MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d005040447a42fd12098d6bf3bc126b2789976724edd6fed4edaae767a730e48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



MaskGramStealer


Vendor detections: 11


Intelligence 11 IOCs YARA 8 File information Comments

SHA256 hash: d005040447a42fd12098d6bf3bc126b2789976724edd6fed4edaae767a730e48
SHA3-384 hash: db54fa4e7b37a5b46c9fadcefcb322123dd39afa77daacafe7963b90b40cfc3c1b77354fa2ee21515b36238c5513ee85
SHA1 hash: fd38e86942a539235e7788cc7ad3de41f53f9bee
MD5 hash: 836126f2a0bfda57d1a7db09646b1bdf
humanhash: six-salami-white-alaska
File name:file
Download: download sample
Signature MaskGramStealer
File size:101'888 bytes
First seen:2025-10-20 04:05:11 UTC
Last seen:2025-10-20 06:16:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 02c35baecafdf4185c95391ae1ecc4c5 (6 x MaskGramStealer)
ssdeep 1536:K2RiF5HzhqCw5B11SEFhy1dse8z/5En+e4faV/RDpn8eYN6Iqv5o811:K2AQCsBSEF8U/5En+e4fe/RDpuGv5o
TLSH T10AA3D72BF59084F8C829E478DEA7623666B2B8E41174774F1C881E33BE25F50B71D789
TrID 38.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.6% (.ICL) Windows Icons Library (generic) (2059/9)
15.4% (.EXE) OS/2 Executable (generic) (2029/13)
15.2% (.EXE) Generic Win/DOS Executable (2002/3)
15.2% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe MaskGramStealer


Avatar
Bitsight
url: http://178.16.55.189/files/1242384682/XAZrT5L.exe

Intelligence


File Origin
# of uploads :
5
# of downloads :
80
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
d005040447a42fd12098d6bf3bc126b2789976724edd6fed4edaae767a730e48.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-10-20 04:07:07 UTC
Tags:
telegram stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
DNS request
Connection attempt
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
obfuscated
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-19T19:07:00Z UTC
Last seen:
2025-10-20T10:13:00Z UTC
Hits:
~10
Detections:
UDS:DangerousObject.Multi.Generic
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Lazy
Status:
Malicious
First seen:
2025-10-19 21:51:36 UTC
File Type:
PE+ (Exe)
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
maskgram_stealer
Score:
  10/10
Tags:
family:maskgram_stealer spyware stealer
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Accesses cryptocurrency files/wallets, possible credential harvesting
Reads WinSCP keys stored on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Detects MaskGramStealer payload
MaskGramStealer
Maskgram_stealer family
Unpacked files
SH256 hash:
d005040447a42fd12098d6bf3bc126b2789976724edd6fed4edaae767a730e48
MD5 hash:
836126f2a0bfda57d1a7db09646b1bdf
SHA1 hash:
fd38e86942a539235e7788cc7ad3de41f53f9bee
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Check_Debugger
Rule name:Check_OutputDebugStringA_iat
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:ReflectiveLoader
Author:Florian Roth (Nextron Systems)
Description:Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

MaskGramStealer

Executable exe d005040447a42fd12098d6bf3bc126b2789976724edd6fed4edaae767a730e48

(this sample)

  
Dropped by
Amadey
  
Dropped by
Amadey
  
Delivery method
Distributed via web download
  
Delivery method
Distributed via web download

Comments