MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e3bc21f7e678aad365f4b416e7b701e3d07dc6122e9b1aa135724ca6c8d4da34. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



PhantomStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: e3bc21f7e678aad365f4b416e7b701e3d07dc6122e9b1aa135724ca6c8d4da34
SHA3-384 hash: 63daa88c5b96c2c667c7118dd59cbab6dfa4773965b15e7c5b6749453731a570248dfa5537e5de01fc9df98ec8daed42
SHA1 hash: 5d3e72da7be8e4144211e7cbedfb37a46cd5d5d0
MD5 hash: f66680bc766285f206e359f059c3e578
humanhash: jupiter-maine-lemon-hotel
File name:Ziraat Bankasi - swift mesaji.exe
Download: download sample
Signature PhantomStealer
File size:1'224'192 bytes
First seen:2025-10-20 14:15:09 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:s7v+eJutqtztsFVbc/Zyw6fsISEDuwDqa3+c/e:s72eJuIJoV2QDr/6wk
Threatray 150 similar samples on MalwareBazaar
TLSH T106452354379DDF02E4911BF81A61D7352379AE496820C3538FFE6CDFB069B172825263
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe geo PhantomStealer TUR ZiraatBank

Intelligence


File Origin
# of uploads :
1
# of downloads :
84
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ziraat Bankasi - swift mesaji.exe
Verdict:
Malicious activity
Analysis date:
2025-10-20 14:20:06 UTC
Tags:
stealer telegram exfiltration evasion phantom crypto-regex ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
keylog spawn word
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
Using the Windows Management Instrumentation requests
Creating a file in the %AppData% directory
Reading critical registry keys
Creating a file in the %temp% subdirectories
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Adding an exclusion to Microsoft Defender
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-20T04:51:00Z UTC
Last seen:
2025-10-21T04:21:00Z UTC
Hits:
~100
Result
Threat name:
Phantom stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Creates autostart registry keys with suspicious names
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Installs a global keyboard hook
Loading BitLocker PowerShell Module
Monitors registry run keys for changes
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Phantom stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1798434 Sample: Ziraat Bankasi - swift mesaji.exe Startdate: 20/10/2025 Architecture: WINDOWS Score: 100 69 api.telegram.org 2->69 71 youtube-ui.l.google.com 2->71 73 38 other IPs or domains 2->73 85 Suricata IDS alerts for network traffic 2->85 87 Found malware configuration 2->87 89 Antivirus / Scanner detection for submitted sample 2->89 93 17 other signatures 2->93 9 Ziraat Bankasi - swift mesaji.exe 4 2->9         started        13 Ziraat Bankasi - swift mesaji.exe 2->13         started        15 firefox.exe 1 2->15         started        17 4 other processes 2->17 signatures3 91 Uses the Telegram API (likely for C&C communication) 69->91 process4 file5 67 C:\...\Ziraat Bankasi - swift mesaji.exe.log, ASCII 9->67 dropped 109 Found many strings related to Crypto-Wallets (likely being stolen) 9->109 111 Adds a directory exclusion to Windows Defender 9->111 19 Ziraat Bankasi - swift mesaji.exe 26 14 9->19         started        24 powershell.exe 22 9->24         started        26 Ziraat Bankasi - swift mesaji.exe 9->26         started        113 Injects a PE file into a foreign processes 13->113 28 Ziraat Bankasi - swift mesaji.exe 13->28         started        30 Ziraat Bankasi - swift mesaji.exe 13->30         started        32 firefox.exe 3 407 15->32         started        34 msedge.exe 17->34         started        36 Ziraat Bankasi - swift mesaji.exe 17->36         started        38 firefox.exe 17->38         started        signatures6 process7 dnsIp8 75 api.telegram.org 149.154.167.220, 443, 49700, 49703 TELEGRAMRU United Kingdom 19->75 77 icanhazip.com 104.16.184.241, 49701, 80 CLOUDFLARENETUS United States 19->77 59 C:\...\Ziraat Bankasi - swift mesaji.exe, PE32 19->59 dropped 61 Ziraat Bankasi - s...exe:Zone.Identifier, ASCII 19->61 dropped 95 Tries to steal Mail credentials (via file / registry access) 19->95 97 Creates autostart registry keys with suspicious names 19->97 99 Tries to harvest and steal browser information (history, passwords, etc) 19->99 103 5 other signatures 19->103 40 msedge.exe 19->40         started        43 firefox.exe 2 19->43         started        45 chrome.exe 19->45 injected 55 2 other processes 19->55 101 Loading BitLocker PowerShell Module 24->101 47 conhost.exe 24->47         started        79 pki-goog.l.google.com 142.250.217.163, 49716, 80 GOOGLEUS United States 32->79 81 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49702, 49704, 49711 GOOGLEUS United States 32->81 83 12 other IPs or domains 32->83 63 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 32->63 dropped 65 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 32->65 dropped 49 firefox.exe 32->49         started        51 firefox.exe 32->51         started        53 firefox.exe 32->53         started        file9 signatures10 process11 signatures12 105 Monitors registry run keys for changes 40->105 107 Installs a global keyboard hook 40->107 57 msedge.exe 40->57         started        process13
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.41 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.XWorm
Status:
Malicious
First seen:
2025-10-20 14:20:39 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
phantomstealer
Score:
  10/10
Tags:
family:phantomstealer collection discovery execution persistence spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Program Files directory
Drops file in Windows directory
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Phantomstealer family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8484618646:AAEJVZcxtCs2ztwdblX-RWcPCnqTJch1h_o/sendMessage?chat_id=1585465694
Unpacked files
SH256 hash:
e3bc21f7e678aad365f4b416e7b701e3d07dc6122e9b1aa135724ca6c8d4da34
MD5 hash:
f66680bc766285f206e359f059c3e578
SHA1 hash:
5d3e72da7be8e4144211e7cbedfb37a46cd5d5d0
SH256 hash:
9f2bdadb8926bf6157c7487e994ec28657f9415fd2fdf97a5ba82ba12e24046a
MD5 hash:
0e1119a6df48b550ad1353d136297ef3
SHA1 hash:
3f89b2297c1e0a29932eb25741a51538e005d565
SH256 hash:
956526a68b945f1bc7023ed3d84a22bbecbf5098751455820171770cc59b6e40
MD5 hash:
8997020e67fec4caa1e0f703ebab0210
SHA1 hash:
61df7eea36730d77f12df48b8ba20c30d5386b55
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
6641f5ecf3094ac5a3241117903753f3de21fb28cf3a87787b61f77d48448ee6
MD5 hash:
c09fec02eddb528c5354232a0ac4df69
SHA1 hash:
cc4996fe74e7a3b69323f633c94e0491bbb52b00
Detections:
cn_utf8_windows_terminal INDICATOR_EXE_Packed_Fody INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store INDICATOR_SUSPICIOUS_EXE_SandboxUserNames INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_WirelessNetReccon INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs INDICATOR_SUSPICIOUS_EXE_SandboxComputerNames
Malware family:
PhantomStealer
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments