MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f11c13bd9488ae8c237723e13b97eafa35008b6d251eff84ad6df33fad15f076. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



XWorm


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: f11c13bd9488ae8c237723e13b97eafa35008b6d251eff84ad6df33fad15f076
SHA3-384 hash: 5c88777e0923fb4ef67aadde23f765f64f6dd2c12ba815547d17095312050979199522f6e9585a859dbb8211c434e764
SHA1 hash: b858bbc425472c78c186e5102ec7e39e7e0aaa57
MD5 hash: d00fca6e671373d865bdd7bc0ad461ff
humanhash: louisiana-colorado-moon-delta
File name:PURCHASE ORDER_99373_IMG.zip
Download: download sample
Signature XWorm
File size:49'293 bytes
First seen:2025-10-30 08:23:55 UTC
Last seen:2025-10-30 09:19:03 UTC
File type: zip
MIME type:application/zip
ssdeep 1536:Z0ANunr7u+7rTZ+8Jl3W+K0nUY19Ch6SG:Z0ANunrS+LLlm2nU2Cho
TLSH T1BC2302F5202D71C17BC07F330B1F956A328A2AE34605B673A56CD53DEA1082E7516AFB
Magika zip
Reporter cocaman
Tags:xworm zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Debabrata Roy <Financial@lgepartner.com>" (likely spoofed)
Received: "from lgepartner.com (unknown [216.250.252.109]) "
Date: "30 Oct 2025 02:18:21 -0700"
Subject: "New Order PO#86637 09/09/2024"
Attachment: "PURCHASE ORDER_99373_IMG.zip"

Intelligence


File Origin
# of uploads :
4
# of downloads :
74
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PURCHASE ORDER_99373_IMG.vbs
File size:126'622 bytes
SHA256 hash: 4a980e38257b9dbf0e1ff47c3faef90d62e2fcdb663fa1421735f7ace6394a56
MD5 hash: 3c3b7d160b25badae7eea6a72c951e5c
MIME type:text/plain
Signature XWorm
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
obfuscate autorun xtreme shell
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated
Verdict:
Malicious
File Type:
zip
First seen:
2025-10-30T05:17:00Z UTC
Last seen:
2025-10-30T10:23:00Z UTC
Hits:
~10
Verdict:
Malware
YARA:
2 match(es)
Tags:
DeObfuscated Obfuscated PowerShell Scripting.FileSystemObject T1059.005 VBScript Zip Archive
Threat name:
Script-WScript.Backdoor.Xworm
Status:
Suspicious
First seen:
2025-10-30 08:24:34 UTC
File Type:
Binary (Archive)
Extracted files:
1
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xworm execution rat trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
Drops startup file
Badlisted process makes network request
Detect Xworm Payload
Process spawned unexpected child process
Xworm
Xworm family
Malware Config
C2 Extraction:
31.40.204.73:1414
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

XWorm

zip f11c13bd9488ae8c237723e13b97eafa35008b6d251eff84ad6df33fad15f076

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments