MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b3b7337ffa853220cf4ba2ede1ca79e5e291eb57e60b87a416fd0ce0d08f6801. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PhantomStealer


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: b3b7337ffa853220cf4ba2ede1ca79e5e291eb57e60b87a416fd0ce0d08f6801
SHA3-384 hash: 8fcd0c52b82176142fa4831f6fb76588ba0f87fef4ef7c67aeb0199a92df1776d7e4d2b45d904ce904f3f760ef31d30f
SHA1 hash: 61e1f354542093965d5abdf9ef67f5fd7f7a1454
MD5 hash: c31d1f40e6fe5d97c09320e02feae214
humanhash: charlie-london-alabama-delaware
File name:b3b7337ffa853220cf4ba2ede1ca79e5e291eb57e60b87a416fd0ce0d08f6801
Download: download sample
Signature PhantomStealer
File size:1'261'576 bytes
First seen:2025-10-10 06:35:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 24576:8dMbd3YhZo5hVg56smAOP36OJtTw7XLjKRGYM:ldd5hVu6jZqOJtQXL+RG3
Threatray 151 similar samples on MalwareBazaar
TLSH T1BE451254236AEE01E6AA5FF008B0D3B117756E49F414C34A5EFAACFF7476B901A60393
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe PhantomStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
b3b7337ffa853220cf4ba2ede1ca79e5e291eb57e60b87a416fd0ce0d08f6801
Verdict:
Malicious activity
Analysis date:
2025-10-10 08:33:10 UTC
Tags:
auto-sch-xml

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus shell sage
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Running batch commands
Launching a tool to kill processes
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm evasive expired-cert fingerprint invalid-signature packed signed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-15T03:27:00Z UTC
Last seen:
2025-10-06T01:59:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Infostealer.Tinba
Status:
Malicious
First seen:
2025-09-15 11:50:10 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
23 of 37 (62.16%)
Threat level:
  5/5
Result
Malware family:
phantomstealer
Score:
  10/10
Tags:
family:phantomstealer defense_evasion discovery execution persistence
Behaviour
Delays execution with timeout.exe
Kills process with taskkill
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Enumerates physical storage devices
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Command and Scripting Interpreter: PowerShell
Phantomstealer family
Unpacked files
SH256 hash:
b3b7337ffa853220cf4ba2ede1ca79e5e291eb57e60b87a416fd0ce0d08f6801
MD5 hash:
c31d1f40e6fe5d97c09320e02feae214
SHA1 hash:
61e1f354542093965d5abdf9ef67f5fd7f7a1454
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
ccea959168e7a5788dcdf4adaef5a598f69147b2deea31bf34b1fe2aa3e77948
MD5 hash:
b277f82840fd0205e19e0fdfba1870e9
SHA1 hash:
91dbafec8ffe2821d90edd21c112342abfe94894
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
8443ee6d3691c3108ea2ceef0eee0309bc6f5ee59ad255e262ba2b6e0219dfe8
MD5 hash:
1f982a7e4bc09839b15673c1846f7ef6
SHA1 hash:
ddd393fda7701492b7fcb0410f9e770d67fbdbaf
Detections:
cn_utf8_windows_terminal INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_SandboxUserNames INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_WirelessNetReccon INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames
Malware family:
PhantomStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments