MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b1a7d59539e789763e967266520191c1c5e76671d3955caf69eb8491952b14d9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 15


Intelligence 15 IOCs YARA 8 File information Comments

SHA256 hash: b1a7d59539e789763e967266520191c1c5e76671d3955caf69eb8491952b14d9
SHA3-384 hash: f4da7d3d5801f03d75de1af2bc1cc58dc2d3753d4a50b0d694d47de384e2308214eebf3becc8be5c8c12cb02773d95c2
SHA1 hash: 6bd6644818b00cde8147ee6fdfa42c89ad160ff0
MD5 hash: 44bfe82d2a51a9683be239862885e68e
humanhash: lemon-salami-magnesium-two
File name:SecuriteInfo.com.Win32.Evo-gen.7414.29071
Download: download sample
Signature Rhadamanthys
File size:2'881'024 bytes
First seen:2024-11-01 22:18:33 UTC
Last seen:2024-12-18 10:28:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 877598bcb8d585be4621fecec1ac36b6 (1 x Rhadamanthys)
ssdeep 49152:YXSVB7xMLe8fU/Q/kU/Q/yIEgVFtM+pj9fMTss:jMLe2U/Q/kU/Q/RE+vUX
Threatray 25 similar samples on MalwareBazaar
TLSH T129D5AE23B2459422C65E16B5882B87B9553F7F325937B8177BB07F1CEFBD100E826A06
TrID 37.9% (.EXE) Inno Setup installer (107240/4/30)
20.3% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
15.2% (.EXE) InstallShield setup (43053/19/16)
14.7% (.EXE) Win32 EXE PECompact compressed (generic) (41569/9/9)
3.7% (.EXE) Win64 Executable (generic) (10522/11/4)
Magika pebin
File icon (PE):PE icon
dhash icon c4d0d8e4e4dcd8d4 (1 x Rhadamanthys)
Reporter SecuriteInfoCom
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
3
# of downloads :
402
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.Evo-gen.7414.29071
Verdict:
Malicious activity
Analysis date:
2024-11-01 22:21:04 UTC
Tags:
rhadamanthys stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
delphi remcos
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Launching a process
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
embarcadero_delphi fingerprint keylogger virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found direct / indirect Syscall (likely to bypass EDR)
Found malware configuration
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-10-20 07:00:34 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
17 of 38 (44.74%)
Threat level:
  2/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Rhadamanthys
Rhadamanthys family
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
C2 Extraction:
https://198.251.84.78:6495/355f5a5585bfaf/casqu0xi.k9xtg
Verdict:
Malicious
Tags:
gandcrab
YARA:
n/a
Unpacked files
SH256 hash:
41cc3f09aba5ae46697089afbb36cb2b7a5f011faf4017246a28ff28a678a0c1
MD5 hash:
f2bbe445fc3c2912c7b4c89d90790de1
SHA1 hash:
fe313b2a8af9214c7f6c8bbc39977ed95350973f
SH256 hash:
b1a7d59539e789763e967266520191c1c5e76671d3955caf69eb8491952b14d9
MD5 hash:
44bfe82d2a51a9683be239862885e68e
SHA1 hash:
6bd6644818b00cde8147ee6fdfa42c89ad160ff0
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BobSoftMiniDelphiBoBBobSoft
Author:malware-lu
Rule name:Borland
Author:malware-lu
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:pe_detect_tls_callbacks
Rule name:shellcode
Author:nex
Description:Matched shellcode byte patterns

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe b1a7d59539e789763e967266520191c1c5e76671d3955caf69eb8491952b14d9

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
MULTIMEDIA_APICan Play Multimediagdi32.dll::StretchDIBits
SHELL_APIManipulates System Shellshell32.dll::ShellExecuteW
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
kernel32.dll::LoadLibraryExW
kernel32.dll::LoadLibraryW
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceW
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileW
kernel32.dll::FindFirstFileW
version.dll::GetFileVersionInfoSizeW
version.dll::GetFileVersionInfoW
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegConnectRegistryW
advapi32.dll::RegCreateKeyExW
advapi32.dll::RegDeleteKeyW
advapi32.dll::RegLoadKeyW
advapi32.dll::RegOpenKeyExW
advapi32.dll::RegQueryInfoKeyW
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::EmptyClipboard
user32.dll::FindWindowExW
user32.dll::FindWindowW
user32.dll::OpenClipboard

Comments