MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7c513b4a91a01e467c917065004749df6247c61e8238ef744bbdaec1273ff552. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 10


Intelligence 10 IOCs YARA 8 File information Comments

SHA256 hash: 7c513b4a91a01e467c917065004749df6247c61e8238ef744bbdaec1273ff552
SHA3-384 hash: 2dfb6c9b6efaa2dc4b924eba5de15ac022c8cdc063e4b4aa9aa16558cd4026a79d0fa848aff8e49e13a6bd87120cc6d2
SHA1 hash: 0429ffbc21535169300e13b9061b6463b981cb52
MD5 hash: f085a8b4f3e37b58c3fd03f5d7588e9c
humanhash: double-cold-tennis-chicken
File name:DMCA_Notice.hta
Download: download sample
Signature Rhadamanthys
File size:1'136'463 bytes
First seen:2025-08-24 07:59:37 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 6144:fR53dLIz4n7OKRncp3H8c117M2m8de6ARGqOVmXi0ap6tSdvpLJKcIF7fHYumUxa:p5NUE7FbmW+bHZYjeE3xvEn6o/lR1
TLSH T1F235C94B880F504396BC2BBF0245D7969480F2765D8BD648FDC969ACE2FBF4E4244B6C
Magika vba
Reporter abuse_ch
Tags:hta Rhadamanthys

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
virus spawn dldr
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Payload URLs
URL
File name
https://www.motobit.com/tips/detpg_binarytostring/
HTA File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
File Type:
hta
First seen:
2025-08-16T19:05:00Z UTC
Last seen:
2025-08-16T19:05:00Z UTC
Hits:
~10
Result
Threat name:
n/a
Detection:
malicious
Classification:
evad
Score:
76 / 100
Signature
Creates a thread in another existing process (thread injection)
Injects code into the Windows Explorer (explorer.exe)
Modifies Office VBOM (Visual Basic Object Model) security settings
Multi AV Scanner detection for submitted file
Sigma detected: Rare Remote Thread Creation By Uncommon Source Image
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Behaviour
Behavior Graph:
Verdict:
Malware
YARA:
3 match(es)
Tags:
Base64 Block Contains Base64 Block DeObfuscated Html Obfuscated Schedule.Service T1059.005 VBScript
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-08-16 23:38:49 UTC
File Type:
Text (HTML)
Extracted files:
1
AV detection:
9 of 38 (23.68%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
rhadamanthys
Similar samples:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery
Behaviour
Checks processor information in registry
Enumerates system info in registry
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Suspicious use of NtCreateUserProcessOtherParentProcess
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:dgaagas
Author:Harshit
Description:Uses certutil.exe to download a file named test.txt
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

HTML Application (hta) hta 7c513b4a91a01e467c917065004749df6247c61e8238ef744bbdaec1273ff552

(this sample)

  
Delivery method
Distributed via web download

Comments