MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ea246c52245f5dd919aead5707821080a13b70af25218973a14f373a4691ec3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Worm.m0yv


Vendor detections: 18


Intelligence 18 IOCs YARA 28 File information Comments

SHA256 hash: 0ea246c52245f5dd919aead5707821080a13b70af25218973a14f373a4691ec3
SHA3-384 hash: 16eacdee518c2e0f927b98009f843aaa7cad9784c98c52ea6f8c84d49ffa2ea51f52e540aec2f5ee1de4b4f57805a354
SHA1 hash: 4cf44690869978327babc4a83d53d4a18a46530f
MD5 hash: f618b2679a05e1f647cb2aa2aabff3e0
humanhash: hydrogen-beryllium-minnesota-sad
File name:Tender QUOTATION - LH22000309AA2025.exe
Download: download sample
Signature Worm.m0yv
File size:1'747'456 bytes
First seen:2025-06-23 13:50:03 UTC
Last seen:2025-07-07 14:18:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 3d95adbf13bbe79dc24dccb401c12091 (881 x AgentTesla, 737 x FormBook, 236 x SnakeKeylogger)
ssdeep 49152:x1g5tQ7aaHM3nA+5fLNiXicJFFRGNzj3:7g56G3nv7wRGpj3
Threatray 2'321 similar samples on MalwareBazaar
TLSH T1D585E12363DD8365C7B25173BA25B701BE7B7C2506A5F96B2FD40D3DE820222521EA73
TrID 40.3% (.EXE) Win64 Executable (generic) (10522/11/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4504/4/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
dhash icon aae2f3e38383b629 (2'034 x Formbook, 1'183 x CredentialFlusher, 666 x AgentTesla)
Reporter James_inthe_box
Tags:exe Worm.m0yv

Intelligence


File Origin
# of uploads :
2
# of downloads :
457
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Tender QUOTATION - LH22000309AA2025.exe
Verdict:
Malicious activity
Analysis date:
2025-06-23 13:52:09 UTC
Tags:
m0yv

