MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 057ab7dcbd03786d234543ced23a4fe58f2d0d29d2aa28ad8f73b78270d5c5e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 057ab7dcbd03786d234543ced23a4fe58f2d0d29d2aa28ad8f73b78270d5c5e6
SHA3-384 hash: 821cdda22fa6d9b04a47e7bea2a205de70ee928143167fc66f0a7fd51217e712c956606933ce479798a1a46f20748168
SHA1 hash: 04843a481250f50dab65dcadf55b3e5f5216f878
MD5 hash: 2c363054d9fd9c516b056f68d3c79bac
humanhash: salami-oven-lithium-freddie
File name:SecuriteInfo.com.Trojan.SuspectCRC.9076.14023
Download: download sample
Signature Rhadamanthys
File size:8'261'632 bytes
First seen:2025-11-01 02:16:31 UTC
Last seen:2025-11-01 03:15:45 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:jiubkYQGixjtnjDGtyN/bHP10fAvQI/SgkDSlEI1Wgm2a6CK:3XrwjtnjBN/rGodwm1WgSK
Threatray 68 similar samples on MalwareBazaar
TLSH T1C186332CEC620FF6C70595B388A2722441CACEC4622614FF3555B5294AF9FB35EDB728
TrID 68.9% (.MST) Windows SDK Setup Transform script (61000/1/5)
22.0% (.WPS) Kingsoft WPS Office document (alt.) (19502/3/2)
9.0% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter SecuriteInfoCom
Tags:msi Rhadamanthys

Intelligence


File Origin
# of uploads :
2
# of downloads :
70
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
alien amadey anti-debug expired-cert fingerprint installer installer wix
Verdict:
Malicious
File Type:
msi
First seen:
2025-10-30T13:04:00Z UTC
Last seen:
2025-10-31T00:50:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan.OLE2.Alien.gen Trojan.Win64.SBEscape.sb Trojan.Win32.Strab.sb Trojan.Win32.Penguish.sb Trojan.Win32.Crypt.sb
Verdict:
Malware
YARA:
4 match(es)
Tags:
CAB:COMPRESSION:LZX Corrupted Executable Office Document PDB Path PE (Portable Executable) PE File Layout PE Memory-Mapped (Dump)
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:hijackloader family:rhadamanthys discovery loader persistence privilege_escalation ransomware stealer
Behaviour
Checks SCSI registry key(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Suspicious use of SetThreadContext
Enumerates connected drives
Detects HijackLoader (aka IDAT Loader)
Detects Rhadamanthys Payload
HijackLoader
Hijackloader family
Rhadamanthys
Rhadamanthys family
Malware family:
IDATLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Microsoft Software Installer (MSI) msi 057ab7dcbd03786d234543ced23a4fe58f2d0d29d2aa28ad8f73b78270d5c5e6

(this sample)

  
Delivery method
Distributed via web download

Comments