MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 21bdd75f9754c4bf2d31c27a2c25d70b5ece3c052ebd2e565b6f023ca8fb53bc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MaskGramStealer


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 21bdd75f9754c4bf2d31c27a2c25d70b5ece3c052ebd2e565b6f023ca8fb53bc
SHA3-384 hash: 978af357bce303a6f53aea6002a919477329b7b3ee8b8eee33eedac1f275d1c2aff31ccf68e358f8f1c9d2d34bb95fab
SHA1 hash: 84a9a077f3687faeb350b58a04a411736b627dc5
MD5 hash: 3a85a6d9bf4f710eb0338425ae6fcc82
humanhash: paris-kilo-fanta-queen
File name:file
Download: download sample
Signature MaskGramStealer
File size:2'704'896 bytes
First seen:2026-01-19 10:09:27 UTC
Last seen:2026-01-19 11:38:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash dc6b57a7282f87959d9942f26d5c0b74 (50 x MaskGramStealer)
ssdeep 49152:dEJPSiyl/XBJO0IMI+uAOnHjEBwbtptrGaR1V8NeV3qzRZA6x/yPK8sM:dsqxP5IMRuAOHjEmb3tatRZA06K8
TLSH T14AC5337927A3DFE6F09C0BF5770BDF8ACB63B114D51A5F4A120A62E67B35C4086E2418
TrID 38.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 MaskGramStealer


Avatar
Bitsight
url: http://130.12.180.43/files/2129674923/v7Jbcvu.exe

Intelligence


File Origin
# of uploads :
13
# of downloads :
134
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2026-01-19 10:10:01 UTC
Tags:
telegram stealer themida svitstealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
packed trojan crypt
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
mingw obfuscated packed packed themidawinlicense zero
Verdict:
Malicious
File Type:
exe x64
First seen:
2026-01-19T07:18:00Z UTC
Last seen:
2026-01-19T12:53:00Z UTC
Hits:
~100
Detections:
VHO:Trojan-PSW.Win32.Vidar.gen Trojan-PSW.Win32.Vidar.gke Trojan-PSW.Vidar.HTTP.C&C PDM:Trojan.Win32.Generic HEUR:Trojan.Win32.Agentb.gen
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Midie
Status:
Malicious
First seen:
2026-01-19 10:10:17 UTC
File Type:
PE+ (Exe)
Extracted files:
13
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
defense_evasion discovery spyware stealer themida trojan
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
System Time Discovery
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Checks BIOS information in registry
Reads WinSCP keys stored on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
21bdd75f9754c4bf2d31c27a2c25d70b5ece3c052ebd2e565b6f023ca8fb53bc
MD5 hash:
3a85a6d9bf4f710eb0338425ae6fcc82
SHA1 hash:
84a9a077f3687faeb350b58a04a411736b627dc5
Malware family:
MaskGramStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Themida
Author:ditekSHen
Description:Detects executables packed with Themida

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MaskGramStealer

Executable exe 21bdd75f9754c4bf2d31c27a2c25d70b5ece3c052ebd2e565b6f023ca8fb53bc

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments