MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 612580febe9bad2c60ab8ad8564a38680cf415581c542e5e6109e680dc5e9d15. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 13


Intelligence 13 IOCs YARA 1 File information Comments

SHA256 hash: 612580febe9bad2c60ab8ad8564a38680cf415581c542e5e6109e680dc5e9d15
SHA3-384 hash: 1965ac54e18174e63661bfa56e6956963b8290e10ffd79033b6d0fc9e2dfa0712bbd8596cea33cee40e95bc97a6865b2
SHA1 hash: 66deede4f00f1a76cdcb9e52c9a42b371875be38
MD5 hash: 581d545c4a3d99f4fb5b92752610e950
humanhash: north-stream-mississippi-alpha
File name:mars-wallet-64-1.01.12.0-8438.exe
Download: download sample
Signature Rhadamanthys
File size:407'040 bytes
First seen:2023-01-17 06:17:18 UTC
Last seen:2023-01-17 07:37:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 29066daaddce37746c3cad3caf9a9d34 (1 x Rhadamanthys)
ssdeep 6144:ytN60S22Iq0NKGr8QsPgwKh10UfY2TDRK13yOz4RXvSTmE:ytN+ONKM8GwA6GJTVC3yO5N
Threatray 4'239 similar samples on MalwareBazaar
TLSH T1FC849C3F7E80D460E46205317963D5A85D3AAF3DDA60B93B36CC362E5B31CD18B2E916
TrID 40.3% (.EXE) Win64 Executable (generic) (10523/12/4)
19.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
17.2% (.EXE) Win32 Executable (generic) (4505/5/1)
7.7% (.EXE) OS/2 Executable (generic) (2029/13)
7.6% (.EXE) Generic Win/DOS Executable (2002/3)
File icon (PE):PE icon
dhash icon 007168c4dc786004 (1 x Rhadamanthys)
Reporter iamdeadlyz
Tags:116-203-136-70 176-113-115-240 colibri exe MarsWallet Rhadamanthys


Avatar
Iamdeadlyz
From mars-wallet.net (fake cryptocurrency wallet)
De-pump of 58ebc8843e448bf1273e7d9f373e75ebb0f9cf37674bc6a4c79c9e7cd1e236b3
Rhadamanthys Stealer C&C: 116.203.136.70:80
Colibri Loader C&C: 176.113.115.240:80

Intelligence


File Origin
# of uploads :
2
# of downloads :
238
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mars-wallet-64-1.01.12.0-8438.exe
Verdict:
Malicious activity
Analysis date:
2023-01-17 06:18:09 UTC
Tags:
trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Sending an HTTP GET request
Creating a file in the %AppData% directory
Launching a process
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
CallSleep
MeasuringTime
CheckCmdLine
EvasionQueryPerformanceCounter
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Colibri, RHADAMANTHYS
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Creates processes via WMI
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Colibri Loader
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Rhadamanthys
Status:
Malicious
First seen:
2023-01-17 06:18:07 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:colibri family:rhadamanthys botnet:bot collection discovery loader spyware stealer
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Accesses Microsoft Outlook profiles
Checks installed software on the system
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Executes dropped EXE
Colibri Loader
Detect rhadamanthys stealer shellcode
Rhadamanthys
Malware Config
C2 Extraction:
http://176.113.115.240/gate.php
Unpacked files
SH256 hash:
668cfc816d7fb798d6e1148d4f2b812b9996b68240b222f57ba05e8d93bf64f2
MD5 hash:
8df13d982fc2e55697e2b2c93d276b3b
SHA1 hash:
9084711a032e5e1d7865fb8d402219328180836a
SH256 hash:
612580febe9bad2c60ab8ad8564a38680cf415581c542e5e6109e680dc5e9d15
MD5 hash:
581d545c4a3d99f4fb5b92752610e950
SHA1 hash:
66deede4f00f1a76cdcb9e52c9a42b371875be38
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_peb_parsing
Author:Willi Ballenthin

File information


The table below shows additional information about this malware sample such as delivery method and external references.

2a7aaebf8aa25121f81db997688e86990024c0675aece670bdbf9c8122912328

Rhadamanthys

Executable exe 612580febe9bad2c60ab8ad8564a38680cf415581c542e5e6109e680dc5e9d15

(this sample)

  
Dropped by
SHA256 2a7aaebf8aa25121f81db997688e86990024c0675aece670bdbf9c8122912328
  
Delivery method
Distributed via web download

Comments