MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75f35e03af563d2cfb080272bf753126579a68231e82d7903b836545d7588f2a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 75f35e03af563d2cfb080272bf753126579a68231e82d7903b836545d7588f2a
SHA3-384 hash: c9426d45940d925717e0b726ec5cb9890fe578d4000c5babf6bb0b0f89bd27a55548bfbcbbca51416d0db195e2b4e4a1
SHA1 hash: 07e073bcb9231abf5f7e180f8ecb7bfad8071279
MD5 hash: ada4555da1cc529abfb1a7d30d9f6254
humanhash: diet-hot-high-potato
File name:file.ps1
Download: download sample
Signature Rhadamanthys
File size:8'922'292 bytes
First seen:2025-05-28 08:35:57 UTC
Last seen:Never
File type:PowerShell (PS) ps1
MIME type:text/plain
ssdeep 1536:fNxgB+M21VBpp1a8dKLwRGumbz3VyuK/ryEApM0HFUfvf4MQOnhKiI+O9a+PWFEI:Vp
Threatray 385 similar samples on MalwareBazaar
TLSH T17B969C7943AF679881C14DF6A75D33860AECCE6F7D68203AF66258DB743EB024135B81
Magika powershell
Reporter pr0xylife
Tags:ps1 Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
112
Origin country :
DE DE
Vendor Threat Intelligence
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected malicious Powershell script
Checks if the current machine is a virtual machine (disk enumeration)
Deletes itself after installation
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Uses threadpools to delay analysis
Yara detected AntiVM3
Yara detected RHADAMANTHYS Stealer
Yara detected RUNPE
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1700506 Sample: file.ps1 Startdate: 28/05/2025 Architecture: WINDOWS Score: 100 33 Yara detected RHADAMANTHYS Stealer 2->33 35 Yara detected RUNPE 2->35 37 Yara detected AntiVM3 2->37 39 5 other signatures 2->39 7 powershell.exe 32 2->7         started        10 svchost.exe 1 1 2->10         started        process3 dnsIp4 41 Deletes itself after installation 7->41 43 Loading BitLocker PowerShell Module 7->43 13 RegSvcs.exe 2 7->13         started        17 RegSvcs.exe 2 7->17         started        19 RegSvcs.exe 2 7->19         started        21 3 other processes 7->21 29 127.0.0.1 unknown unknown 10->29 signatures5 process6 dnsIp7 31 193.68.89.45, 443, 49695, 49708 VERSIALV Latvia 13->31 45 Checks if the current machine is a virtual machine (disk enumeration) 13->45 47 Uses threadpools to delay analysis 13->47 49 Found direct / indirect Syscall (likely to bypass EDR) 13->49 51 Tries to detect sandboxes / dynamic malware analysis system (registry check) 13->51 23 dw20.exe 20 12 17->23         started        25 dw20.exe 19->25         started        27 conhost.exe 21->27         started        signatures8 process9
Threat name:
Script-PowerShell.Trojan.Heuristic
Status:
Malicious
First seen:
2025-05-28 08:36:46 UTC
File Type:
Text (PowerShell)
AV detection:
4 of 24 (16.67%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery execution
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Command and Scripting Interpreter: PowerShell
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of SetThreadContext
Indicator Removal: File Deletion
Deletes itself
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ClamAV_Emotet_String_Aggregate
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments