MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9acd0901461dd314c6c2eb2d5f4e9dd8867d3bdadd50cd696a4ee809e346ca71. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PhantomStealer
Vendor detections: 16
| SHA256 hash: | 9acd0901461dd314c6c2eb2d5f4e9dd8867d3bdadd50cd696a4ee809e346ca71 |
|---|---|
| SHA3-384 hash: | 39262c0c0728f289cc6b2f1fc59e567831ffbf8dc18ff712746cacb8ea24866dc909aaa49fd32e4cbd29d1a7e10335ab |
| SHA1 hash: | 6b59290c2f443a58f3b3f5b8d3428fd58656bdd2 |
| MD5 hash: | 32cd32b4287ffa28e92a5163fe847565 |
| humanhash: | seventeen-music-diet-tennessee |
| File name: | e-dekont.pdf.exe |
| Download: | download sample |
| Signature | PhantomStealer |
| File size: | 1'259'520 bytes |
| First seen: | 2025-10-21 10:46:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:Euf7/UKl+zzrZu3ZJYslBAxnLAhFjRXKp5urgNrOLfxD8eyNRYr4gTGsyAP:zf7fYz/ZuJJYsH6LAncWrpxD89YrZP |
| Threatray | 155 similar samples on MalwareBazaar |
| TLSH | T1744512442B6DEE12EDA21BF509A1E3710B748E4CE521E3174EE8BCDB74B9F452A58343 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe PhantomStealer |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
dc60b3a787e014b5ed9ef2a3eb0d7b7d93ed800d0524a10d0eb8447d47b43926
27bdcb028d5a949b002ab6337453221e24c2f3d181c7a804eeb2d5ecda123d9d
98675f783173694a7f20851b05169361426d794a04e9e38602f30973aa3d4cfe
3975996e48050e31858381e0a8adacd0eb43f7417af5d344323e4b4c22045052
9acd0901461dd314c6c2eb2d5f4e9dd8867d3bdadd50cd696a4ee809e346ca71
6945230e786da1f48c3f4d9ea9fa52a73a501d343c24cc3616ad4e092b32fb5c
d52c6f80a2f8b77133d238743c79aca4554ba5f404e109a93ff9c2db115bd873
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_Script_Inject_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | Detects attempts to inject code into another process across PE, ELF, Mach-O binaries |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | FreddyBearDropper |
|---|---|
| Author: | Dwarozh Hoshiar |
| Description: | Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip. |
| Rule name: | grakate_stealer_nov_2021 |
|---|
| Rule name: | INDICATOR_EXE_Packed_Fody |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables manipulated with Fody |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs |
|---|---|
| Author: | ditekSHen |
| Description: | Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing possible sandbox analysis VM names |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SandboxUserNames |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing possible sandbox analysis VM usernames |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_WirelessNetReccon |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with interest in wireless interface using netsh |
| Rule name: | Lumma_Stealer_Detection |
|---|---|
| Author: | ashizZz |
| Description: | Detects a specific Lumma Stealer malware sample using unique strings and behaviors |
| Reference: | https://seanthegeek.net/posts/compromized-store-spread-lumma-stealer-using-fake-captcha/ |
| Rule name: | Macos_Infostealer_Wallets_8e469ea0 |
|---|---|
| Author: | Elastic Security |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Windows_Generic_Threat_f57e5e2a |
|---|---|
| Author: | Elastic Security |
| Rule name: | Windows_Trojan_Xeno_89f9f060 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.