MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a19e108f5cd1d94165ea133c1cfdef4676847117c42ae20593a25b22ffa2886. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 16


Intelligence 16 IOCs YARA 11 File information Comments

SHA256 hash: 5a19e108f5cd1d94165ea133c1cfdef4676847117c42ae20593a25b22ffa2886
SHA3-384 hash: cd27544ca75905ae177e5cf2dfdcd5e3bc0d12ddacc4e5f1a25a8964dd1e1de2082a603f2c9ad1c59721ed013c7925fa
SHA1 hash: 6a9d68704a90d449f8c3f3874a94a25608a1ee86
MD5 hash: 4a6a432253a0ff0869cdbb5af900390c
humanhash: bulldog-zebra-utah-mobile
File name:TempSpoofer.exe
Download: download sample
Signature Rhadamanthys
File size:37'376 bytes
First seen:2025-09-23 19:08:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 768:XmQZqx1lYcJnqnaFFzvbI8+K3omDe0XbOfC11kqP9:X0lYovbI893omCMbO/qP9
Threatray 207 similar samples on MalwareBazaar
TLSH T13AF26B48B798C12FDA5F0E7D64A20661127196620103DB897ECC65EFFFA77408A25FC7
TrID 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.5% (.EXE) Win64 Executable (generic) (10522/11/4)
5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.0% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter tcains1
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TempSpoofer.exe
Verdict:
Malicious activity
Analysis date:
2025-09-23 19:11:17 UTC
Tags:
github anti-evasion stealer rhadamanthys shellcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
cobalt spoof
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Сreating synchronization primitives
DNS request
Connection attempt
Sending a custom TCP request
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed ps2exe
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T15:51:00Z UTC
Last seen:
2025-09-23T15:51:00Z UTC
Hits:
~100
Detections:
Trojan.Win64.SBEscape.amp PDM:Trojan.Win32.Generic Trojan.Win32.Strab.sb Trojan.Win32.Crypt.sb VHO:Trojan.Win64.SBEscape.gen Trojan-PSW.Win32.Crypt.nu Trojan.Win64.SBEscape.sb NetTool.PowerShellGet.HTTP.C&C NetTool.PowerShellUA.HTTP.C&C
Verdict:
Malware
YARA:
12 match(es)
Tags:
.Net DeObfuscated Executable Managed .NET PE (Portable Executable) PE File Layout PowerShell SOS: 0.34 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2025-09-23 19:09:42 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
20 of 38 (52.63%)
Threat level:
  2/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys discovery stealer
Behaviour
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Downloads MZ/PE file
Detects Rhadamanthys Payload
Rhadamanthys
Rhadamanthys family
Unpacked files
SH256 hash:
5a19e108f5cd1d94165ea133c1cfdef4676847117c42ae20593a25b22ffa2886
MD5 hash:
4a6a432253a0ff0869cdbb5af900390c
SHA1 hash:
6a9d68704a90d449f8c3f3874a94a25608a1ee86
Malware family:
Rhadamanthys
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:detect_powershell
Author:daniyyell
Description:Detects suspicious PowerShell activity related to malware execution
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:Detect_Zoom_Invite_malware_RAT_C2
Author:daniyyell
Description:Detects Zoom Invite Call Leading to Malware Hosted in Telegram C2
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Scheduled_Tasks_Create_From_Susp_Dir
Author:SECUINFRA Falcon Team
Description:Detects a PowerShell Script that creates a Scheduled Task that runs from an suspicious directory
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:WIN_ClickFix_Detection
Author:dogsafetyforeverone
Description:Detects ClickFix social engineering technique using 'Verify you are human' messages and malicious PowerShell commands
Reference:ClickFix social engineering and malicious PowerShell commands

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 5a19e108f5cd1d94165ea133c1cfdef4676847117c42ae20593a25b22ffa2886

(this sample)

Comments