MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c7f4e1aba81ad7714da4487dd279cc886b50428116b614c9ebe246d937c478f0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XWorm
Vendor detections: 20
| SHA256 hash: | c7f4e1aba81ad7714da4487dd279cc886b50428116b614c9ebe246d937c478f0 |
|---|---|
| SHA3-384 hash: | c3c60c163a03aa9f1167a0775b4fb1f0fee8f480f151a0d8cee00d069930c22f3f72c8a0bf37224cb174a6117e1fa012 |
| SHA1 hash: | 65b2a84fdb30e0a1e94c2b2ae1c75093093c77a0 |
| MD5 hash: | 57f12202d24edea1d98cc4ffcbd6b9c6 |
| humanhash: | july-diet-maryland-victor |
| File name: | 1c7f4e1aba81ad7714da4487dd279cc886b50428116b6.exe |
| Download: | download sample |
| Signature | XWorm |
| File size: | 5'221'888 bytes |
| First seen: | 2025-08-23 08:00:40 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 98304:nb32noKQfZrHVbfub6nloi8DbTqgIWKm77LrwkEpX:nDpb+6l2DagIeLsl |
| Threatray | 2'032 similar samples on MalwareBazaar |
| TLSH | T16A36D0017B958D01E16A1B36C2BB4504777BAC425672FF0B79A876AD1D2E3C3AC18F87 |
| TrID | 56.9% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 15.6% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.2% (.EXE) InstallShield setup (43053/19/16) 6.7% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 3.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) |
| Magika | pebin |
| Reporter | |
| Tags: | exe xworm |
Indicators Of Compromise (IOCs)
Below is a list of indicators of compromise (IOCs) associated with this malware samples.
| IOC | ThreatFox Reference |
|---|---|
| 87.242.106.13:54193 | https://threatfox.abuse.ch/ioc/1573029/ |
Intelligence
File Origin
NLVendor Threat Intelligence
Win.Trojan.Uztuby-9855059-0
Win.Ransomware.Clinix-9868408-0
Win.Packed.Redline-9871569-1
Win.Malware.Generic-9883083-0
Win.Malware.Bulz-9933026-0
Win.Packed.Msilmamut-9950860-0
Win.Packed.Uztuby-9963900-0
Win.Packed.Uztuby-9969968-0
Win.Malware.Uztuby-9972880-0
Win.Trojan.DarkKomet-9976180-0
Win.Packed.njRAT-10002074-1
Win.Packed.Msilzilla-10002982-0
Win.Trojan.Uztuby-10010740-0
Win.Packed.Msilzilla-10019837-0
Win.Packed.Loveletter-10023052-0
Win.Dropper.Nanocore-10024427-0
Win.Packed.Loveletter-10024677-0
Win.Packed.Msilzilla-10024808-0
Win.Packed.Msilzilla-10026193-0
Win.Packed.Msilzilla-10026194-0
ditekSHen.MALWARE.Win.Trojan.AsyncRAT.UNOFFICIAL
ditekSHen.MALWARE.Win.Trojan.QuasarStealer.UNOFFICIAL
Win.Malware.Generic-6623004-0
Result
Behaviour
Result
Signature
Behaviour
Malware Config
PORT: 54193
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | BitcoinAddress |
|---|---|
| Author: | Didier Stevens (@DidierStevens) |
| Description: | Contains a valid Bitcoin address |
| Rule name: | botnet_plaintext_c2 |
|---|---|
| Author: | cip |
| Description: | Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols. |
| Rule name: | ByteCode_MSIL_Backdoor_AsyncRAT |
|---|---|
| Author: | ReversingLabs |
| Description: | Yara rule that detects AsyncRAT backdoor. |
| Rule name: | Check_Dlls |
|---|
| Rule name: | Costura_Protobuf |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies Costura and Protobuf in .NET assemblies, respectively for storing resources and (de)serialization. Seen together might indicate a suspect binary. |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | dcrat_ |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked dcrat malware samples. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__RemoteAPI |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerHiding__Thread |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | detect_powershell |
|---|---|
| Author: | daniyyell |
| Description: | Detects suspicious PowerShell activity related to malware execution |
| Rule name: | Detect_PowerShell_Obfuscation |
|---|---|
| Author: | daniyyell |
| Description: | Detects obfuscated PowerShell commands commonly used in malicious scripts. |
