MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b0c25fadfb9727a68e1e7aae95c58a28a32e87ac9ad6252356ca6e7940c2112d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: b0c25fadfb9727a68e1e7aae95c58a28a32e87ac9ad6252356ca6e7940c2112d
SHA3-384 hash: cc1681b92217107df96ce440f59ef5873ea3b94eecb69e486ff198106fc836828359dd80cb7ba2018a94b6e50bec0b7f
SHA1 hash: a175c6ca4d3ff8ccc72ccca1889c6e3917ced7ca
MD5 hash: 37b99fc7edecf05abc6f84f3b5cbd17d
humanhash: july-queen-vermont-double
File name:ghost_crypter.bat
Download: download sample
Signature XWorm
File size:307 bytes
First seen:2025-12-25 21:23:44 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 6:hHNGDXvay2olNHn+YWjvT9Ds81R3KupMFXA98WFW0LW62EIJR3Kb6:myyrXn+YWjvT9Y81kUMhA98WFWyW6mk+
Threatray 1'223 similar samples on MalwareBazaar
TLSH T194E0EB849C28705FEEDFC598872203066C4722C2960F83411B2CF8313A02EEEC7DE8A3
Magika batch
Reporter BastianHein
Tags:bat xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
67
Origin country :
CL CL
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
ghost_crypter.bat
Verdict:
Malicious activity
Analysis date:
2025-12-25 21:24:21 UTC
Tags:
xworm pastebin auto-startup auto-reg remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
asyncrat shell agent sage
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 dropper evasive lolbin mshta powershell powershell svchost.exe
Verdict:
Malicious
File Type:
unix shell
First seen:
2025-12-25T17:21:00Z UTC
Last seen:
2025-12-27T17:31:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.BAT.Agent.gen Trojan.Win32.Runner.b Trojan.Win32.Agent.sb
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-12-25 21:24:17 UTC
File Type:
Text (Batch)
AV detection:
2 of 24 (8.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm execution persistence rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Adds Run key to start application
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Drops startup file
Executes dropped EXE
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Xworm
Xworm family
Malware Config
C2 Extraction:
https://pastebin.com/raw/BnfuTUHU:7193
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments