MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ab149edd126d249c172864346f45dbcfa0ddee02015b6e44a121e6adbd5bd31. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: 0ab149edd126d249c172864346f45dbcfa0ddee02015b6e44a121e6adbd5bd31
SHA3-384 hash: 2ff2cb395f19d59bffd95c94a06d0d7237a5fcff7d9a1fa0b5d02437530b1c21c807823cdbc93fae2d8b45033393ff3f
SHA1 hash: cae596fb1cd6ee9c537adca085934691fbb0a9f6
MD5 hash: 86d239da48f5f218861fd0c747ae6359
humanhash: kitten-charlie-pennsylvania-pennsylvania
File name:rRevised_Produc.bat
Download: download sample
Signature XWorm
File size:57'621 bytes
First seen:2025-06-02 00:00:11 UTC
Last seen:2025-06-02 07:31:25 UTC
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 1536:V10Oz6GF5WYgYadArmEwiq9mXD6j8vk6r8g/v5SmRVLY4:cOWGqVYLYmTFVNV
Threatray 1'849 similar samples on MalwareBazaar
TLSH T11043A23CCAE5EDD043AFB0D092BD3F52105C5B53BBA15B6CF6C519A91B0868BEB36148
Magika vba
Reporter FXOLabs
Tags:bat xworm

Intelligence


File Origin
# of uploads :
2
# of downloads :
120
Origin country :
BR BR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
rRevised_Produc.bat
Verdict:
No threats detected
Analysis date:
2025-06-02 00:03:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
obfuscate xtreme shell
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
cmd evasive lolbin obfuscated powershell timeout
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Drops script at startup location
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Suricata IDS alerts for network traffic
Suspicious command line found
Suspicious powershell command line found
Uses dynamic DNS services
Yara detected Powershell decode and execute
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1703573 Sample: rRevised_Produc.bat Startdate: 02/06/2025 Architecture: WINDOWS Score: 100 54 businesstradings.duckdns.org 2->54 56 pki-goog.l.google.com 2->56 58 c.pki.goog 2->58 62 Suricata IDS alerts for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 70 10 other signatures 2->70 10 cmd.exe 1 2->10         started        13 cmd.exe 1 2->13         started        signatures3 68 Uses dynamic DNS services 54->68 process4 signatures5 74 Suspicious powershell command line found 10->74 76 Bypasses PowerShell execution policy 10->76 78 Suspicious command line found 10->78 15 cmd.exe 1 10->15         started        18 conhost.exe 10->18         started        20 cmd.exe 1 13->20         started        22 conhost.exe 13->22         started        process6 signatures7 86 Suspicious powershell command line found 15->86 88 Suspicious command line found 15->88 24 powershell.exe 19 15->24         started        29 conhost.exe 15->29         started        31 cmd.exe 1 15->31         started        33 powershell.exe 20->33         started        35 conhost.exe 20->35         started        37 cmd.exe 1 20->37         started        39 timeout.exe 1 20->39         started        process8 dnsIp9 60 businesstradings.duckdns.org 185.167.61.11, 3033, 49693 INETLTDTR Turkey 24->60 50 C:\Users\user\...\StartupScript_7bb1487d.cmd, ASCII 24->50 dropped 80 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->80 82 Suspicious powershell command line found 24->82 84 Found suspicious powershell code related to unpacking or dynamic code loading 24->84 41 powershell.exe 35 24->41         started        44 powershell.exe 28 24->44         started        52 \Device\ConDrv, ASCII 33->52 dropped 46 powershell.exe 33->46         started        file10 signatures11 process12 signatures13 72 Loading BitLocker PowerShell Module 41->72 48 conhost.exe 41->48         started        process14
Threat name:
Script-BAT.Trojan.Heuristic
Status:
Malicious
First seen:
2025-06-02 00:00:25 UTC
File Type:
Text
AV detection:
10 of 24 (41.67%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
execution
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

XWorm

Batch (bat) bat 0ab149edd126d249c172864346f45dbcfa0ddee02015b6e44a121e6adbd5bd31

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments