MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3dcac2ae4c5e2fb360de0c124a6258225108fbc422378290dd805c81b973385e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PhantomStealer
Vendor detections: 17
| SHA256 hash: | 3dcac2ae4c5e2fb360de0c124a6258225108fbc422378290dd805c81b973385e |
|---|---|
| SHA3-384 hash: | adc5b31773760377b9d010fe5a14d81289a667f553a2b1c966d6857b175851486b0ef8aab44588a44aa541539843e754 |
| SHA1 hash: | 8fa33093c28a50e46a33c2fadf444b9fb353b817 |
| MD5 hash: | 462dce716f3a38a5a7e95a4b4c371758 |
| humanhash: | beryllium-west-idaho-connecticut |
| File name: | Dekont-106.pdf.exe |
| Download: | download sample |
| Signature | PhantomStealer |
| File size: | 1'505'792 bytes |
| First seen: | 2025-09-25 07:46:16 UTC |
| Last seen: | 2025-10-09 14:39:47 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:tqYImX6Jdb50/yOoOfWnOfe4k1mEf5fuxs7n+LS+LtWyozU:IqXcbfNOfWGAmLxE+LS+LtWy |
| Threatray | 49 similar samples on MalwareBazaar |
| TLSH | T16D65E0F1B211C859E4F714B9B559CA7030D3FD9D9990C20D51EAFA6FB4B3381209EA8B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe geo PhantomStealer TUR |
Intelligence
File Origin
SEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
5333387c203448cd76fc8af3f75f9aabbaa764c929d308d304829d0440bc64e0
931bdbab3f09c8a87dc028135e283ac6126ae04a06bdb8ccb0b6e0755c77dc84
36c15587205b0a3d452097057175e34d4028f3ebdd6f9e23301cc1c28c342d0d
63fc31ad8c83679dbf9d1a0c731bf510f5b6cfedf0f75748136c88d8430c3858
5ce5c92abed02ab8e58cdf616f37ce9ca4045ad88fd25bf53cbfd605dc86a7b2
a219849bc934e6e00eab8d42ad5f7dea87f1f741183f01b5e60a5861d79daf93
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.