hash:
c6be0ab758871cca8a1af80af7dd16cdaecc6ed1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments