MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e871bbb79c8b95b682d0d6870caeba86d70595ba711891abe6d210f38c79892b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PhantomStealer
Vendor detections: 17
| SHA256 hash: | e871bbb79c8b95b682d0d6870caeba86d70595ba711891abe6d210f38c79892b |
|---|---|
| SHA3-384 hash: | c00710eeb6b573c002b21a89d510b93c439d3a98e71e347705e79589b4a5402a8e2b891b58ccd37ae2048efe53f575cf |
| SHA1 hash: | 33ccb3d0f1e0c6002b5535279fb8da5fbf059002 |
| MD5 hash: | 41bec28d6a51daa17214d3b978ba7441 |
| humanhash: | october-nitrogen-pennsylvania-magnesium |
| File name: | LPR0635-2025-Enquiry.exe |
| Download: | download sample |
| Signature | PhantomStealer |
| File size: | 8'627'200 bytes |
| First seen: | 2025-09-15 09:09:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | c9596ccdffde444fa435c5f9042f7548 (3 x PhantomStealer, 1 x Expiro, 1 x AgentTesla) |
| ssdeep | 196608:OwtzGwpk/KcPI2b5rEkymXAKGaDE8aidiIl:OwtjpqNrEkymrGADTw |
| Threatray | 105 similar samples on MalwareBazaar |
| TLSH | T11C961215E39806B8D92BD638C7519733E7B078865761E58F0A9DE6092F33E909B3F312 |
| TrID | 48.7% (.EXE) Win64 Executable (generic) (10522/11/4) 23.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 9.3% (.EXE) OS/2 Executable (generic) (2029/13) 9.2% (.EXE) Generic Win/DOS Executable (2002/3) 9.2% (.EXE) DOS Executable Generic (2000/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe PhantomStealer |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | botnet_plaintext_c2 |
|---|---|
| Author: | cip |
| Description: | Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols. |
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__MemoryWorkingSet |
|---|---|
| Author: | Fernando Mercês |
| Description: | Anti-debug process memory working set size check |
| Reference: | http://www.gironsec.com/blog/2015/06/anti-debugger-trick-quicky/ |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SEH__vectored |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | ThreadControl__Context |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.