MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77e3aa52af76164ecf15fe59fc7e69ea046dd6e182aa12b8f4516f765124eee4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 14


Intelligence 14 IOCs YARA 13 File information Comments

SHA256 hash: 77e3aa52af76164ecf15fe59fc7e69ea046dd6e182aa12b8f4516f765124eee4
SHA3-384 hash: 2f49b8ce4680f46183a6318d750bbc5af6ef687ac8bd6b9a800cc57cdef9cdd5de92949650503e4e765430cf5f761f83
SHA1 hash: 4566da7f948fde30068e0368c71bb61650df0258
MD5 hash: 9a4f68477d924b0e64061b361c465b4f
humanhash: victor-london-tennis-seventeen
File name:款式-尺码.exe
Download: download sample
File size:1'721'590 bytes
First seen:2025-12-30 11:56:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 46ce5c12b293febbeb513b196aa7f843 (14 x GuLoader, 6 x RemcosRAT, 5 x VIPKeylogger)
ssdeep 49152:U05kpTqTmgPVOS/VPqw+9FOvHndkSls2LRLMvXy00u:UPGTxPIqqJFOvHndkSFLZMvXyG
Threatray 45 similar samples on MalwareBazaar
TLSH T17685332186D5C2E7C87F4A30DB768A1B287E6D032989B611CFD97614AC2D367B7017B3
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Ling
Tags:exe Malgent Trojan:Win32/Malgent!MSR


Avatar
Ling
This sample has been reviewed by Microsoft researchers and determined to be malware. (Trojan:Win32/Malgent!MSR)

Intelligence


File Origin
# of uploads :
1
# of downloads :
92
Origin country :
US US
Vendor Threat Intelligence
Malware configuration found for:
NSIS
Details
NSIS
extracted archive contents
Malware family:
n/a
ID:
1
File name:
_77e3aa52af76164ecf15fe59fc7e69ea046dd6e182aa12b8f4516f765124eee4.exe
Verdict:
Malicious activity
Analysis date:
2025-12-30 11:56:31 UTC
Tags:
roning loader anti-evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
emotet cobalt
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm blackhole fingerprint installer installer installer-heuristic microsoft_visual_cc nsis overlay packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-12-29T14:23:00Z UTC
Last seen:
2025-12-31T09:41:00Z UTC
Hits:
~100
Detections:
Trojan.Win64.Loader.dmq Trojan.Win32.PoolInject.sba Trojan.Win32.DLLhijack.acwn Trojan.Win32.Arkmblk.abm Trojan.DLLhijack.TCP.ServerRequest BSS:Trojan.Win32.Generic
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Malgent
Status:
Malicious
First seen:
2025-12-30 11:56:22 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
17 of 36 (47.22%)
Threat level:
  5/5
Gathering data
Unpacked files
SH256 hash:
77e3aa52af76164ecf15fe59fc7e69ea046dd6e182aa12b8f4516f765124eee4
MD5 hash:
9a4f68477d924b0e64061b361c465b4f
SHA1 hash:
4566da7f948fde30068e0368c71bb61650df0258
SH256 hash:
125768d87d46ab4d9f8d339fd066455acba537a9920463f9e5262631e18be1bd
MD5 hash:
2d354db2806243eba0495fe8bf15d056
SHA1 hash:
79c7bb881180edbb6a09b04319f6883a779cea51
SH256 hash:
18437829ea4d769657292398444c62165c9fbeb137da00e74bdce208c022562a
MD5 hash:
380db989ccad0d82e38a093840ffacb1
SHA1 hash:
06d5d388f2e3a42c1c00237c688bc2af7f5cfc61
SH256 hash:
b1350f487692057c8ffde75dcc55287a52a3272240d4d4912f24464b27551fc0
MD5 hash:
8f0e7415f33843431df308bb8e06af81
SHA1 hash:
1314272e6ad3be1985d4a1607b890a34b0bde8b5
SH256 hash:
fe330320459637d8dd2b5d84d07925c38ec264152ffd3b1760a4d44d76536caa
MD5 hash:
b9b71990b37e04a56cadbcbfa694f30f
SHA1 hash:
3b7627deb793446d6b12b7b94266cc592982a5c2
SH256 hash:
4cf25411f28f639f72156c24b0f66ea42f5aee5973f6c137d901da6ae42d5b7e
MD5 hash:
4b8a750993567ac9a350ba9768fabfa0
SHA1 hash:
7ee7a8c313b292d62561b085c9d490c0f8065624
SH256 hash:
8b4c47c4cf5e76ec57dd5a050d5acd832a0d532ee875d7b44f6cdaf68f90d37c
MD5 hash:
9b38a1b07a0ebc5c7e59e63346ecc2db
SHA1 hash:
97332a2ffcf12a3e3f27e7c05213b5d7faa13735
SH256 hash:
f3e9b0d43b66fa6b05d2fa4de4547517a3ec0bc0b14de3c349d817465bbf7ab4
MD5 hash:
6ebdde247cad8468575f1f2a4d7ae2a2
SHA1 hash:
d0c502f45df55c0465c9406088ff016c2e7e6817
Malware family:
Terminator.Spyboy
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:EDR_Killer_EDR_Freeze_Tool
Author:Valton Tahiri (cybee.ai)
Description:Detects EDR-Freeze tool in memory - EDR/AV freezing malware
Reference:https://www.linkedin.com/in/valton-tahiri/
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:GenericGh0st
Author:Still
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Suspicious_Process
Author:Security Research Team
Description:Suspicious process creation
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Windows_Trojan_Gh0st_9e4bb0ce
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 77e3aa52af76164ecf15fe59fc7e69ea046dd6e182aa12b8f4516f765124eee4

(this sample)

  
Delivery method
Distributed via web download

Comments