Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Operation MoneyMount, ISO Deploying Phantom Stealer

0
Medium
Published: Fri Dec 12 2025 (12/12/2025, 08:45:04 UTC)
Source: AlienVault OTX General

Description

Operation MoneyMount is a Russian phishing campaign targeting finance and accounting sectors by delivering Phantom stealer malware through fake payment confirmation emails. The attack uses a ZIP file containing an ISO image; when mounted, it reveals an executable that loads the stealer. Phantom stealer employs anti-analysis techniques and steals sensitive data including cryptocurrency wallets, browser data, and Discord tokens. It also features keylogging and clipboard monitoring to capture additional credentials and information. Stolen data is exfiltrated via Telegram, Discord webhooks, or FTP, making detection and blocking more challenging. The use of ISO files for initial access helps evade traditional security controls. This campaign highlights the growing sophistication of commodity stealers and the strategic targeting of financial sectors. No known exploits in the wild or CVE identifiers are associated with this malware yet. The campaign’s medium severity reflects its targeted nature and complexity of attack chain.

AI-Powered Analysis

AILast updated: 12/12/2025, 13:17:42 UTC

Technical Analysis

Operation MoneyMount is a multi-stage phishing campaign attributed to Russian threat actors, focusing on finance and accounting professionals. The initial infection vector is a phishing email containing a ZIP archive with an embedded ISO file. This ISO file, when mounted by the victim, exposes an executable that deploys the Phantom stealer malware. Phantom stealer is a commodity information stealer that uses advanced anti-analysis and evasion techniques to avoid detection by security tools. It extracts a wide range of sensitive data including cryptocurrency wallets, browser-stored credentials, and Discord authentication tokens. Additionally, it incorporates keylogging and clipboard monitoring capabilities to capture further credentials and sensitive information entered by the user. The malware exfiltrates stolen data through multiple channels such as Telegram bots, Discord webhooks, and FTP servers, complicating network-based detection and blocking efforts. The use of ISO files as a delivery mechanism is notable because it bypasses many traditional email and endpoint security filters that do not inspect mounted virtual drives or ISO contents thoroughly. This campaign demonstrates an evolution in phishing tactics by combining social engineering with sophisticated malware delivery and data exfiltration methods. While no CVE or known exploits are currently linked to this threat, its targeting of financial sectors and use of stealthy techniques make it a significant risk. The medium severity rating reflects the potential for substantial data loss and financial impact, balanced against the requirement for user interaction (mounting the ISO and executing the payload).

Potential Impact

European organizations in the finance and accounting sectors face significant risks from Operation MoneyMount. Successful infections can lead to theft of sensitive financial credentials, cryptocurrency wallets, and other confidential data, potentially resulting in direct financial losses, fraud, and reputational damage. The malware’s ability to capture Discord tokens and browser data may enable lateral movement or further compromise within organizations using these platforms for communication and operations. The use of ISO files to bypass security controls increases the likelihood of initial compromise, especially in organizations with less mature endpoint security or insufficient user awareness training. Data exfiltration via common communication platforms like Telegram and Discord complicates detection and response efforts, potentially delaying incident containment. Given the strategic targeting of finance and accounting professionals, the campaign could disrupt critical financial operations and undermine trust in affected institutions. Furthermore, the theft of cryptocurrency wallets poses a unique risk as it can lead to irreversible financial losses. Overall, the campaign threatens confidentiality and integrity of financial data and could impact availability if attackers leverage stolen credentials for further attacks.

Mitigation Recommendations

European organizations should implement targeted defenses beyond generic advice. First, enhance email security by deploying advanced phishing detection solutions capable of inspecting nested archives and ISO files, and block or quarantine suspicious attachments. Train finance and accounting staff specifically on recognizing phishing emails that impersonate payment confirmations and the risks of mounting unknown ISO files. Employ endpoint detection and response (EDR) tools configured to monitor and alert on mounting of ISO files and execution of unknown binaries from mounted drives. Restrict user permissions to prevent execution of unauthorized software and disable auto-mounting of ISO files where feasible. Monitor network traffic for unusual outbound connections to Telegram, Discord webhooks, and FTP servers, and implement strict egress filtering to block unauthorized exfiltration channels. Use multi-factor authentication (MFA) on all critical accounts, especially those related to finance and communication platforms like Discord. Regularly audit and rotate credentials stored in browsers and crypto wallets, and consider hardware wallets for cryptocurrency storage to reduce exposure. Finally, maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) such as file hashes into security monitoring tools to detect and respond to this malware promptly.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.seqrite.com/blog/operation-moneymount-iso-deploying-phantom-stealer-via-iso-mounted-executables/"]
Adversary
null
Pulse Id
693bd610390a13cd797a1df9
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash2ba8bc980e3a265bbbea25cad2be7540
hashd09d036ffbfdc4c73b3382a4911880c0
hash201a009c9737578a7b6f48f4fbb1b20000aa3b0d
hash399d682bc4299fef2b1203736882b2217504777f
hash27bc3c4eed4e70ff5a438815b1694f83150c36d351ae1095c2811c962591e1bf
hash4b16604768565571f692d3fa84bda41ad8e244f95fbe6ab37b62291c5f9b3599
hash60994115258335b1e380002c7efcbb47682f644cb6a41585a1737b136e7544f9
hash78826700c53185405a0a3897848ca8474920804a01172f987a18bd3ef9a4fc77

Threat ID: 693c14a1b9e9371f900719fb

Added to database: 12/12/2025, 1:12:01 PM

Last enriched: 12/12/2025, 1:17:42 PM

Last updated: 12/15/2025, 4:02:03 AM

Views: 47

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats