MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 702ccf23fea0beab32c3bb77868353d58c9e395eef8c9ba685c83d04e312b5eb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 702ccf23fea0beab32c3bb77868353d58c9e395eef8c9ba685c83d04e312b5eb
SHA3-384 hash: 3e409d5cca875831f855f7b1dbfe22d67b6b6b49a24d2057b839d3d9e26b0f02c90ad4f95c4cc2285fe0ef59964edc89
SHA1 hash: 4996da97831bd594e6cbacdb5a2f6ec9f77fd2c3
MD5 hash: b2d9581e86bc9594c09fc81003d67d75
humanhash: xray-sad-comet-tennessee
File name:INVOICE FOR PAYMENT_039849USD.vbs
Download: download sample
Signature XWorm
File size:249'046 bytes
First seen:2025-11-08 16:46:32 UTC
Last seen:Never
File type:Visual Basic Script (vbs) vbs
MIME type:text/plain
ssdeep 6144:7wv8Mgk5TzLS7c+tcJZaS6JNJQkt3QDr9AAxDLe5LcqJlE0ORAZBla/Fa8:5A+tcF8If
Threatray 84 similar samples on MalwareBazaar
TLSH T145349FFE371CA48CFA312A6E235ECD0120DFC65DE52510156A86B0EF15A7048E7EEBB5
Magika vba
Reporter abuse_ch
Tags:vbs xworm

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
SE SE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
obfuscate xtreme shell
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm base64 cmd evasive fingerprint lolbin masquerade obfuscated powershell
Verdict:
Malicious
File Type:
vbs
First seen:
2025-11-05T22:32:00Z UTC
Last seen:
2025-11-09T01:27:00Z UTC
Hits:
~10
Detections:
Trojan.PowerShell.AmsiBypass.sb Trojan.JS.SAgent.sb HEUR:Trojan.Script.Generic HEUR:Trojan.PowerShell.Tesre.sb Backdoor.Agent.TCP.C&C Trojan-Downloader.JS.Cryptoload.sb HEUR:Trojan.VBS.SAgent.gen
Result
Threat name:
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Found malware configuration
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample has a suspicious name (potential lure to open the executable)
Sample uses string decryption to hide its real strings
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: PowerShell Base64 Encoded IEX Cmdlet
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Suspicious execution chain found
Suspicious powershell command line found
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell decode and execute
Yara detected XWorm
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1810654 Sample: INVOICE FOR PAYMENT_039849USD.vbs Startdate: 08/11/2025 Architecture: WINDOWS Score: 100 32 api.telegram.org 2->32 38 Suricata IDS alerts for network traffic 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 46 13 other signatures 2->46 10 wscript.exe 1 2->10         started        signatures3 44 Uses the Telegram API (likely for C&C communication) 32->44 process4 file5 30 C:\Users\Public\DairyZone.bat, ASCII 10->30 dropped 58 Wscript starts Powershell (via cmd or directly) 10->58 60 Windows Scripting host queries suspicious COM object (likely to drop second stage) 10->60 62 Suspicious execution chain found 10->62 64 Creates processes via WMI 10->64 14 cmd.exe 1 10->14         started        signatures6 process7 signatures8 66 Suspicious powershell command line found 14->66 68 Wscript starts Powershell (via cmd or directly) 14->68 70 Bypasses PowerShell execution policy 14->70 17 cmd.exe 1 14->17         started        19 conhost.exe 14->19         started        process9 process10 21 cmd.exe 2 17->21         started        signatures11 48 Suspicious powershell command line found 21->48 50 Wscript starts Powershell (via cmd or directly) 21->50 24 powershell.exe 15 28 21->24         started        28 conhost.exe 21->28         started        process12 dnsIp13 34 103.83.86.27, 1212, 49691 GELEXIY-AS-INGelexiyCabNetIN India 24->34 36 api.telegram.org 149.154.167.220, 443, 49690 TELEGRAMRU United Kingdom 24->36 52 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 24->52 54 Found suspicious powershell code related to unpacking or dynamic code loading 24->54 56 Loading BitLocker PowerShell Module 24->56 signatures14
Gathering data
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-11-06 04:47:46 UTC
File Type:
Text (VBS)
AV detection:
8 of 24 (33.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm execution rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Badlisted process makes network request
Detect Xworm Payload
Process spawned unexpected child process
Xworm
Xworm family
Malware Config
C2 Extraction:
103.83.86.27:1212
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments