MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f5ea10c7173d881f9c3a26f6ec175f2c2dac8d34877dc00f55142af47933e20. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 1f5ea10c7173d881f9c3a26f6ec175f2c2dac8d34877dc00f55142af47933e20
SHA3-384 hash: 77e1a637e21e7763413f0df344269391e0a3b80f0406b44f57c50e438d8208a46dd4f2a4617655186c77fcdf7a813cb7
SHA1 hash: 5b6f0e0d566aa73e1b35721e4c00edc6454bfadb
MD5 hash: 17da756174b5bef04afa1c66a97e1371
humanhash: quiet-three-timing-march
File name:KmsSetup_v1.1.msi
Download: download sample
Signature Rhadamanthys
File size:10'420'224 bytes
First seen:2025-08-11 19:44:15 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 196608:AppjKGPaswzt4jQZMGrtrkXddCFU9mTUNostUdC9hT6bvBJ2Eep0ff+f4d:qN3lGEWUoTujx4zBJ2J0ffA4
TLSH T1ACA63312BA897F22C00F83F846F3B766491D5C2752B7268671857FAD25B7B1BA0F5308
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter aachum
Tags:GhostPulse HIjackLoader msi Rhadamanthys ShadowLadder


Avatar
iamaachum
https://kmspico-download.celebritympg.com/ => https://app.box.com/shared/static/lewstso2w9wzgumme91ylms4drucbwzf.zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
46
Origin country :
ES ES
Vendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
shellcode overt spawn
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
installer wix
Result
Threat name:
HijackLoader, RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Passes commands via pipe to a shell (likely to bypass AV or HIPS)
Switches to a custom stack to bypass stack traces
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected HijackLoader
Yara detected Powershell download and execute
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1754893 Sample: KmsSetup_v1.1.msi Startdate: 11/08/2025 Architecture: WINDOWS Score: 100 109 updatecheck34.activated.win 2->109 111 cloudflare-dns.com 2->111 113 activated.win 2->113 123 Found malware configuration 2->123 125 Malicious sample detected (through community Yara rule) 2->125 127 Yara detected HijackLoader 2->127 129 2 other signatures 2->129 14 msiexec.exe 90 50 2->14         started        17 msiexec.exe 3 2->17         started        signatures3 process4 file5 101 C:\Users\user\AppData\Local\...\MatF.exe, PE32 14->101 dropped 103 C:\Users\user\AppData\...\sqlite3_plex.dll, PE32 14->103 dropped 105 C:\Users\user\AppData\Local\...\nghttp2.dll, PE32 14->105 dropped 107 11 other files (none is malicious) 14->107 dropped 19 MatF.exe 17 14->19         started        process6 file7 85 C:\ProgramData\...\MatF.exe, PE32 19->85 dropped 87 C:\ProgramData\...\sqlite3_plex.dll, PE32 19->87 dropped 89 C:\ProgramData\...\nghttp2.dll, PE32 19->89 dropped 91 11 other files (none is malicious) 19->91 dropped 131 Switches to a custom stack to bypass stack traces 19->131 133 Found direct / indirect Syscall (likely to bypass EDR) 19->133 23 MatF.exe 23 19->23         started        signatures8 process9 file10 93 C:\Users\user\AppData\Roaming\...\Chime.exe, PE32 23->93 dropped 95 C:\ProgramData\HypSimulator.exe, PE32 23->95 dropped 97 C:\Users\user\AppData\Roaming\...\444.bat, ASCII 23->97 dropped 99 15 other files (none is malicious) 23->99 dropped 145 Found hidden mapped module (file has been removed from disk) 23->145 147 Maps a DLL or memory area into another process 23->147 149 Switches to a custom stack to bypass stack traces 23->149 151 Found direct / indirect Syscall (likely to bypass EDR) 23->151 27 cmd.exe 1 23->27         started        29 HypSimulator.exe 23->29         started        33 Chime.exe 23->33         started        signatures11 process12 dnsIp13 35 cmd.exe 1 27->35         started        37 conhost.exe 27->37         started        117 cloudflare-dns.com 104.16.249.249, 443, 49721, 49724 CLOUDFLARENETUS United States 29->117 119 104.21.16.1, 443, 49725 CLOUDFLARENETUS United States 29->119 121 4 other IPs or domains 29->121 157 Switches to a custom stack to bypass stack traces 29->157 159 Found direct / indirect Syscall (likely to bypass EDR) 29->159 signatures14 process15 process16 39 cmd.exe 1 35->39         started        42 conhost.exe 35->42         started        signatures17 137 Uses ping.exe to sleep 39->137 139 Uses cmd line tools excessively to alter registry or file data 39->139 141 Uses ping.exe to check the status of other devices and networks 39->141 143 Passes commands via pipe to a shell (likely to bypass AV or HIPS) 39->143 44 cmd.exe 1 39->44         started        47 cmd.exe 1 39->47         started        49 cmd.exe 1 39->49         started        51 17 other processes 39->51 process18 signatures19 153 Uses cmd line tools excessively to alter registry or file data 44->153 155 Passes commands via pipe to a shell (likely to bypass AV or HIPS) 44->155 53 cmd.exe 44->53         started        56 cmd.exe 44->56         started        58 cmd.exe 44->58         started        70 17 other processes 44->70 60 cmd.exe 1 47->60         started        62 cmd.exe 1 47->62         started        64 powershell.exe 15 49->64         started        66 mode.com 1 51->66         started        68 conhost.exe 51->68         started        process20 signatures21 135 Uses ping.exe to sleep 53->135 72 PING.EXE 53->72         started        75 PING.EXE 56->75         started        77 cmd.exe 58->77         started        79 cmd.exe 58->79         started        81 powershell.exe 70->81         started        83 mode.com 70->83         started        process22 dnsIp23 115 activated.win 104.21.24.156 CLOUDFLARENETUS United States 72->115
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-08-11 19:42:12 UTC
File Type:
Binary (Archive)
Extracted files:
26
AV detection:
7 of 38 (18.42%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
admintool_xenarmor_paswordrecovery
Similar samples:
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:hijackloader family:rhadamanthys discovery execution loader persistence privilege_escalation ransomware stealer
Behaviour
Checks SCSI registry key(s)
Modifies registry key
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Drops file in Windows directory
Executes dropped EXE
Launches sc.exe
Loads dropped DLL
Suspicious use of SetThreadContext
Command and Scripting Interpreter: PowerShell
Enumerates connected drives
Detects HijackLoader (aka IDAT Loader)
Detects Rhadamanthys Payload
HijackLoader
Hijackloader family
Rhadamanthys
Rhadamanthys family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
GHOSTPULSE
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:FreddyBearDropper
Author:Dwarozh Hoshiar
Description:Freddy Bear Dropper is dropping a malware through base63 encoded powershell scrip.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Microsoft Software Installer (MSI) msi 1f5ea10c7173d881f9c3a26f6ec175f2c2dac8d34877dc00f55142af47933e20

(this sample)

  
Delivery method
Distributed via web download

Comments