MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 03be4de6a26ad3ec41220f9fb6f860749164383b81feabb25c2a02aec0e0db2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
XWorm
Vendor detections: 9
| SHA256 hash: | 03be4de6a26ad3ec41220f9fb6f860749164383b81feabb25c2a02aec0e0db2d |
|---|---|
| SHA3-384 hash: | ea49b7f82139d555295899e0775ef5004af3968b4888eb29c8472cf5b31516f13207e2e85e04da0e675abb700ed98d66 |
| SHA1 hash: | 62a45c0bb6343b851f2b9c6e027e159fbede2066 |
| MD5 hash: | e02b32be50348881caeabd69e720c2ce |
| humanhash: | triple-oven-mockingbird-aspen |
| File name: | invoice-1645080830.pdf (10).js |
| Download: | download sample |
| Signature | XWorm |
| File size: | 70'661 bytes |
| First seen: | 2025-12-30 09:07:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 1536:I9l/AoSSMRWj+i05NePJogt4UvyqUxOz2BqlKb18XozZGcZlQ6GoLRfmjNJS/j1m:I9l/5MRWj+i05NePJogt4UvyqUxOz2B0 |
| TLSH | T14C635DEBC48ABCC6C81E37A801754B639B5DED6A8823A90D831A3FF14D5EF1B3147615 |
| Magika | txt |
| Reporter | |
| Tags: | js xworm |
Intelligence
File Origin
ITVendor Threat Intelligence
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.