MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 33012881d65fdfdf98e6a15eb29ff6577f36ce963fb9ac8b249d62e93cf7684d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PhantomStealer


Vendor detections: 9


Intelligence 9 IOCs YARA 6 File information Comments

SHA256 hash: 33012881d65fdfdf98e6a15eb29ff6577f36ce963fb9ac8b249d62e93cf7684d
SHA3-384 hash: fe753ef1a68c68a99ad10601fd14dd79e756c9790a22504b944bc28a039a404b5103cba3544fe2ec6ffa7e883812d185
SHA1 hash: dcae912f2dbf41608bc176c351d1b02b8679629e
MD5 hash: 93255e691b0060af4b74821d09beba2b
humanhash: batman-august-pizza-tennis
File name:M3000 .7z
Download: download sample
Signature PhantomStealer
File size:1'130'108 bytes
First seen:2025-10-10 06:37:35 UTC
Last seen:Never
File type: 7z
MIME type:application/x-7z-compressed
ssdeep 24576:IOYxg0ULFX8px7jvvbitBEFs5IDMysGt6lIIzSbE1G0O:IzgHFX8Hj7ih5IDMy5ASbEk0O
TLSH T1AD3533276FDCF0E2EE02B33461A713E563B4096C51E73B8F57A29445C6812BD2BA9C71
TrID 57.1% (.7Z) 7-Zip compressed archive (v0.4) (8000/1)
42.8% (.7Z) 7-Zip compressed archive (gen) (6000/1)
Magika sevenzip
Reporter cocaman
Tags:7z PhantomStealer


Avatar
cocaman
Malicious email (T1566.001)
From: "purchase1 <purchase1@smo-marine.com>" (likely spoofed)
Received: "from 192-200-158-132.phx.as13926.net (192-200-158-132.phx.as13926.net [192.200.158.132]) "
Date: "9 Oct 2025 15:19:33 -0700"
Subject: "Inquiry! Hello!"
Attachment: "M3000 .7z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
23
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:M3000 .exe
File size:1'174'024 bytes
SHA256 hash: ed63af5b850235652affdd64e8cc4f69c2aeb2071662cafc8796afdd00722e38
MD5 hash: 7802c0fb05e7f0ced114730547d4bd7b
MIME type:application/x-dosexec
Signature PhantomStealer
Vendor Threat Intelligence
Verdict:
Malicious
Score:
99.9%
Tags:
infosteal redline emotet
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expired-cert invalid-signature obfuscated packed signed vbnet
Verdict:
Malicious
File Type:
7z
First seen:
2025-10-09T06:03:00Z UTC
Last seen:
2025-10-11T22:57:00Z UTC
Hits:
~100
Gathering data
Threat name:
ByteCode-MSIL.Trojan.XWorm
Status:
Malicious
First seen:
2025-10-09 19:32:38 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
16 of 32 (50.00%)
Threat level:
  5/5
Result
Malware family:
phantomstealer
Score:
  10/10
Tags:
family:phantomstealer collection discovery execution persistence spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Phantomstealer family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:win32_dotnet_form_obfuscate
Author:Reedus0
Description:Rule for detecting .NET form obfuscate malware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

PhantomStealer

7z 33012881d65fdfdf98e6a15eb29ff6577f36ce963fb9ac8b249d62e93cf7684d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments