MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 083fc2ea9f2b02e681db72d8a50d5569d236874ef7687dde295c270dae5e60e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Expiro


Vendor detections: 15


Intelligence 15 IOCs YARA 6 File information Comments

SHA256 hash: 083fc2ea9f2b02e681db72d8a50d5569d236874ef7687dde295c270dae5e60e1
SHA3-384 hash: 46991b23ae4f85526ae62c140c316a8720181970fd19f6569bb00ad7ed01cc7a9be8ba5e4426926cc84dfb28a6c82271
SHA1 hash: b37d13f9233b4c4e7f682f8579a8e7ec71a616f3
MD5 hash: bedf775fd2495647fd21675c063ed49e
humanhash: freddie-indigo-bakerloo-cup
File name:AdobeARMHelper.exe.bin
Download: download sample
Signature Expiro
File size:1'485'824 bytes
First seen:2025-01-30 12:13:33 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 481dfec080ea1b845561b0861ed6d245 (1 x Expiro)
ssdeep 24576:aAMuR+3kMDtjhbsqjnhMgeiCl7G0nehbGZpbD:3D+lDtjhPDmg27RnWGj
TLSH T1CA65E0017790DF31E66F05368A69D6B85A6F7C208F248BC723953E6DBE306C19A35B13
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
File icon (PE):PE icon
dhash icon 4d91d3f3d9cc750b (1 x RemcosRAT, 1 x Expiro)
Reporter JAMESWT_WT
Tags:exe Expiro NEOFX Spam-ITA

Intelligence


File Origin
# of uploads :
1
# of downloads :
492
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
BONIFICI CONFIRMATIONS.GZ
Verdict:
Malicious activity
Analysis date:
2025-01-30 12:03:37 UTC
Tags:
delphi auto generic m0yv sinkhole snake keylogger evasion stealer smtp netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
expiro virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the Windows subdirectories
Сreating synchronization primitives
Launching a process
Creating a file in the %temp% directory
Launching a service
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context crypto explorer keylogger lolbin masquerade microsoft_visual_cc
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
n/a
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Joe Sandbox ML detected suspicious sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Win32.Virus.Expiro
Status:
Malicious
First seen:
2025-01-30 12:09:00 UTC
File Type:
PE (Exe)
Extracted files:
12
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in System32 directory
Checks computer location settings
Verdict:
Malicious
Tags:
trojan expiro
YARA:
Windows_Virus_Expiro_84e99ff0
Unpacked files
SH256 hash:
abdd6f31a909b0b10e30ced74a1f6f037adf1f61a8a842048dbc254d6f076169
MD5 hash:
c33a7f0e25bb3f4d3c19fc8441e9d12b
SHA1 hash:
0286b277e97b9f7c217a0d029e8144f8e20b40b9
SH256 hash:
ecdd57ece3953eef4687dd7191f7fcd3c01dfbcd1859493dcd1ff0255037ed01
MD5 hash:
d8cd61b34742d9b859e061818ec198ba
SHA1 hash:
5b7f86e9b89221b07f4fd929b2c9adbc5a3073f2
SH256 hash:
083fc2ea9f2b02e681db72d8a50d5569d236874ef7687dde295c270dae5e60e1
MD5 hash:
bedf775fd2495647fd21675c063ed49e
SHA1 hash:
b37d13f9233b4c4e7f682f8579a8e7ec71a616f3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Virus_Expiro_84e99ff0
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
CHECK_TRUST_INFORequires Elevated Execution (level:requireAdministrator)high
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::ConvertStringSecurityDescriptorToSecurityDescriptorW
ADVAPI32.dll::CopySid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetSidLengthRequired
ADVAPI32.dll::GetSidSubAuthority
ADVAPI32.dll::GetSidSubAuthorityCount
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateToken
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
KERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetVolumeInformationW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
SHELL32.dll::SHCreateDirectoryExW
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::GetWindowsDirectoryW
WIN_BASE_USER_APIRetrieves Account InformationADVAPI32.dll::LookupAccountSidW
WIN_CRYPT_APIUses Windows Crypt APICRYPT32.dll::CertFindCertificateInStore
CRYPT32.dll::CertFreeCertificateContext
CRYPT32.dll::CryptDecodeObject
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegCreateKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_TRUST_APIUses Windows Trust APIWINTRUST.dll::WinVerifyTrust
WIN_USER_APIPerforms GUI ActionsUSER32.dll::PeekMessageW
USER32.dll::CreateWindowExW

Comments