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
autoit expiro emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file in the %AppData% directory
Creating a window
Modifying an executable file
Creating a file in the %temp% directory
Launching a service
Searching for synchronization primitives
Modifying a system executable file
Connection attempt to an infection source
Launching a process
Loading a system driver
Creating a file in the system32 subdirectories
Modifying a system file
Creating a file in the Windows subdirectories
Enabling autorun for a service
Query of malicious DNS domain
Enabling autorun with the shell\open\command registry branches
Infecting executable files
Sending an HTTP POST request to an infection source
Sending an HTTP GET request to an infection source
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context autoit compiled-script expiro fingerprint keylogger microsoft_visual_cc packed packed packer_detected virus
Result
Threat name:
FormBook
Detection:
malicious
Classification:
rans.spre.troj.spyw.expl.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary is likely a compiled AutoIt script file
Contains functionality to behave differently if execute on a Russian/Kazak computer
Creates files inside the volume driver (system volume information)
Deletes shadow drive data (may be related to ransomware)
Drops executable to a common third party application directory
Found direct / indirect Syscall (likely to bypass EDR)
Infects executable files (exe, dll, sys, html)
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Performs DNS queries to domains with low reputation
Queries random domain names (often used to prevent blacklisting and sinkholes)
Queues an APC in another process (thread injection)
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected FormBook
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1720982 Sample: Tender QUOTATION - LH220003... Startdate: 23/06/2025 Architecture: WINDOWS Score: 100 50 www.wdbos968.xyz 2->50 52 www.kjartan.xyz 2->52 54 83 other IPs or domains 2->54 72 Suricata IDS alerts for network traffic 2->72 74 Antivirus detection for dropped file 2->74 76 Antivirus / Scanner detection for submitted sample 2->76 80 8 other signatures 2->80 10 armsvc.exe 1 2->10         started        15 Tender QUOTATION - LH22000309AA2025.exe 5 2->15         started        17 elevation_service.exe 2->17         started        19 19 other processes 2->19 signatures3 78 Performs DNS queries to domains with low reputation 52->78 process4 dnsIp5 56 dlynankz.biz 85.214.228.140, 49756, 80 STRATOSTRATOAGDE Germany 10->56 58 gjogvvpsf.biz 104.156.155.94, 49726, 49734, 49776 SRCACCESSUS United States 10->58 64 15 other IPs or domains 10->64 34 C:\Windows\System32\wbengine.exe, PE32+ 10->34 dropped 36 C:\Windows\System32\wbem\WmiApSrv.exe, PE32+ 10->36 dropped 38 C:\Windows\System32\vds.exe, PE32+ 10->38 dropped 48 110 other malicious files 10->48 dropped 92 Drops executable to a common third party application directory 10->92 94 Infects executable files (exe, dll, sys, html) 10->94 60 acwjcqqv.biz 50.16.27.236, 49687, 49688, 49692 AMAZON-AESUS United States 15->60 62 ywffr.biz 44.244.22.128, 49685, 49686, 49689 AMAZON-02US United States 15->62 40 C:\Windows\System32\alg.exe, PE32+ 15->40 dropped 42 DiagnosticsHub.Sta...llector.Service.exe, PE32+ 15->42 dropped 44 C:\Windows\System32\AppVClient.exe, PE32+ 15->44 dropped 46 C:\Program Files (x86)\...\armsvc.exe, PE32 15->46 dropped 96 Binary is likely a compiled AutoIt script file 15->96 98 Writes to foreign memory regions 15->98 100 Maps a DLL or memory area into another process 15->100 21 svchost.exe 15->21         started        102 Found direct / indirect Syscall (likely to bypass EDR) 17->102 104 Creates files inside the volume driver (system volume information) 19->104 106 Contains functionality to behave differently if execute on a Russian/Kazak computer 19->106 file6 signatures7 process8 signatures9 82 Maps a DLL or memory area into another process 21->82 24 gb5rHLLCv.exe 21->24 injected process10 process11 26 openfiles.exe 24->26         started        signatures12 84 Tries to steal Mail credentials (via file / registry access) 26->84 86 Tries to harvest and steal browser information (history, passwords, etc) 26->86 88 Modifies the context of a thread in another process (thread injection) 26->88 90 3 other signatures 26->90 29 8ZussHlyhm9pbI.exe 26->29 injected 32 chrome.exe 26->32         started        process13 dnsIp14 66 americandispatch.pro 84.32.84.32, 49711, 49712, 49713 NTT-LT-ASLT Lithuania 29->66 68 www.trackiing.shop 173.212.219.166, 49707, 80 CONTABODE Germany 29->68 70 www.kjartan.xyz 13.248.169.48, 49715, 49716, 49717 AMAZON-02US United States 29->70
Verdict:
Malware
YARA:
7 match(es)
Tags:
AutoIt Decompiled Executable PE (Portable Executable) Suspect Win 32 Exe x86
Threat name:
Win32.Virus.Expiro
Status:
Malicious
First seen:
2025-06-19 00:54:47 UTC
File Type:
PE (Exe)
Extracted files:
24
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Checks SCSI registry key(s)
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
AutoIT Executable
Drops file in System32 directory
Suspicious use of SetThreadContext
Enumerates connected drives
Executes dropped EXE
Reads user/profile data of web browsers
Verdict:
Malicious
Tags:
expiro
YARA:
n/a
Unpacked files
SH256 hash:
0ea246c52245f5dd919aead5707821080a13b70af25218973a14f373a4691ec3
MD5 hash:
f618b2679a05e1f647cb2aa2aabff3e0
SHA1 hash:
4cf44690869978327babc4a83d53d4a18a46530f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__GlobalFlags
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Thread
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:Formbook
Author:kevoreilly
Description:Formbook Payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_no_import_table
Description:Detect pe file that no import table
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_M0yv_92f66467
Author:Elastic Security
Rule name:win_m0yv_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects win.m0yv.
Rule name:YahLover
Author:Kevin Falcoz
Description:YahLover

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::AllocateAndInitializeSid
ADVAPI32.dll::CopySid
ADVAPI32.dll::FreeSid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetTokenInformation
ADVAPI32.dll::GetAce
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::CheckTokenMembership
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
IPHLPAPI.DLL::IcmpCreateFile
KERNEL32.dll::CreateFileW
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments