MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6a8a3c40f1dc1ceb671671b69b725c7ef9cd68312e141b32577bfb30abf21142. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MaskGramStealer


Vendor detections: 17


Intelligence 17 IOCs YARA 24 File information Comments

SHA256 hash: 6a8a3c40f1dc1ceb671671b69b725c7ef9cd68312e141b32577bfb30abf21142
SHA3-384 hash: 1b80b2521c3fb8b7abd575ba6bc92e4633a7ea761f1c5812fe6fc3f470405500388203d84de4be2e855f4bf11c6b4505
SHA1 hash: da2c902cb3222bb315d24bc8405cfc17fcba7357
MD5 hash: 6b16544200f712036844281d6be4615e
humanhash: fish-louisiana-low-victor
File name:xcxtV93.exe
Download: download sample
Signature MaskGramStealer
File size:2'416'640 bytes
First seen:2026-01-09 17:17:02 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d42595b695fc008ef2c56aabd8efd68e (132 x Vidar, 92 x Rhadamanthys, 54 x Stealc)
ssdeep 24576:BR2aNcgrCaoC85hEV77rYMPrT37WdVwIEM4M3QGGmcoeleTNj4HGu2+oc3rtSf/:BR2MDrCC8HEVn84P8VSMZUmP3
Threatray 2'257 similar samples on MalwareBazaar
TLSH T16BB56B0BBCA14DFAC0A9A2318876918ABB61BC451F3123D73E90B7B82F72BD05D75754
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:exe MaskGramStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
89
Origin country :
SE SE
Vendor Threat Intelligence
No detections
Malware family:
ID:
1
File name:
2to1ep.exe
Verdict:
Malicious activity
Analysis date:
2026-01-09 13:45:15 UTC
Tags:
auto metasploit framework python stealer stealc powershell barys github possible-phishing clickfix amadey botnet phishing miner salatstealer anti-evasion loader asyncrat rat havoc tool generic xenorat svc koistealer tinynuke guloader koiloader njrat meterpreter powershellempire cobaltstrike wannacry ransomware bruteratel coinminer cryptowall formbook azorult xworm pushware adware gh0st stealerium ghostsocks proxyware pyinstaller redline xred rhadamanthys whitesnakestealer remcos screenconnect rmm-tool rdp bladabindi purelogs neshta worm vidar donutloader clipper diamotrix remote gh0stcringe dcrat offloader lumma muckstealer quasar telegram deerstealer anydesk putty xmrig evasion whitesnake purecrypter hijackloader mimikatz pythonstealer websocket pastebin irc backdoor braodo eicar-test bdaejec schoolboy advancedinstaller meshagent credentialflusher netsupport arch-scr java blankgrabber autohotkey pchunter jeefo

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
97.4%
Tags:
bitcoin crypt
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Sending an HTTP GET request
Behavior that indicates a threat
Query of malicious DNS domain
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm base64 crypto golang
Verdict:
Malicious
Labled as:
WinGo/ShellcodeRunner.UG trojan
Verdict:
Malicious
File Type:
exe x64
First seen:
2026-01-09T01:41:00Z UTC
Last seen:
2026-01-11T05:42:00Z UTC
Hits:
~100
Detections:
Trojan.Win64.DonutInjector.sb Trojan.Win64.Donut.sb Trojan.Win64.Agentb.sb Trojan.Win32.Shellcode.sb PDM:Trojan.Win32.Generic Trojan.Win32.Shellcode.kte
Result
Threat name:
DonutLoader, MaskGram Stealer
Detection:
malicious
Classification:
troj.spyw.evad.mine
Score:
100 / 100
Signature
Allocates memory in foreign processes
Contains functionality to registers a callback to get notified when the system is suspended or resumed (often done by Miners)
Creates a thread in another existing process (thread injection)
Found direct / indirect Syscall (likely to bypass EDR)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Leaks process information
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Potentially malicious time measurement code found
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Crypto Currency Wallets
Unusual module load detection (module proxying)
Writes to foreign memory regions
Yara detected DonutLoader
Yara detected MaskGram Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.ShellcodeRunner
Status:
Malicious
First seen:
2026-01-09 04:24:49 UTC
File Type:
PE+ (Exe)
AV detection:
18 of 36 (50.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
System Time Discovery
Drops file in Windows directory
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Reads WinSCP keys stored on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
6a8a3c40f1dc1ceb671671b69b725c7ef9cd68312e141b32577bfb30abf21142
MD5 hash:
6b16544200f712036844281d6be4615e
SHA1 hash:
da2c902cb3222bb315d24bc8405cfc17fcba7357
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:golang_duffcopy_amd64
Rule name:Golang_Find_CSC846
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:Golang_Find_CSC846_Simple
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:Suspicious_Golang_Binary
Author:Tim Machac
Description:Triage: Golang-compiled binary with suspicious OS/persistence/network strings (not family-specific)
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MaskGramStealer

Executable exe 6a8a3c40f1dc1ceb671671b69b725c7ef9cd68312e141b32577bfb30abf21142

(this sample)

  
Delivery method
Distributed via web download

Comments