MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 67862797e795272b7e7bfb9bacc8d81389eceed8d06c87941e1543dbe95e28ae. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Rhadamanthys
Vendor detections: 12
| SHA256 hash: | 67862797e795272b7e7bfb9bacc8d81389eceed8d06c87941e1543dbe95e28ae |
|---|---|
| SHA3-384 hash: | 70c06fb02f2ff632ceee0c1d20236f899f6bcd11f92940d57d8179251f4978ab86a90c6e5befc19378915e1b7d92e51a |
| SHA1 hash: | cb5231b9f1b3ae34e33533c9c1d3358a26e7a08a |
| MD5 hash: | 686b4179f7042012fe5b18e8c987aa4d |
| humanhash: | dakota-skylark-yankee-ohio |
| File name: | KMSPicoApp.exe |
| Download: | download sample |
| Signature | Rhadamanthys |
| File size: | 51'846'144 bytes |
| First seen: | 2025-07-10 11:40:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 7fd4a52e3c4f080a3ed6ea549efd9560 (2 x Rhadamanthys, 1 x LClipper) |
| ssdeep | 1572864:asi1npVRgR/wcwoEJ30ropT2V0jWncTB:aHFboEB0roThN |
| Threatray | 216 similar samples on MalwareBazaar |
| TLSH | T1ADB7331913A611E3E876A334C1C8CB427535EC66A343ABCB87D0B6D44EE27915F19FE8 |
| TrID | 44.4% (.EXE) Win64 Executable (generic) (10522/11/4) 21.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 8.7% (.ICL) Windows Icons Library (generic) (2059/9) 8.5% (.EXE) OS/2 Executable (generic) (2029/13) 8.4% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| dhash icon | b278dcd68cf47888 (5 x Rhadamanthys) |
| Reporter | |
| Tags: | 213-209-150-20 exe Rhadamanthys |
iamaachum
https://github.com/ActivatorKMSPico => https://telegra.ph/KMSPico-download-06-13 => https://www.dropbox.com/scl/fi/6i0cs8slumtir6ks1f4t6/KMSPicoApp-StartJULYUpdate.rar?rlkey=cqp6f8s1es2n8056os9pf5mu2&st=mxbzlh3z&dl=1Intelligence
File Origin
CZVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | botnet_plaintext_c2 |
|---|---|
| Author: | cip |
| Description: | Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::WriteProcessMemory KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetCommandLineA KERNEL32.dll::GetCommandLineW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::ReadConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleMode |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.