MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 77be2ee5c55a9c5f20b6522fb6fbd174465481ad60b5143c95ee31e16fccaf8e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Formbook
Vendor detections: 18
| SHA256 hash: | 77be2ee5c55a9c5f20b6522fb6fbd174465481ad60b5143c95ee31e16fccaf8e |
|---|---|
| SHA3-384 hash: | 57eaa4af6882acf682726909ca37602853931db0e0c0a29e2f97f4489c013cf7ba0bf6972dbb84defe3faffc97362a6d |
| SHA1 hash: | ec9b99e2caed243fc255b4512dd74e1b4d475f53 |
| MD5 hash: | e481069cf2a151b3c4f90c630223db13 |
| humanhash: | hot-alaska-seventeen-cold |
| File name: | MV GOLDEN VESSEL INFOpdf.exe |
| Download: | download sample |
| Signature | Formbook |
| File size: | 1'083'904 bytes |
| First seen: | 2026-01-14 10:46:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger) |
| ssdeep | 12288:2r6/wUKCowCFzNX7+sgWZz4LzzeVuoFuyZym5hGCnTMVVuttiZE9e7JxsIvzHjbV:HTTcNXSWZz47DUXZLuVKsE8Ny |
| Threatray | 2'527 similar samples on MalwareBazaar |
| TLSH | T13035F158229ACA02E1E55FF12972E2F407787EDED820D3578FDAAEDF7865B804509343 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe FormBook |
Intelligence
File Origin
CHVendor Threat Intelligence
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
f3302bb5ac2840ebf927880eb4ba71b2669d7f3f9a261ade6505b2081edef0c7
cc07b7fc44aba3906470be4b5a285b6e17b4c67f706e4afa6fc694392481c9ae
5ac6244e4e561e0db75d436f895369ac7b8927b3726ad7f89e795c8aea4ba017
dc868203fe63fc8e75865fcfe43849fc1a4fd6a845416dee9497834b158669eb
172c3076e5d6bfe9089a1e092d1286e77337bc3680db32539e3a7bf69b7d0560
a9748173bb602313b8b1fc6eb71d4036ad98ba25c19b360326dd74cfd71c6522
4eef5964d4be888f65a3410d0f60fd3559021aff06bf1448c919e294b7ecb72e
77be2ee5c55a9c5f20b6522fb6fbd174465481ad60b5143c95ee31e16fccaf8e
27ec2b5eec31bcba30eb7c61b6d0cd60bb36716a397bdcb40f2061866519cb02
e81a2db8cb80396874720064cdfbf62901b1e6b96e8395d6a9846bf930f7efa0
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.