MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c2ef3a333be62590a221d7e22b47f94218624f1456e6ca90ecce065aa02051ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Rhadamanthys
Vendor detections: 12
| SHA256 hash: | c2ef3a333be62590a221d7e22b47f94218624f1456e6ca90ecce065aa02051ca |
|---|---|
| SHA3-384 hash: | 5863dbb450cc4cf1cf4545d8c74227d4ccbfa52029c8848c99941f28dad330ec2e30f812ca47efe40e30f437d31ad249 |
| SHA1 hash: | 32b12898b888ae3c197effc47413e33f571808b9 |
| MD5 hash: | 5bc1e50b071be90c9a0c84d9561f2e63 |
| humanhash: | four-idaho-snake-ink |
| File name: | v5.7.exe |
| Download: | download sample |
| Signature | Rhadamanthys |
| File size: | 4'434'432 bytes |
| First seen: | 2025-06-13 18:12:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 778fcbd34bca6e2bc9d14b70477862f0 (20 x Rhadamanthys) |
| ssdeep | 98304:YOxDKt1VMCKo9H5ESstauob/FelVbOYTCtU8U:YOxDK/qCRVQuFel5OCzd |
| TLSH | T17A263347CDEA1A2ED40E93B026166D2DB0F96FAC4C138D49C4F926DADE1FD646032B53 |
| TrID | 45.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.4% (.EXE) Win64 Executable (generic) (10522/11/4) 9.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.6% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| Reporter | |
| Tags: | exe Rhadamanthys |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::WriteProcessMemory KERNEL32.dll::CloseHandle |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryW KERNEL32.dll::GetSystemInfo KERNEL32.dll::GetStartupInfoW KERNEL32.dll::GetStartupInfoA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleA KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP KERNEL32.dll::GetConsoleCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateFileW KERNEL32.dll::CreateFileMappingW KERNEL32.dll::CreateFileA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::CreateWindowExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.