Fully Undetected Batch Script Leverages PowerShell & Visual Basic to Drop XWorm

Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. It can steal sensitive data (e.g., login credentials), deploy ransomware, launch Distributed Denial-of-Service (DDoS) attacks, monitor webcams and keystrokes, spread via USB drives and execute commands remotely. The script’s coding style suggests it may have been generated using AI tools like ChatGPT or Claude, adding an additional layer of complexity for analysts attempting to trace its origins. Kaaviya is a Security Editor and fellow reporter with Cyber Security News. XWorm achieves persistence by modifying registry entries and bypassing Windows Defender using techniques such as disabling AMSI (Antimalware Scan Interface). According to the VMRay post shared on X, the batch script uses a combination of obfuscation and automation to bypass detection. Its features include screen viewing/recording, keylogging, file upload/download, command execution and disabling security software. For example, the PowerShell loader is hidden within multiple layers of encoding, making it challenging for static analysis tools to detect malicious activity. She is covering various cyber security incidents happening in the Cyber Space. This functionality is achieved using PowerShell commands embedded within the batch file. The campaign highlights the growing threat posed by stealthy malware loaders that evade traditional antivirus solutions. Additionally, the script captures a screenshot of the victim’s system and sends it to the attacker via Telegram. ???? An obfuscated Batch script has remained fully undetected on VirusTotal for at least two days. AsyncRAT uses process hollowing to inject itself into legitimate processes, further evading detection.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 26 Feb 2025 08:35:16 +0000


Cyber News related to Fully Undetected Batch Script Leverages PowerShell & Visual Basic to Drop XWorm

XWorm - The Most Active RAT Uses New Stagers and Loaders to Bypass Defenses - This sophisticated malware has evolved far beyond traditional RAT capabilities, incorporating advanced features including keylogging, remote desktop access, data exfiltration, and command execution that make it particularly attractive to threat ...
1 month ago Cybersecuritynews.com LockBit
Fully Undetected Batch Script Leverages PowerShell & Visual Basic to Drop XWorm - Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. It can steal sensitive data (e.g., login credentials), deploy ransomware, launch Distributed Denial-of-Service (DDoS) attacks, ...
5 months ago Cybersecuritynews.com
CVE-2021-36845 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities in YITH Maintenance Mode (WordPress plugin) versions < 1.3.8, there are 46 vulnerable parameters that were missed by the vendor while patching the 1.3.7 version to 1.3.8. ...
3 years ago
BianLian GOs for PowerShell After TeamCity Exploitation - In conjunction with GuidePoint's DFIR team, we responded to an incident that began with the exploitation of a TeamCity server which resulted in the deployment of a PowerShell implementation of BianLian's GO backdoor. The threat actor identified a ...
1 year ago Securityboulevard.com CVE-2024-27198 CVE-2023-42793 BianLian
Operation RusticWeb Using PowerShell Commands to filtrate Doc - Hackers use PowerShell commands because they provide a powerful scripting environment on Windows systems, allowing them to stealthily execute malicious scripts and commands called Operation RusticWeb. The PowerShell's capabilities make it an ...
1 year ago Gbhackers.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
1 month ago Cybersecuritynews.com
Fake IT support sites push malicious PowerShell scripts as Windows fixes - First discovered by eSentire's Threat Response Unit, the fake support sites are promoted through YouTube channels that have been compromised and hijacked to add legitimacy to the content creator. In particular, the threat actors are creating fake ...
1 year ago Bleepingcomputer.com
New XWorm V6 Variant’s With Anti-Analysis Capabilities Attacking Windows Users in The Wild - This protection mechanism, combined with its registry-based persistence and memory-only execution, creates a formidable challenge for both automated security tools and manual incident response efforts, highlighting the continued evolution of modern ...
1 week ago Cybersecuritynews.com
Critical Rust Flaw Poses Exploit Threat in Specific Windows Use Cases - The Rust Project has issued an update for its standard library, after a vulnerability researcher discovered a specific function used to execute batch files on Windows systems could be exploited using an injection flaw. The set of common functions ...
1 year ago Darkreading.com CVE-2024-24576
New Variant Of XWorm Delivered Via Windows Script File - It executes a wide range of commands like “system manipulation” (‘shutdown,’ ‘restart,’ ‘logoff’), “file operations,” and “remote code execution” via PowerShell. This diverse ...
10 months ago Cybersecuritynews.com
Malicious JScript Loader Jailbreaked to Uncover Xworm Payload Execution Flow - This analysis highlights the evolution of modern malware distribution techniques, blending sophisticated obfuscation with targeted delivery mechanisms to maximize infection success while minimizing detection. This loader operates through a ...
3 months ago Cybersecuritynews.com
CVE-2024-44102 - A vulnerability has been identified in PP TeleControl Server Basic 1000 to 5000 V3.1 (6NH9910-0AA31-0AE1) (All versions < V3.1.2.1 with redundancy configured), PP TeleControl Server Basic 256 to 1000 V3.1 (6NH9910-0AA31-0AD1) (All versions < V3.1.2.1 ...
8 months ago Tenable.com
Microsoft to Remove PowerShell 2.0 From Windows 11 Following Architectural and Security Vulnerabilities - PowerShell 2.0, originally released with Windows 7, has been identified as a significant attack vector due to its lack of modern security features, including script block logging, constrained language mode, and Anti-Malware Scan Interface (AMSI) ...
1 month ago Cybersecuritynews.com
Chihuahua Stealer Leverages Google Drive Document to Steal Browser Login Credentials - A newly discovered .NET-based infostealer dubbed “Chihuahua Stealer” has emerged as a significant threat, exploiting Google Drive documents to deliver malicious PowerShell scripts and steal sensitive data. Organizations are advised to ...
2 months ago Cybersecuritynews.com
Fake Captcha Malware Attacking Windows Users To execute PowerShell Commands - A sophisticated malware campaign is targeting Windows users through deceptive CAPTCHA verification prompts that trick victims into executing malicious PowerShell scripts. Security experts recommend implementing robust security awareness training and ...
4 months ago Cybersecuritynews.com
LMSYS launches 'Multimodal Arena': GPT-4 tops leaderboard, but AI still can't out-see humans - The arena collected over 17,000 user preference votes across more than 60 languages in just two weeks, offering a glimpse into the current state of AI visual processing capabilities. OpenAI's GPT-4o model secured the top position in the Multimodal ...
1 year ago Venturebeat.com
New OBSCURE#BAT Manipulates System Processes & Registry Entries To Evade Detection - A sophisticated malware campaign, tracked as OBSCURE#BAT, has been identified using heavily obfuscated batch scripts to install stealthy rootkits, allowing attackers to maintain persistent access to compromised systems while avoiding detection. The ...
4 months ago Cybersecuritynews.com
New KoiLoader Abuses Powershell Scripts to Deliver Malicious Payload - Cyber Security News - This updated strain employs PowerShell scripts embedded within Windows shortcut (LNK) files to bypass traditional detection mechanisms, demonstrating a concerning evolution in attack methodologies. eSentire’s Threat Response Unit (TRU) first ...
4 months ago Cybersecuritynews.com
New ClickFix attack deploys Havoc C2 via Microsoft Sharepoint - A newly uncovered ClickFix phishing campaign is tricking victims into executing malicious PowerShell commands that deploy the Havok post-exploitation framework for remote access to compromised devices. Threat actors have also begun to evolve the ...
5 months ago Bleepingcomputer.com
CVE-2007-0228 - The DataCollector service in EIQ Networks Network Security Analyzer allows remote attackers to cause a denial of service (service crash) via a (1) &CONNECTSERVER& (2) &ADDENTRY& (3) &FIN& (4) &START& (5) ...
8 years ago
How To Implementing MITRE ATT&CK In SOC Workflows - A Step-by-Step Guide - By understanding the framework, mapping your current capabilities, developing targeted detection and response strategies, and integrating ATT&CK into your tools and processes, you can build a proactive, threat-informed defense that evolves ...
3 months ago Cybersecuritynews.com
Hackers Actively Exploiting PowerShell to Evade Antivirus & EDR - Cyber Security News - The visualization reveals how legitimate Windows processes are hijacked to execute malicious code, creating a complex chain that makes attribution and detection challenging for security teams. Cybersecurity experts have identified a concerning trend ...
2 months ago Cybersecuritynews.com
North Korean Hackers Weaponizing ZIP Files To Execute Malicious PowerShell Scripts - The LNK file contains embedded code that executes PowerShell commands to extract multiple components: a decoy HWPX document (a Korean document format), executable data files, and a batch script. While the security analyst, Mohamed Ezat from ZW01f ...
4 months ago Cybersecuritynews.com APT3 APT37
CVE-2024-43402 - Rust is a programming language. The fix for CVE-2024-24576, where `std::process::Command` incorrectly escaped arguments when invoking batch files on Windows, was incomplete. Prior to Rust version 1.81.0, it was possible to bypass the fix when the ...
11 months ago