MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9587ef7ba7dfe745e4c98f724110382b7b53f5f7781d1d3fcfc910abacb3fbb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 9587ef7ba7dfe745e4c98f724110382b7b53f5f7781d1d3fcfc910abacb3fbb8
SHA3-384 hash: 7e13bcbfedf0cfd8ff419dc5254cce9e00c405999659d3225e1ff1e130a26182c1a9e14c0f00270017d8f46012ff1c85
SHA1 hash: f873ca0898c53b06c27f824425d3e7ff4d3fc77d
MD5 hash: dd4468bffd868b37633b79934e65fbef
humanhash: helium-montana-july-triple
File name:sh.bat
Download: download sample
Signature XWorm
File size:55'312 bytes
First seen:2023-07-21 07:15:37 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/x-msdos-batch
ssdeep 768:e+df1c3xCGdWpzlvEdJ9CrdGp4GJnOUwHxJlIRxdJU1tw39cAFUK/le4lDv2VGMr:e+kCGnd/nZwA3WhuUK/leqOH
Threatray 2'280 similar samples on MalwareBazaar
TLSH T12343E035A663269DDD26CE9F46B7075F86FC06905602D93FE8390092192F2BDB5B3313
Reporter abuse_ch
Tags:bat xworm


Avatar
abuse_ch
XWorm spreading via DriveHQ WebDav at dhqid3b4b9u6ecv6jcxva0f.webdav.drivehq.com

Intelligence


File Origin
# of uploads :
1
# of downloads :
135
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Invoice_7729839_PDF.lnk
Verdict:
Malicious activity
Analysis date:
2023-07-21 06:25:44 UTC
Tags:
xworm remote

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
MALICIOUS
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
56 / 100
Signature
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files with a suspicious file extension
Potential malicious VBS script found (suspicious strings)
Renames powershell.exe to bypass HIPS
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 1277261 Sample: sh.bat Startdate: 21/07/2023 Architecture: WINDOWS Score: 56 11 cmd.exe 1 2->11         started        14 wscript.exe 1 1 2->14         started        signatures3 68 Drops PE files with a suspicious file extension 11->68 16 cmd.exe 2 11->16         started        20 conhost.exe 11->20         started        process4 file5 54 C:\Users\user\Desktop\sh.bat.scr, PE32+ 16->54 dropped 60 Renames powershell.exe to bypass HIPS 16->60 22 sh.bat.scr 3 20 16->22         started        26 conhost.exe 16->26         started        signatures6 process7 file8 58 C:\Users\user\AppData\...\hDbJVbiqOn.cmd, DOS 22->58 dropped 64 Potential malicious VBS script found (suspicious strings) 22->64 66 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 22->66 28 wscript.exe 22->28         started        30 powershell.exe 33 22->30         started        32 powershell.exe 9 22->32         started        34 powershell.exe 33 22->34         started        signatures9 process10 process11 36 cmd.exe 28->36         started        40 conhost.exe 30->40         started        42 conhost.exe 32->42         started        file12 56 C:\Users\user\AppData\...\hDbJVbiqOn.cmd.scr, PE32+ 36->56 dropped 62 Renames powershell.exe to bypass HIPS 36->62 44 hDbJVbiqOn.cmd.scr 36->44         started        46 conhost.exe 36->46         started        signatures13 process14 process15 48 powershell.exe 44->48         started        50 powershell.exe 44->50         started        process16 52 conhost.exe 48->52         started       
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

XWorm

Batch (bat) bat 9587ef7ba7dfe745e4c98f724110382b7b53f5f7781d1d3fcfc910abacb3fbb8

(this sample)

Comments