MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7525609ab4f283a7e7c1317a373e9f068cb4acf47c9b8c9581bef686a6cac2bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 7525609ab4f283a7e7c1317a373e9f068cb4acf47c9b8c9581bef686a6cac2bb
SHA3-384 hash: 58da4b9896188c220ff4758c99daaf225481bc986b7ac8b85ce0da226893d6abb3afca860535ba9fbb9b5f991697c01d
SHA1 hash: 28f6c447d1dc3d8d7389a68fd7134711b5ce4265
MD5 hash: aca9fcf1f29503d74c60b6fbc0a5a7ea
humanhash: six-yellow-north-harry
File name:aca9fcf1f29503d74c60b6fbc0a5a7ea.exe
Download: download sample
Signature Rhadamanthys
File size:305'152 bytes
First seen:2023-03-30 07:29:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 09829a76b54b4835c677dc6fac4ef621 (4 x Smoke Loader, 2 x Stealc, 1 x Rhadamanthys)
ssdeep 6144:yOyV8zmTPoztH8IE/t76ulY/nHAeRsbdWS1/:KV8zmjgtH8Xt76EYvYdWS1/
TLSH T179549E169EFC6CA0F1234A358F2EC3F8261EB8617E55BF5E1659992FC5B03B1D222710
TrID 52.5% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
17.7% (.EXE) Win64 Executable (generic) (10523/12/4)
8.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.5% (.EXE) Win32 Executable (generic) (4505/5/1)
3.4% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 116a6e6e6a6a6a70 (1 x Rhadamanthys)
Reporter abuse_ch
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
239
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
aca9fcf1f29503d74c60b6fbc0a5a7ea.exe
Verdict:
Malicious activity
Analysis date:
2023-03-30 07:38:38 UTC
Tags:
rhadamanthys

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Sending an HTTP GET request
Launching a process
Launching the default Windows debugger (dwwin.exe)
Reading critical registry keys
Unauthorized injection to a system process
Stealing user critical data
Sending an HTTP GET request to an infection source
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
60%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Found potential ransomware demand text
Hides threads from debuggers
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2023-03-30 07:30:12 UTC
File Type:
PE (Exe)
Extracted files:
35
AV detection:
17 of 24 (70.83%)
Threat level:
  2/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of NtSetInformationThreadHideFromDebugger
Detect rhadamanthys stealer shellcode
Rhadamanthys
Unpacked files
SH256 hash:
879e00131fef015ee76a82bd8eb05543fa6a82276c08ef0c4035630952827de1
MD5 hash:
42340e853adbf922e185e3b82077bef1
SHA1 hash:
73dba5b14df609e9afc2b93dfc14f72eba683bbf
SH256 hash:
7525609ab4f283a7e7c1317a373e9f068cb4acf47c9b8c9581bef686a6cac2bb
MD5 hash:
aca9fcf1f29503d74c60b6fbc0a5a7ea
SHA1 hash:
28f6c447d1dc3d8d7389a68fd7134711b5ce4265
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 7525609ab4f283a7e7c1317a373e9f068cb4acf47c9b8c9581bef686a6cac2bb

(this sample)

  
Delivery method
Distributed via web download

Comments