MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7de67b4ae3475e1243c80ba446a8502ce25fec327288d81a28be69706b4d9d81. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 11


Intelligence 11 IOCs YARA 9 File information Comments 1

SHA256 hash: 7de67b4ae3475e1243c80ba446a8502ce25fec327288d81a28be69706b4d9d81
SHA3-384 hash: 77c85e7ff2e8b57ba295c06f1caf18f8d95c49d39e17bb3c00506d55298765025f2b26b426e1a7c8ef7a53e724dbc8e6
SHA1 hash: 79c46c28db3a8080c0739a0a6763ebee5b479e76
MD5 hash: 664bffe24693a7575ffcdaf2e33d6188
humanhash: fanta-queen-hawaii-quebec
File name:664bffe24693a7575ffcdaf2e33d6188
Download: download sample
Signature Rhadamanthys
File size:631'808 bytes
First seen:2023-08-07 05:35:12 UTC
Last seen:2023-08-25 17:28:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 497393145c34e7a583c61d69d8db0bdb (1 x Rhadamanthys)
ssdeep 12288:2sjkDPRpsdgMGzN4wcZsHJHOa+YVFMKePHNPhaTGoXx4unuLT0Y9XEWSGqXUTjHL:2sjkDPRpcgMGzN43OHOKVF4vzErh4tfh
Threatray 308 similar samples on MalwareBazaar
TLSH T1FFD4F112C398A32BE42F6A38525F9BF653A27E30578159BB93807E3E84316C19D51F1F
TrID 30.2% (.EXE) Win64 Executable (generic) (10523/12/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4505/5/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon e2c88c9686c6cc98 (1 x Rhadamanthys)
Reporter zbetcheckin
Tags:32 exe Rhadamanthys

Intelligence


File Origin
# of uploads :
3
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
664bffe24693a7575ffcdaf2e33d6188
Verdict:
No threats detected
Analysis date:
2023-08-07 05:36:26 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Launching a process
DNS request
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj
Score:
72 / 100
Signature
C2 URLs / IPs found in malware configuration
Found malware configuration
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Executes dropped EXE
Detect rhadamanthys stealer shellcode
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
e3a7eee602efb5b42b6a64fbf278d374d8ba3789ed8d0257efbbea5221c57439
MD5 hash:
2d615e822fac682cb9a8f3f86e50e74b
SHA1 hash:
065b6397dad0ab9cf78537b19a1f309730e728f3
Detections:
RhadamanthysLoader win_brute_ratel_c4_w0
SH256 hash:
7de67b4ae3475e1243c80ba446a8502ce25fec327288d81a28be69706b4d9d81
MD5 hash:
664bffe24693a7575ffcdaf2e33d6188
SHA1 hash:
79c46c28db3a8080c0739a0a6763ebee5b479e76
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BruteSyscallHashes
Author:Embee_Research @ Huntress
Rule name:Check_OutputDebugStringA_iat
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:meth_peb_parsing
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:QbotStuff
Author:anonymous
Rule name:win_bruteratel_syscall_hashes_oct_2022
Author:Embee_Research @ Huntress
Description:Detection of Brute Ratel Badger via api hashes of Nt* functions.
Rule name:win_brute_ratel_c4_w0
Author:Embee_Research @ Huntress
Rule name:win_Brute_Syscall_Hashes
Author:Embee_Research @ Huntress
Description:Detection of Brute Ratel Badger via api hashes of Nt* functions.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 7de67b4ae3475e1243c80ba446a8502ce25fec327288d81a28be69706b4d9d81

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-08-07 05:35:13 UTC

url : hxxp://193.233.255.9/lend/Rhay_92.exe