MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5e970a1859278469998502475f091315590b66f3a3f101caa25b7fd52b3214ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 10


Intelligence 10 IOCs YARA 2 File information Comments

SHA256 hash: 5e970a1859278469998502475f091315590b66f3a3f101caa25b7fd52b3214ab
SHA3-384 hash: e63a5792536c1ddccf72f4be09b54f720ba526b488ed69f2679fbe519262e42aaf4681728bb4d1af2d8241f6bfca31f6
SHA1 hash: 9f29291300bf82574e4907b86537a2e557c3d8f0
MD5 hash: f90525e9b5a4174c10b14a4803bef713
humanhash: fix-arkansas-hot-william
File name:file
Download: download sample
Signature Rhadamanthys
File size:449'024 bytes
First seen:2023-09-25 12:44:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash ad93bccd3325bb814d5a573c3780f75f (9 x RedLineStealer, 4 x Rhadamanthys)
ssdeep 6144:u2vYg/KfSIBMDgW0L4FWa1yYMOgWQOq+071y6rpz0V:KgGSIu8OshYMUQOX6+
TLSH T1CAA48D05FB9448E9D077C0348A178652D932789A0F75EADF1398927D2F3B6E85F39B20
TrID 63.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.2% (.EXE) OS/2 Executable (generic) (2029/13)
12.0% (.EXE) Generic Win/DOS Executable (2002/3)
12.0% (.EXE) DOS Executable Generic (2000/1)
Reporter andretavare5
Tags:exe Rhadamanthys


Avatar
andretavare5
Sample downloaded from http://194.55.224.41/c.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
311
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
No threats detected
Analysis date:
2023-09-25 12:47:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Launching cmd.exe command interpreter
Creating a file in the %temp% directory
Creating a process from a recently created file
Сreating synchronization primitives
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Unauthorized injection to a system process
Gathering data
Verdict:
Malicious
Threat level:
  2/10
Confidence:
100%
Tags:
control evasive greyware lolbin shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found hidden mapped module (file has been removed from disk)
Found malware configuration
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2023-09-25 12:45:05 UTC
File Type:
PE+ (Exe)
AV detection:
9 of 23 (39.13%)
Threat level:
  2/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Loads dropped DLL
Detect rhadamanthys stealer shellcode
Rhadamanthys
Unpacked files
SH256 hash:
5e970a1859278469998502475f091315590b66f3a3f101caa25b7fd52b3214ab
MD5 hash:
f90525e9b5a4174c10b14a4803bef713
SHA1 hash:
9f29291300bf82574e4907b86537a2e557c3d8f0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
PrivateLoader
  
Delivery method
Distributed via drive-by

Comments