MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 488c331d38619439353960f4142748daeee729fb73f9535ba550aa6c830a0c7f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 11


Intelligence 11 IOCs YARA 1 File information Comments

SHA256 hash: 488c331d38619439353960f4142748daeee729fb73f9535ba550aa6c830a0c7f
SHA3-384 hash: 563f1d509131b12cabc4d790db5bf4894c2d1f05bfcd2ca6990727462528587db6f007f2f25627d9b9ad916ee77cef9e
SHA1 hash: 9ae91c69a6dbf42641de70b5b596624410a55b19
MD5 hash: a4af22756182980975f6039209bcb6c4
humanhash: california-echo-happy-sixteen
File name:a4af22756182980975f6039209bcb6c4.exe
Download: download sample
Signature Rhadamanthys
File size:562'176 bytes
First seen:2024-03-23 07:29:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash b4904df65844c64eb772fc58b1bf956e (1 x Stealc, 1 x Rhadamanthys, 1 x Worm.Ramnit)
ssdeep 12288:8RRWUBcOjgPPH2yWRxwLQ+Pns8Nn1UKk0UM:8WWcOKObRxwLQMswn1UKk0UM
Threatray 134 similar samples on MalwareBazaar
TLSH T1F0C4D04272D1EC61E86287329E29C5E46A3EFC618E592B9733443F0F28F2191D673F52
TrID 37.3% (.EXE) Win64 Executable (generic) (10523/12/4)
17.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
15.9% (.EXE) Win32 Executable (generic) (4504/4/1)
7.3% (.ICL) Windows Icons Library (generic) (2059/9)
7.1% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 000808680a030600 (1 x Rhadamanthys, 1 x Worm.Ramnit)
Reporter abuse_ch
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
336
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
488c331d38619439353960f4142748daeee729fb73f9535ba550aa6c830a0c7f.exe
Verdict:
Suspicious activity
Analysis date:
2024-03-23 07:32:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2024-03-22 20:38:42 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
21 of 24 (87.50%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Program crash
Unpacked files
SH256 hash:
bc5e95f6cdf9cb5a058e8a4eed0c5f0d9b64cd30f162723263250cdb29d16338
MD5 hash:
5aa6ba16a50ec2521164b27bfb18a8a0
SHA1 hash:
ee74ea1b92a83f6df4819bb7486a88fa11e830c6
SH256 hash:
488c331d38619439353960f4142748daeee729fb73f9535ba550aa6c830a0c7f
MD5 hash:
a4af22756182980975f6039209bcb6c4
SHA1 hash:
9ae91c69a6dbf42641de70b5b596624410a55b19
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 488c331d38619439353960f4142748daeee729fb73f9535ba550aa6c830a0c7f

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationUSER32.dll::GetUserObjectSecurity
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::FindFirstVolumeMountPointW
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetVolumeInformationA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::PeekConsoleInputA
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::ReadConsoleOutputCharacterA
KERNEL32.dll::SetConsoleTextAttribute
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateFileW
KERNEL32.dll::GetWindowsDirectoryA
KERNEL32.dll::RemoveDirectoryA
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::QueryDosDeviceW

Comments