MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dab2afd5bff038d7dca66769078f72e350d54d1d52d47632c7418d459a2a2c4b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
PhantomStealer
Vendor detections: 16
| SHA256 hash: | dab2afd5bff038d7dca66769078f72e350d54d1d52d47632c7418d459a2a2c4b |
|---|---|
| SHA3-384 hash: | b34913d93f69ae60134dd9941bb98a73b7d65b21a8cb5033f6ed1a282cfe299fec35c800546c9aaffb7f9f198fb75b9c |
| SHA1 hash: | ded04df350f00ecd5e254cbb50b48b89c08576fe |
| MD5 hash: | 19454ee0454d3a256b42b73c38daf9fc |
| humanhash: | potato-july-blossom-network |
| File name: | Ruixing New Order Notice.exe |
| Download: | download sample |
| Signature | PhantomStealer |
| File size: | 1'243'656 bytes |
| First seen: | 2025-10-17 06:03:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:k9mI6V8FCtxaC5mhuqODg+dbfmtSZDOgAK91d4/l07AfB:k/FQN5ZhD1OgAKs0AB |
| Threatray | 197 similar samples on MalwareBazaar |
| TLSH | T165452308564AE616D96047741AB0F27C27756EDCEC00E27B9FED2EDBFC92B008D18796 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe PhantomStealer |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
36a306d0643b19d103ba849a2c3bac0c27053db99acd33e30d11e7be889cf3c4
ec4b24668029c981793e06e4a1942a1fe2e9c0942ca6f9f009ca852321d70fed
ed63af5b850235652affdd64e8cc4f69c2aeb2071662cafc8796afdd00722e38
870bf76d2d0b8d4e3ebdcb71d15104343c2b4fdcefdb493e48bf6f9676fcdf05
e588922522da755d7b2eee7fb8956fb836923a791c880129c2141171028b0ebc
f1cec63b046372dedf586d066be1dfe15fb07e3e6f40db03705e18f45d11b706
dab2afd5bff038d7dca66769078f72e350d54d1d52d47632c7418d459a2a2c4b
26a229f9c3d82111d8a235e29cf7f594fc0f7e22b892d73a429afefa090c23ce
1d3503024dac1912e72edf790d131836587725548f1ceb5863f176c51eda234f
a17c6eb2c223ac82ce48e3c116eb12a75fc95c88f878b21c269e9eeaa18837ac
d96541e0ccbe6b139e9cc92a198fbe5e759e37369ad0fa0233828afefe8cdd34
c706b4916bbdcd3fd321932aa497d4680fcaee1c2b18c53e2642cb5658e08a3d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.