MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 614649c585382f0f01dda0c2fa100c21ce9509170c10f0a582af3babd8fd99d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 614649c585382f0f01dda0c2fa100c21ce9509170c10f0a582af3babd8fd99d1
SHA3-384 hash: afbfb013b0fce8e923ad84f35525cbd279016d5eeae553914ae88aaad3362d1c02e0397bfb261e35eb6385bcc83d80d0
SHA1 hash: f44133fedbafd0b2eac4ca789ed7c92f53dde6d4
MD5 hash: 07c926e5f7f9929fa2014bb7c565683f
humanhash: early-lima-aspen-spaghetti
File name:SecuriteInfo.com.Variant.Zusy.470978.10523.14954
Download: download sample
Signature Rhadamanthys
File size:468'992 bytes
First seen:2023-06-02 12:30:47 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 8de2fe168308519536adb42b2323eb66 (3 x Rhadamanthys, 1 x Smoke Loader, 1 x GCleaner)
ssdeep 6144:pfQzc/+BETU2edkedEHBLlMWaOr5+BZX6U4o4OKVMEiAd+bpwr4EKOs+rOyRj:pozc/+Bnil3/tK8diAdOpu4Is+rXR
Threatray 38 similar samples on MalwareBazaar
TLSH T1B0A4BF0362D16C6CF62686724F2FC2F8661EF6609F5937AB32149A2F05711B2C672FD1
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 00426a6080800800 (1 x Rhadamanthys)
Reporter SecuriteInfoCom
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Variant.Zusy.470978.10523.14954
Verdict:
No threats detected
Analysis date:
2023-06-02 12:33:24 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
MalwareBazaar
SystemUptime
MeasuringTime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
80 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2023-06-02 12:31:05 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Program crash
Unpacked files
SH256 hash:
1d368217fb22e55b73dcaf33fdc78212bdfbd26dcd7500dbe8507781abeb36d3
MD5 hash:
0bfb1f9b6681e566b5ea98d3d47082e3
SHA1 hash:
4d92d6918efdbc624482aab18426db7f9565c8a1
Detections:
win_brute_ratel_c4_w0
SH256 hash:
614649c585382f0f01dda0c2fa100c21ce9509170c10f0a582af3babd8fd99d1
MD5 hash:
07c926e5f7f9929fa2014bb7c565683f
SHA1 hash:
f44133fedbafd0b2eac4ca789ed7c92f53dde6d4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 614649c585382f0f01dda0c2fa100c21ce9509170c10f0a582af3babd8fd99d1

(this sample)

  
Delivery method
Distributed via web download

Comments