| Rule name: | Disable_Defender |
|---|---|
| Author: | iam-py-test |
| Description: | Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen |
| Rule name: | DotNet_Reactor |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies .NET Reactor, which offers .NET code protection such as obfuscation, encryption and so on. |
| Rule name: | dsc |
|---|---|
| Author: | Aaron DeVera |
| Description: | Discord domains |
| Rule name: | EXE_RAT_XWorm_April2024 |
|---|---|
| Author: | Yashraj Solanki - Cyber Threat Intelligence Analyst at Bridewell |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_EXE_DotNET_Encrypted |
|---|---|
| Author: | ditekSHen |
| Description: | Detects encrypted or obfuscated .NET executables |
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | Indicator_MiniDumpWriteDump |
|---|---|
| Author: | Obscurity Labs LLC |
| Description: | Detects PE files and PowerShell scripts that use MiniDumpWriteDump either through direct imports or string references |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Windows executables referencing non-Windows User-Agents |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables embedding registry key / value combination indicative of disabling Windows Defender features |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxHookingDLL |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | MALWARE_Win_AsyncRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects AsyncRAT |
| Rule name: | MALWARE_Win_XWorm |
|---|---|
| Author: | ditekSHen |
| Description: | Detects XWorm |
| Rule name: | MAL_QuasarRAT_May19_1 |
|---|---|
| Description: | Detects QuasarRAT malware |
| Rule name: | MAL_QuasarRAT_May19_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects QuasarRAT malware |
| Reference: | https://blog.ensilo.com/uncovering-new-activity-by-apt10 |
| Rule name: | MAL_QuasarRAT_May19_1_RID2E1E |
|---|---|
| Author: | Florian Roth |
| Description: | Detects QuasarRAT malware |
| Reference: | https://blog.ensilo.com/uncovering-new-activity-by-apt10 |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | Njrat |
|---|---|
| Author: | botherder https://github.com/botherder |
| Description: | Njrat |
| Rule name: | pe_imphash |
|---|
| Rule name: | PureCrypter |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies PureCrypter, .NET loader and obfuscator. |
| Reference: | https://malpedia.caad.fkie.fraunhofer.de/details/win.purecrypter |
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SelfExtractingRAR |
|---|---|
| Author: | Xavier Mertens |
| Description: | Detects an SFX archive with automatic script execution |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | win32_dotnet_obfuscate |
|---|---|
| Author: | Reedus0 |
| Description: | Rule for detecting .NET obfuscated malware |
| Rule name: | windows_encryptor_APOS |
|---|---|
| Author: | CICS, Jan Dubs |
| Description: | APOS RaaS Windows Encryptor |
| Reference: | https://github.com/Neo23x0/yarGen |
| Rule name: | win_rat_generic |
|---|---|
| Author: | Reedus0 |
| Description: | Rule for detecting generic RAT malware |
| Rule name: | win_stealer_generic |
|---|---|
| Author: | Reedus0 |
| Description: | Rule for detecting generic stealer malware |
| Rule name: | win_xworm_bytestring |
|---|---|
| Author: | Matthew @ Embee_Research |
| Description: | Detects bytestring present in unobfuscated xworm |
| Rule name: | win_xworm_w0 |
|---|---|
| Author: | jeFF0Falltrades |
| Description: | Detects win.xworm. |
| Rule name: | XWorm |
|---|---|
| Author: | ditekSHen |
| Description: | Detects XWorm |
| Rule name: | xworm |
|---|---|
| Author: | jeFF0Falltrades |
| Rule name: | xworm_kingrat |
|---|---|
| Author: | jeFF0Falltrades |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.