MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ecbdada9891b9ff975f6f17a64bb2bdb5adc64dc680d82496df2bac84ec10ae9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XWorm
Vendor detections: 15
| SHA256 hash: | ecbdada9891b9ff975f6f17a64bb2bdb5adc64dc680d82496df2bac84ec10ae9 |
|---|---|
| SHA3-384 hash: | 270714f7eb3ecff8561f9ab6bc670ea537f5bc3e229a3db2be110e6498893c7f625bf78eaf5e6cb931a3a697f0d260bb |
| SHA1 hash: | da9add85cf9a0febb8d7712436e38dc476f202c1 |
| MD5 hash: | 7c5dd5ccb5af538e569852b7348891b4 |
| humanhash: | october-coffee-mockingbird-maine |
| File name: | file |
| Download: | download sample |
| Signature | XWorm |
| File size: | 962'048 bytes |
| First seen: | 2025-11-12 17:38:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | dc7582daeca53ba9537917ac1c1a7ac6 (1 x XWorm) |
| ssdeep | 3072:X9kpM2qu6gKDk7a+UC5pZuatdhf3rG14dLDobX:EVqu6bkZT/f0D |
| TLSH | T17615F1F8D40752E4DA8EC0B65CB3A0398DFB39A39A720F5E583DA431DD46582BB3C951 |
| TrID | 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 15.6% (.ICL) Windows Icons Library (generic) (2059/9) 15.4% (.EXE) OS/2 Executable (generic) (2029/13) 15.2% (.EXE) Generic Win/DOS Executable (2002/3) 15.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | dropped-by-amadey exe fbf543 xworm |
Intelligence
File Origin
# of uploads :
1
# of downloads :
138
Origin country :
USVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ecbdada9891b9ff975f6f17a64bb2bdb5adc64dc680d82496df2bac84ec10ae9.bin.exe
Verdict:
Suspicious activity
Analysis date:
2025-11-12 17:39:31 UTC
Tags:
auto-startup
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Verdict:
Malicious
Score:
92.5%
Tags:
autorun extens shell spawn
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %AppData% directory
DNS request
Connection attempt
Creating a window
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Connection attempt to an infection source
Setting a global event handler for the keyboard
Query of malicious DNS domain
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
anti-debug explorer hacktool lolbin masm packed
Verdict:
Malicious
Labled as:
Win/malicious_confidence_100%
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-12T14:51:00Z UTC
Last seen:
2025-11-14T00:52:00Z UTC
Hits:
~100
Detections:
Backdoor.XWorm.HTTP.C&C Backdoor.MSIL.XWorm.a Backdoor.Agent.TCP.C&C Trojan-PSW.Win32.Stealer.sb Trojan.Win64.Donut.sb Trojan.Win32.Shellcode.sb Backdoor.MSIL.XWorm.b Trojan.Win64.Agentb.sb Trojan.Agent.UDP.C&C PDM:Trojan.Win32.Generic Backdoor.MSIL.XWorm.fgv Trojan.Win64.DonutInjector.sb
Malware family:
XWorm
Verdict:
Malicious
Score:
100%
Verdict:
Malware
File Type:
PE
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Verdict:
Malicious
Threat:
Family.DONUTLOADER
Threat name:
Win64.Backdoor.Xworm
Status:
Suspicious
First seen:
2025-11-12 17:38:24 UTC
File Type:
PE+ (Exe)
Extracted files:
2
AV detection:
11 of 24 (45.83%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ecbdada9891b9ff975f6f17a64bb2bdb5adc64dc680d82496df2bac84ec10ae9
MD5 hash:
7c5dd5ccb5af538e569852b7348891b4
SHA1 hash:
da9add85cf9a0febb8d7712436e38dc476f202c1
Malware family:
XWorm
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.45
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.