MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0d9279338177458b870a6750821ae57ab6ed6b79be5d82eb86db7c97467611cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BlankGrabber


Vendor detections: 7


Intelligence 7 IOCs YARA 17 File information Comments

SHA256 hash: 0d9279338177458b870a6750821ae57ab6ed6b79be5d82eb86db7c97467611cb
SHA3-384 hash: 44569190d26a11f12caccc9a84cea55e4ed8c5edfb2172b565cd6f281ccaf8d5f2706e375dbccc81ce888934bfd25391
SHA1 hash: 4c94f5782aea773e0b9618f559b82a7e29abd7cb
MD5 hash: 4c023b5b77ff883d939e26130a30072d
humanhash: victor-rugby-seventeen-helium
File name:Logged.exe
Download: download sample
Signature BlankGrabber
File size:9'859'584 bytes
First seen:2025-07-16 15:19:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cf5b55b032188167348d5cf6018c2b0 (1 x BlankGrabber)
ssdeep 196608:2FGkWbtalbaqxDQPgmmYbXlEji+FejvlLvGFEzgATS:6GkWURa/PCYDlEji+MVeFEzgAT
TLSH T1C5A69D56E2FD00E8D57AC0B8C6574627EBB238551330A7EB56A08A652F33FE16E7D310
TrID 48.7% (.EXE) Win64 Executable (generic) (10522/11/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter abuse_ch
Tags:BlankGrabber de-pumped exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Logged.exe
Verdict:
No threats detected
Analysis date:
2025-07-16 15:19:55 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug fingerprint microsoft_visual_cc
Result
Threat name:
n/a
Detection:
suspicious
Classification:
evad
Score:
23 / 100
Signature
Contains functionality to prevent local Windows debugging
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Html Javascript in Html PDB Path PE (Portable Executable) Win 64 Exe x64
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
0d9279338177458b870a6750821ae57ab6ed6b79be5d82eb86db7c97467611cb
MD5 hash:
4c023b5b77ff883d939e26130a30072d
SHA1 hash:
4c94f5782aea773e0b9618f559b82a7e29abd7cb
SH256 hash:
125c927e375c1038220cdfdf667aab4b5db3c76b9384d4161125314a0f98fd38
MD5 hash:
f7c01fb64edffad41bd342d3be7c9468
SHA1 hash:
d6634828f23ee6b6f3879c299a0ce759c80807ae
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__MemoryWorkingSet
Author:Fernando Mercês
Description:Anti-debug process memory working set size check
Reference:http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:ducktail
Author:Michelle Khalil
Description:This rule detects unpacked ducktail malware samples.
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:reverse_http
Author:CD_R0M_
Description:Identify strings with http reversed (ptth)
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:skip20_sqllang_hook
Author:Mathieu Tartare <mathieu.tartare@eset.com>
Description:YARA rule to detect if a sqllang.dll version is targeted by skip-2.0. Each byte pattern corresponds to a function hooked by skip-2.0. If $1_0 or $1_1 match, it is probably targeted as it corresponds to the hook responsible for bypassing the authentication.
Reference:https://www.welivesecurity.com/
Rule name:test_Malaysia
Author:rectifyq
Description:Detects file containing malaysia string
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BlankGrabber

Executable exe 0d9279338177458b870a6750821ae57ab6ed6b79be5d82eb86db7c97467611cb

(this sample)

Comments