MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dd526d6b1e6b225b484425cfce62bc318dae7ad5356e81587a511394a3e34aa0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: dd526d6b1e6b225b484425cfce62bc318dae7ad5356e81587a511394a3e34aa0
SHA3-384 hash: 356555a951b47b557d33a6479586588517b9bf87c05ef260155f9953b41cb0da53d9336f6027339a0ee14288a8f640de
SHA1 hash: f296896a7fb5950423e12afbee296b652c999198
MD5 hash: 4b81b9b990f1747ca7aace5c9849fbc7
humanhash: maryland-sink-autumn-apart
File name:artigos do pedido.js
Download: download sample
Signature XWorm
File size:254'618 bytes
First seen:2025-09-02 05:48:17 UTC
Last seen:2025-09-02 05:48:47 UTC
File type:Java Script (JS) js
MIME type:text/plain
ssdeep 768:ALvTcqHiBBJq38fgdP1PFmSDdlLtlHzvGWlA5uwK:iwmjbGWgK
TLSH T16F4467AD8B30553844F3AB89D9F54780E452CB43D00242D7B4BDFB275FBACA8A2579B4
Magika javascript
Reporter lowmal3
Tags:js xworm

Intelligence


File Origin
# of uploads :
2
# of downloads :
76
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.9%
Tags:
spawn
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm obfuscated powershell
Verdict:
Malicious
File Type:
js
First seen:
2025-09-01T03:23:00Z UTC
Last seen:
2025-09-01T03:23:00Z UTC
Hits:
~1000
Detections:
Trojan.JS.SAgent.sb HEUR:Trojan-Downloader.Script.Generic HEUR:Trojan.Script.Generic
Result
Threat name:
PureLog Stealer
Detection:
malicious
Classification:
troj.expl.evad
Score:
100 / 100
Signature
Creates autostart registry keys with suspicious values (likely registry only malware)
Creates processes via WMI
Found suspicious powershell code related to unpacking or dynamic code loading
Found Tor onion address
Javascript file is likely language aware (will only work on specific systems)
JavaScript source code contains functionality to generate code involving a shell, file or stream
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript starts Powershell (via cmd or directly)
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1769252 Sample: artigos do pedido.js Startdate: 02/09/2025 Architecture: WINDOWS Score: 100 35 bafybeiczynxttyfuspwnuinsw54och2tkicvhh3czwlxvmjlvjfkabw764.ipfs.dweb.link 2->35 37 ia801009.us.archive.org 2->37 39 2 other IPs or domains 2->39 49 Malicious sample detected (through community Yara rule) 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Yara detected PureLog Stealer 2->53 57 11 other signatures 2->57 8 wscript.exe 1 2->8         started        11 powershell.exe 15 17 2->11         started        14 wscript.exe 2->14         started        16 2 other processes 2->16 signatures3 55 Queries the IP of a very long domain name 35->55 process4 dnsIp5 59 Suspicious powershell command line found 8->59 61 Wscript starts Powershell (via cmd or directly) 8->61 63 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->63 71 2 other signatures 8->71 43 bafybeiczynxttyfuspwnuinsw54och2tkicvhh3czwlxvmjlvjfkabw764.ipfs.dweb.link 209.94.90.3, 443, 49720, 49727 PROTOCOLUS United States 11->43 45 archive.org 207.241.224.2, 443, 49716, 49724 INTERNET-ARCHIVEUS United States 11->45 47 ia801009.us.archive.org 207.241.228.89, 443, 49717 INTERNET-ARCHIVEUS United States 11->47 65 Found Tor onion address 11->65 67 Creates autostart registry keys with suspicious values (likely registry only malware) 11->67 69 Found suspicious powershell code related to unpacking or dynamic code loading 11->69 18 cmd.exe 2 11->18         started        21 conhost.exe 11->21         started        23 powershell.exe 14->23         started        27 conhost.exe 16->27         started        signatures6 process7 dnsIp8 33 C:\Users\Public\Downloads33ame_File.js, ASCII 18->33 dropped 29 conhost.exe 18->29         started        41 ia601009.us.archive.org 207.241.227.39, 443, 49726 INTERNET-ARCHIVEUS United States 23->41 73 Found Tor onion address 23->73 31 conhost.exe 23->31         started        file9 signatures10 process11
Gathering data
Threat name:
Script-JS.Downloader.AgentTesla
Status:
Malicious
First seen:
2025-09-01 07:10:08 UTC
File Type:
Text (JavaScript)
AV detection:
8 of 36 (22.22%)
Threat level:
  3/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm discovery execution persistence rat trojan
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Drops startup file
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Detect Xworm Payload
Process spawned unexpected child process
Xworm
Xworm family
Malware Config
C2 Extraction:
45.55.67.254:4580
Dropper Extraction:
https://archive.org/download/optimized_msi_20250821/optimized_MSI.png
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

XWorm

Java Script (JS) js dd526d6b1e6b225b484425cfce62bc318dae7ad5356e81587a511394a3e34aa0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments