MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 652a96c9a54fba5d57371552348acbcd596293f65195b45b782eed0727fdf727. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PhantomStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 652a96c9a54fba5d57371552348acbcd596293f65195b45b782eed0727fdf727
SHA3-384 hash: 2ae4c3b5dfb62d52eb2295abe292a13233268e104d9811f3db23a810e244f95132de201cd5ec8925c77f4ca7a9d814ad
SHA1 hash: 206d03b487e1971642b3ff42a30161c25e5d1470
MD5 hash: 303ea469502f72c6ed278d64fc47c2b6
humanhash: butter-november-lake-queen
File name:shim.bat
Download: download sample
Signature PhantomStealer
File size:1'985'082 bytes
First seen:2026-01-19 15:02:26 UTC
Last seen:Never
File type:Batch (bat) bat
MIME type:text/plain
ssdeep 6144:ciACCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCw:cih
Threatray 401 similar samples on MalwareBazaar
TLSH T141955C0295FA463234D629BC06DF9533B55AF7980FA46B70B4411AEF079FB0A3DD6B20
Magika batch
Reporter James_inthe_box
Tags:bat exe PhantomStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
US US
Vendor Threat Intelligence
No detections
Malware family:
n/a
ID:
1
File name:
_652a96c9a54fba5d57371552348acbcd596293f65195b45b782eed0727fdf727.txt
Verdict:
Malicious activity
Analysis date:
2026-01-19 15:34:38 UTC
Tags:
loader reverseloader stego payload susp-powershell stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
shell sage
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
cmd lolbin
Verdict:
Suspicious
Labled as:
TrojanDownloader/BAT.Netloader
Verdict:
Malicious
File Type:
unix shell
First seen:
2026-01-19T07:09:00Z UTC
Last seen:
2026-01-21T12:19:00Z UTC
Hits:
~100
Detections:
Trojan.BAT.Agent.sb PDM:Trojan.Win32.Generic HEUR:Trojan.BAT.Agent.gen
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2026-01-19 12:09:05 UTC
File Type:
Text (Batch)
AV detection:
6 of 24 (25.00%)
Threat level:
  5/5
Result
Malware family:
phantom_stealer
Score:
  10/10
Tags:
family:phantom_stealer collection discovery execution stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Badlisted process makes network request
Command and Scripting Interpreter: PowerShell
Detects PhantomStealer payload
PhantomStealer
Phantom_stealer family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8232669145:AAHd_z38sCx60pi6_YW7VVlVkIm8vK91n0M/sendMessage?chat_id=8359993573
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:RANSOMWARE
Author:ToroGuitar

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments