MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f66d285b90dacd2a151476002d0448e556ce02f2ba263bfbd468bae9c444299. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 5f66d285b90dacd2a151476002d0448e556ce02f2ba263bfbd468bae9c444299
SHA3-384 hash: 6fa7ae7b60857b008f8aef1e55aa0cf39b7915b30558281fc68a54ee8318aac139c550be5b8e62a49e160c0451a9231b
SHA1 hash: 148027e2fafa9482fec6e5869e7c5e448580c26e
MD5 hash: a755d2eb0b02dbb407d446d262e4ca8b
humanhash: one-south-oklahoma-texas
File name:2.bat
Download: download sample
Signature XWorm
File size:37 bytes
First seen:2025-05-28 21:29:11 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 3:VSJJFHPFV/mLXNw5T:s7Gi5T
Threatray 309 similar samples on MalwareBazaar
TLSH TNULL
Magika batch
Reporter BastianHein
Tags:bat xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
122
Origin country :
CL CL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2.bat
Verdict:
Malicious activity
Analysis date:
2025-05-28 21:48:11 UTC
Tags:
auto-sch pastebin auto-reg auto-startup xworm

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
asyncrat autorun emotet cobalt
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 dropper evasive powershell powershell svchost.exe
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
92 / 100
Signature
Bypasses PowerShell execution policy
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious Invoke-WebRequest Execution
Suspicious powershell command line found
Yara detected Powershell decode and execute
Behaviour
Behavior Graph:
Result
Malware family:
Score:
  10/10
Tags:
family:xworm defense_evasion execution persistence rat trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in System32 directory
Adds Run key to start application
Command and Scripting Interpreter: PowerShell
Legitimate hosting services abused for malware hosting/C2
Checks BIOS information in registry
Checks computer location settings
Drops startup file
Executes dropped EXE
Indicator Removal: Clear Windows Event Logs
Blocklisted process makes network request
Sets service image path in registry
Detect Xworm Payload
Xworm
Xworm family
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments