MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a657f8a9e75786f58aa9775b5b403544fc15249a22bc13165472f4ec7c20b6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 20


Intelligence 20 IOCs 1 YARA 4 File information Comments

SHA256 hash: 9a657f8a9e75786f58aa9775b5b403544fc15249a22bc13165472f4ec7c20b6b
SHA3-384 hash: daf9c32c3e069dde2b604e7f6420c9d73c8ff1054718ec1ed18c69a7879c2c2dddccc36c6ae40a3051b36ff34e411e06
SHA1 hash: 0aa29f7d8c4a04f5e9071827fa97decce8d72c20
MD5 hash: 6ecb301ad38ad9de49026c559e980385
humanhash: winner-fish-vermont-chicken
File name:Launcher.exe
Download: download sample
Signature XWorm
File size:2'696'090 bytes
First seen:2025-09-06 22:31:24 UTC
Last seen:2025-09-17 14:47:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4d17be67c8d0394c5c1b8e725359ed89 (5 x Adware.Generic, 4 x njrat, 3 x NanoCore)
ssdeep 49152:SjplUf31M1243rtArEjnjHcj1DZTVDVZLvagk8GZDhXjVIm0eGOHV2exMKj6qu+Y:iOf31MRKAvcjZZTJLSf8GXKwHIZvB
Threatray 1'761 similar samples on MalwareBazaar
TLSH T130C5335399120D96C47683356637FB3CEB979EA818C3C77A22E9DD2FF7014029C099E9
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10522/11/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter AntiSkidding
Tags:cheatskingdom exe fake-cheat LummaStealer xworm

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
197.167.46.25:4242 https://threatfox.abuse.ch/ioc/1583087/

Intelligence


File Origin
# of uploads :
2
# of downloads :
139
Origin country :
GB GB
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
Launcher.exe
Verdict:
Malicious activity
Analysis date:
2025-09-06 22:33:44 UTC
Tags:
auto-reg auto-startup auto-sch rat asyncrat remote xworm crypto-regex generic stealer stormkitty

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
infosteal asyncrat autorun emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Creating a file
Using the Windows Management Instrumentation requests
Launching a process
Creating a process with a hidden window
Creating a window
DNS request
Connection attempt
Running batch commands
Creating a file in the %AppData% directory
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Setting a global event handler for the keyboard
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
agenttesla anti-debug anti-vm base64 cmd evasive explorer fingerprint fingerprint installer lolbin microsoft_visual_cc njrat njrat nsis obfuscated overlay packed privilege rat reconnaissance schtasks threat xworm
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-06T02:38:00Z UTC
Last seen:
2025-09-06T02:38:00Z UTC
Hits:
~10
Detections:
Backdoor.MSIL.Darkrat.sb Trojan.MSIL.DInvoke.sb Trojan.Win32.Vimditator.sb HEUR:Trojan-PSW.MSIL.Stealer.gen HEUR:Backdoor.MSIL.XClient.b HEUR:Backdoor.MSIL.SheetRat.gen Backdoor.MSIL.XWorm.a Trojan-PSW.Win32.Stealer.sb HEUR:Exploit.MSIL.BypassUAC.c Backdoor.MSIL.Crysan.sb Trojan-PSW.MSIL.Stealerium.sb Trojan-Banker.MSIL.ClipBanker.sb Trojan-PSW.MSIL.Stealer.a PDM:Trojan.Win32.Generic Trojan-PSW.Win32.Coins.sb Trojan-PSW.MSIL.DiscoStealer.sb HEUR:Trojan.MSIL.Agent.gen Trojan-PSW.MSIL.Agent.sb Trojan.MSIL.Agent.sb HEUR:Trojan.Win32.Generic HEUR:HackTool.MSIL.EtwHook.gen Trojan-Banker.Win32.Express.sb HEUR:Backdoor.MSIL.XWorm.gen Backdoor.MSIL.XWorm.b Backdoor.MSIL.VenomRAT.a PDM:Trojan.Win32.Tasker.cust Trojan-PSW.MSIL.Stealer.sb Trojan.Win32.Agent.sb Exploit.Win32.BypassUAC.sb
Malware family:
Stealerium Stealer
Verdict:
Malicious
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-09-06 15:12:00 UTC
File Type:
PE (Exe)
Extracted files:
67
AV detection:
22 of 24 (91.67%)
Threat level:
  2/5
Result
Malware family:
Score:
  10/10
Tags:
family:asyncrat family:stormkitty family:xworm defense_evasion discovery execution persistence rat stealer trojan
Behaviour
Delays execution with timeout.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
System Location Discovery: System Language Discovery
Enumerates physical storage devices
Adds Run key to start application
Checks installed software on the system
Checks computer location settings
Drops startup file
Executes dropped EXE
Async RAT payload
AsyncRat
Asyncrat family
Detect Xworm Payload
StormKitty
StormKitty payload
Stormkitty family
Xworm
Xworm family
Malware Config
C2 Extraction:
aiopal.camdvr.org:4242
Verdict:
Malicious
Tags:
Win.Packed.njRAT-10002074-1
YARA:
n/a
Unpacked files
SH256 hash:
9a657f8a9e75786f58aa9775b5b403544fc15249a22bc13165472f4ec7c20b6b
MD5 hash:
6ecb301ad38ad9de49026c559e980385
SHA1 hash:
0aa29f7d8c4a04f5e9071827fa97decce8d72c20
SH256 hash:
3e5b53f8b01e9eaf54c9879fc832f3f71e6b078b6f4cacc93cad05e2a2ff031e
MD5 hash:
b32c6a7aa90dec9cf15add530fd0cb9f
SHA1 hash:
0a7526959015721d87982f7c145a0741aa53b117
Detections:
win_xworm_a0 win_xworm_w0 win_xworm_bytestring win_mal_XWorm INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA MALWARE_Win_AsyncRAT MALWARE_Win_XWorm
SH256 hash:
ff37506f2c1d82d61f2eadefe66a685d1142d29b7790d90b76c5969a282cc752
MD5 hash:
e9fd1d72d90e7708e516b9ee0cec5fb7
SHA1 hash:
9eed61535ba7d14ad040511b3d44d4853fd05bf0
Detections:
AsyncRAT DiscordRatWebcamGrabber cn_utf8_windows_terminal INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_References_SecTools INDICATOR_SUSPICIOUS_EXE_B64_Artifacts INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA INDICATOR_SUSPICIOUS_EXE_CC_Regex INDICATOR_SUSPICIOUS_EXE_Discord_Regex INDICATOR_SUSPICIOUS_EXE_References_VPN INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_WirelessNetReccon INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs MALWARE_Win_StormKitty MALWARE_Win_AsyncRAT MALWARE_Win_DLAgent10 MALWARE_Win_ArrowRAT MALWARE_Win_VenomRAT
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments