MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4fc39495038014b3e49eb088c92c9310487beca6a027ebc72d60607a05b4f331. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 4fc39495038014b3e49eb088c92c9310487beca6a027ebc72d60607a05b4f331
SHA3-384 hash: 1a3e4b91c684cbd6174ec577c464f99834f533538dd130ddb5ed12b6751eb1b6c0a9d0fe0f291eee671b61854ec655bd
SHA1 hash: 993f3672177a802bef64e776de4447bf886a9b50
MD5 hash: 506405f75f30b61908c652ac3b6f063e
humanhash: oven-ceiling-spring-ceiling
File name:506405f75f30b61908c652ac3b6f063e.exe
Download: download sample
Signature Rhadamanthys
File size:301'872 bytes
First seen:2023-03-06 10:02:03 UTC
Last seen:2023-03-06 11:36:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 43071b9efe4beed7959a57116039b3e9 (1 x Rhadamanthys, 1 x AveMariaRAT, 1 x RedLineStealer)
ssdeep 6144:xxjWfp6vyNK1FaJvHqoRKOiT2XP2Xs7W/uG2cGxp2Qyotm:xxjWfp6vySFnOY2XPw/RGKQyom
Threatray 235 similar samples on MalwareBazaar
TLSH T1D154CF32318C4534F888D6FD84E3DA7A887D3474279FD0DFA7C859B906292D0A67A727
TrID 39.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
16.5% (.SCR) Windows screen saver (13097/50/3)
13.3% (.EXE) Win64 Executable (generic) (10523/12/4)
8.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
6.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
2
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
dc9549b68f8cda8b156237c43864ee37.exe
Verdict:
Malicious activity
Analysis date:
2023-03-06 07:23:00 UTC
Tags:
loader smoke trojan rhadamanthys

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Launching a process
Сreating synchronization primitives
Sending an HTTP GET request
Reading critical registry keys
Stealing user critical data
Unauthorized injection to a system process
Verdict:
Unknown
Threat level:
n/a  -.1/10
Confidence:
100%
Tags:
greyware overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Rhadamanthys
Status:
Malicious
First seen:
2023-03-06 10:11:33 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 25 (80.00%)
Threat level:
  5/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys collection stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Detect rhadamanthys stealer shellcode
Rhadamanthys
Unpacked files
SH256 hash:
c680226f3759c5baf8966294cc143b33621bff80586712a20029fadaa4bc0d2b
MD5 hash:
6231e07e6d294327f2157601b524f794
SHA1 hash:
a7fcb40bfc62ae6a17aeed1ec3a4584b5c778103
SH256 hash:
4fc39495038014b3e49eb088c92c9310487beca6a027ebc72d60607a05b4f331
MD5 hash:
506405f75f30b61908c652ac3b6f063e
SHA1 hash:
993f3672177a802bef64e776de4447bf886a9b50
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AppLaunch
Author:iam-py-test
Description:Detect files referencing .Net AppLaunch.exe
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 4fc39495038014b3e49eb088c92c9310487beca6a027ebc72d60607a05b4f331

(this sample)

  
Delivery method
Distributed via web download

Comments