MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 953f5b65b578528a9ca5349d0d27fadde2c84adf7cb26bb5e53780f18442caf2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 6


Intelligence 6 IOCs YARA 4 File information Comments

SHA256 hash: 953f5b65b578528a9ca5349d0d27fadde2c84adf7cb26bb5e53780f18442caf2
SHA3-384 hash: 38b1ee21d886e0bc7470b73305da0eb67125a2fe6223a2cce37755ebf4dc03e4315a866209021ed539aa9efd05ef11b4
SHA1 hash: 6c0bc5dd50bc6b72f19fbb7eb4efba14dd511dc4
MD5 hash: aec02f70fad73bffc3a1bf62cef3d82c
humanhash: maine-nitrogen-pip-high
File name:953f5b65b578528a9ca5349d0d27fadde2c84adf7cb26bb5e53780f18442caf2
Download: download sample
Signature XWorm
File size:374'344 bytes
First seen:2026-01-05 22:27:01 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 6144:PPJTLSkPHO1Y5J4zTagmPezWxjaTAPhDUJ5OQo3lPLhhHEe/t45OZVYqxkCNkngW:Xhtm1Yn4zTagmPLphhDUuf3r/t45CVY/
TLSH T1C984239B8F6DD609FC0C0B7CC8F96453E726C848149253BF694EC2563A6BB13345D68E
TrID 88.8% (.DLL) Generic .NET DLL/Assembly (236632/4/32)
3.9% (.EXE) Win64 Executable (generic) (10522/11/4)
2.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win32 Executable (generic) (4504/4/1)
0.7% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter johnk3r
Tags:dll minacu-go-gov-br signed supphouse-minhacasa-tv xworm

Code Signing Certificate

Organisation:AURORA SOLUCOES & TURISMO LTDA
Issuer:SSL.com EV Code Signing Intermediate CA RSA R3
Algorithm:sha256WithRSAEncryption
Valid from:2025-10-13T21:51:43Z
Valid to:2026-10-13T21:51:43Z
Serial number: 18c1f0e7cac9039caff80eaddf948ee1
Intelligence: 5 malware samples on MalwareBazaar are signed with this code signing certificate
Cert Graveyard Blocklist:This certificate is on the Cert Graveyard blocklist
Thumbprint Algorithm:SHA256
Thumbprint: f2426bbb42ceb181d31d743936d9dce89bc9cdf307ce9f80358634d95b197afb
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
126
Origin country :
CH CH
Vendor Threat Intelligence
No detections
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 obfuscated obfuscated packed signed
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
48 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious PE digital signature
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1845180 Sample: XCdv0UsAHB.dll Startdate: 05/01/2026 Architecture: WINDOWS Score: 48 15 .NET source code contains potential unpacker 2->15 17 AI detected suspicious PE digital signature 2->17 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.83 Win 32 Exe x86
Threat name:
Win32.Trojan.XWorm
Status:
Malicious
First seen:
2026-01-05 21:38:35 UTC
File Type:
PE (.Net Dll)
Extracted files:
2
AV detection:
2 of 24 (8.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Unpacked files
SH256 hash:
953f5b65b578528a9ca5349d0d27fadde2c84adf7cb26bb5e53780f18442caf2
MD5 hash:
aec02f70fad73bffc3a1bf62cef3d82c
SHA1 hash:
6c0bc5dd50bc6b72f19fbb7eb4efba14dd511dc4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

XWorm

DLL dll 953f5b65b578528a9ca5349d0d27fadde2c84adf7cb26bb5e53780f18442caf2

(this sample)

Comments