MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8ca60d34baa3aaee492a9170904b85ec577fea3d7a4b5fd19f837088b961fb39. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 20


Intelligence 20 IOCs 1 YARA 24 File information Comments

SHA256 hash: 8ca60d34baa3aaee492a9170904b85ec577fea3d7a4b5fd19f837088b961fb39
SHA3-384 hash: 77a335b1e5d5387266ce206eeb26db3f56ea7c565d6fd7c6833ba82bf445f7b082bcb7bc0a961f691ec21d6dd6b253b4
SHA1 hash: 4a967fa31da3733767bc31af608665487a2cdd21
MD5 hash: 834dddf89481e1d734e183710f18bf67
humanhash: foxtrot-december-equal-zebra
File name:WSS.exe
Download: download sample
Signature XWorm
File size:745'992 bytes
First seen:2025-09-09 09:25:12 UTC
Last seen:2025-09-09 10:45:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KP3/wA9OgQIV5ybYb60Y7Wyp9qFS8Cf6VDipwY3xq5XELXSn7Gu77FUkR:KP3v9OgN5yEFFS8DV9m45KXiFT
Threatray 1'847 similar samples on MalwareBazaar
TLSH T150F4CF5032A8990BE0B68EF156B0D2B11BB47E69B866D2CF4DC12CDF78F6F414A42707
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe xworm


Avatar
abuse_ch
XWorm C2:
178.16.52.100:6000

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
178.16.52.100:6000 https://threatfox.abuse.ch/ioc/1585534/

Intelligence


File Origin
# of uploads :
3
# of downloads :
111
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
WSS.exe
Verdict:
Malicious activity
Analysis date:
2025-09-09 09:27:19 UTC
Tags:
github auto-sch-xml xworm remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus krypt msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending a custom TCP request
Setting a global event handler for the keyboard
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
invalid-signature obfuscated packed packed packer_detected signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-09T02:22:00Z UTC
Last seen:
2025-09-09T02:22:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan-Spy.MSIL.Noon.gen Trojan.MSIL.Taskun.sb Backdoor.Agent.TCP.C&C Trojan.MSIL.Inject.sb Trojan.MSIL.Crypt.sb HEUR:Trojan.MSIL.Taskun.sb Backdoor.MSIL.XWorm.a VHO:Backdoor.Win32.Agent.gen PDM:Trojan.Win32.Generic HEUR:Trojan.MSIL.Injector.gen Backdoor.MSIL.XWorm.c Backdoor.MSIL.XWorm.b
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious PE digital signature
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1773860 Sample: WSS.exe Startdate: 09/09/2025 Architecture: WINDOWS Score: 100 46 sharjahaquarium.com 2->46 48 raw.githubusercontent.com 2->48 50 Suricata IDS alerts for network traffic 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 12 other signatures 2->56 8 WSS.exe 7 2->8         started        12 EDlxzTwviJ.exe 5 2->12         started        signatures3 process4 file5 34 C:\Users\user\AppData\...DlxzTwviJ.exe, PE32 8->34 dropped 36 C:\Users\...DlxzTwviJ.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmp685D.tmp, XML 8->38 dropped 40 C:\Users\user\AppData\Local\...\WSS.exe.log, ASCII 8->40 dropped 58 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 8->58 60 Uses schtasks.exe or at.exe to add and modify task schedules 8->60 62 Adds a directory exclusion to Windows Defender 8->62 14 powershell.exe 23 8->14         started        17 WSS.exe 15 2 8->17         started        20 schtasks.exe 1 8->20         started        64 Multi AV Scanner detection for dropped file 12->64 66 Injects a PE file into a foreign processes 12->66 22 schtasks.exe 1 12->22         started        24 EDlxzTwviJ.exe 12->24         started        signatures6 process7 dnsIp8 68 Loading BitLocker PowerShell Module 14->68 26 WmiPrvSE.exe 14->26         started        28 conhost.exe 14->28         started        42 sharjahaquarium.com 178.16.52.100, 49691, 6000 DUSNET-ASDE Germany 17->42 44 raw.githubusercontent.com 185.199.108.133, 443, 49690, 49692 FASTLYUS Netherlands 17->44 30 conhost.exe 20->30         started        32 conhost.exe 22->32         started        signatures9 process10
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.19 Win 32 Exe x86
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-09-09 09:25:58 UTC
File Type:
PE (.Net Exe)
Extracted files:
40
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
sharjahaquarium.com:6000
Unpacked files
SH256 hash:
8ca60d34baa3aaee492a9170904b85ec577fea3d7a4b5fd19f837088b961fb39
MD5 hash:
834dddf89481e1d734e183710f18bf67
SHA1 hash:
4a967fa31da3733767bc31af608665487a2cdd21
SH256 hash:
739e647c13339bb941808aafe983ee4d592625de107fbb5a63ecc7f423caf2c7
MD5 hash:
be553e69fe0f891e808d0b7dd45f8744
SHA1 hash:
629f994e3e8c7c419ccfb558ccea18d6d4d6ab03
Detections:
win_xworm_a0 win_xworm_w0 PureCrypter_Stage1 XWorm win_xworm_bytestring win_mal_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT MALWARE_Win_XWorm
SH256 hash:
7bbc29b130d963997e164b4e699a01e86f8da9513e6aba5f111b1dba7fb159b4
MD5 hash:
93d2bddcbdcabad9d9eb75303b39fcca
SHA1 hash:
694d5a84c2f588ee30d602ecca5f4628d6879fc9
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
a07218767cb37a2eb228ddf96d25724848f368c446abe6ad0813387dfc603f98
MD5 hash:
af22bb92639cb98b8f09382c32c478ac
SHA1 hash:
d97ed60de226af9876769ac2e94185cf1b25d676
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ByteCode_MSIL_Backdoor_AsyncRAT
Author:ReversingLabs
Description:Yara rule that detects AsyncRAT backdoor.
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:MALWARE_Win_AsyncRAT
Author:ditekSHen
Description:Detects AsyncRAT
Rule name:MALWARE_Win_XWorm
Author:ditekSHen
Description:Detects XWorm
Rule name:Multifamily_RAT_Detection
Author:Lucas Acha (http://www.lukeacha.com)
Description:Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:Njrat
Author:botherder https://github.com/botherder
Description:Njrat
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_DOTNET_PE_List_AV
Author:SECUINFRA Falcon Team
Description:Detecs .NET Binary that lists installed AVs
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_XWorm_b7d6eaa8
Author:Elastic Security
Rule name:win_xworm_bytestring
Author:Matthew @ Embee_Research
Description:Detects bytestring present in unobfuscated xworm
Rule name:win_xworm_w0
Author:jeFF0Falltrades
Description:Detects win.xworm.
Rule name:xworm
Author:jeFF0Falltrades
Rule name:xworm_kingrat
Author:jeFF0Falltrades

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

XWorm

Executable exe 8ca60d34baa3aaee492a9170904b85ec577fea3d7a4b5fd19f837088b961fb39

(this sample)

  
Delivery method
Distributed via web download

Comments