MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 222e03c097595d8bee2bc348b7ac716a308a566d61ffb14a343610bc4656aeb8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MaskGramStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 1 File information Comments

SHA256 hash: 222e03c097595d8bee2bc348b7ac716a308a566d61ffb14a343610bc4656aeb8
SHA3-384 hash: d210eedd96edcb3f21c2dd98ddbaded18e693599dd0d70de79cdb041c528e60309117fd60abb990096e4aee9e2520a99
SHA1 hash: c9f3320eb9ef3dfe9f6ffb1f5efb7cc110d61b77
MD5 hash: fa216ea38903451321cbb883cfac51a3
humanhash: sweet-foxtrot-two-oscar
File name:file
Download: download sample
Signature MaskGramStealer
File size:3'157'080 bytes
First seen:2025-11-29 13:08:43 UTC
Last seen:2025-12-02 19:21:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f6baa5eaa8231d4fe8e922a2e6d240ea (37 x CoinMiner, 22 x DCRat, 15 x LummaStealer)
ssdeep 49152:EI5yqojTq5fbWUbsce/zgJGuLq5+TxyTW/wHc1X01S7VxTI4YewRjB:EI51ojU1Ie9LCyxyT9H0kyV5HYRRjB
Threatray 1'122 similar samples on MalwareBazaar
TLSH T1A1E5330037E5D7F1C9920B71A89537612DF4C69C0F52CBCBBA8919296F386C1FA392D9
TrID 38.7% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
24.6% (.EXE) Win64 Executable (generic) (10522/11/4)
11.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
10.5% (.EXE) Win32 Executable (generic) (4504/4/1)
4.7% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:dropped-by-gcleaner exe MaskGramStealer s signed soft

Code Signing Certificate

Organisation:FACEIT AC
Issuer:FACEIT AC
Algorithm:sha512WithRSAEncryption
Valid from:2025-11-16T00:00:00Z
Valid to:2030-11-16T00:00:00Z
Serial number: 794d20ad47d23e90
Intelligence: 6 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 15d6af765a5efa0bd07029ca3599c7d2531f7e173ff63a9c3aea78d3431da364
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform


Avatar
Bitsight
url: http://194.38.20.224/ycl

Intelligence


File Origin
# of uploads :
124
# of downloads :
110
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2025-11-29 13:09:41 UTC
Tags:
stealer arch-exec miner pastebin winring0-sys vuln-driver

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
xtreme shell sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Enabling the 'hidden' option for files in the %temp% directory
Running batch commands
Creating a process with a hidden window
Launching a process
Moving a file to the %temp% subdirectory
Creating a process from a recently created file
Replacing files
Creating a file
DNS request
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context fingerprint installer installer keylogger microsoft_visual_cc overlay signed stealer
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-29T10:44:00Z UTC
Last seen:
2025-12-01T08:42:00Z UTC
Hits:
~100
Detections:
Trojan-Dropper.Win32.Delfea.vq Trojan-Downloader.Win32.PsDownload.sb Trojan-Dropper.Win32.Delfea.sb HEUR:Trojan.Win32.Agent.pef Trojan.Win32.SFX.sb HEUR:Trojan.Win32.Nitol.pef PDM:Trojan.Win32.Generic Trojan-Dropper.Win32.Delf.eimp Trojan-Dropper.Win32.Agent.sb Trojan-Dropper.Win32.Agent.gen HEUR:Trojan.Win32.Generic HEUR:Trojan.MSIL.Agent.gen Trojan.Win32.Agent.rnd PDM:Exploit.Win32.Generic RiskTool.Miner.UDP.C&C
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout SFX 7z Win 32 Exe x86
Threat name:
Win32.Trojan.Sonbokli
Status:
Malicious
First seen:
2025-11-29 13:09:16 UTC
File Type:
PE (Exe)
Extracted files:
10
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:xmrig defense_evasion discovery execution miner persistence spyware stealer upx
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Suspicious use of SetThreadContext
UPX packed file
Accesses cryptocurrency files/wallets, possible credential harvesting
Legitimate hosting services abused for malware hosting/C2
Obfuscated Files or Information: Command Obfuscation
Checks computer location settings
Creates new service(s)
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Stops running service(s)
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
XMRig Miner payload
Xmrig family
xmrig
Verdict:
Malicious
Tags:
Win.Malware.7zip-10013374-0
YARA:
n/a
Unpacked files
SH256 hash:
222e03c097595d8bee2bc348b7ac716a308a566d61ffb14a343610bc4656aeb8
MD5 hash:
fa216ea38903451321cbb883cfac51a3
SHA1 hash:
c9f3320eb9ef3dfe9f6ffb1f5efb7cc110d61b77
SH256 hash:
99408ea71bc7362c33bd7b7cef8ce9e6823203a9786a10bfd2cfbcfb388a7961
MD5 hash:
6a714c7a36df5eda85b81bf1c69eadf3
SHA1 hash:
326304a7581b7a9d67585ae5272621e1c00da4a8
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MaskGramStealer

Executable exe 222e03c097595d8bee2bc348b7ac716a308a566d61ffb14a343610bc4656aeb8

(this sample)

  
Dropped by
Gcleaner
  
Delivery method
Distributed via web download

Comments