MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d0f631f6269c14fe7622f4a1085f99e6bfd235942ce57715914ee4a319484a55. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: d0f631f6269c14fe7622f4a1085f99e6bfd235942ce57715914ee4a319484a55
SHA3-384 hash: d6e4a5b432d7d254ef6629504eef51ba079f3a62e6b390503ed57b63a963accf4a1efdad4be84cfd90fd1a6f7da6afb6
SHA1 hash: bd22e2b44db0cffd0aeadbd023318a7ed9e4d8bc
MD5 hash: 1c0b92098975dc116de9c0595d347882
humanhash: pluto-cold-island-summer
File name:readme.exe
Download: download sample
Signature Rhadamanthys
File size:2'764'800 bytes
First seen:2024-12-04 12:44:04 UTC
Last seen:2024-12-04 12:46:00 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6cd1955b3508e1b7bae36e00ef841662 (12 x Rhadamanthys, 1 x AsyncRAT)
ssdeep 49152:/VHFXSzmqiDqCbm1gickVsPT1uuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuuTuuuuC:/VHFXSzmqsegfkVsBuuuuuuuuuuuuuu5
Threatray 7 similar samples on MalwareBazaar
TLSH T1FDD5BF01F29181B1D95236B55263E2F555B2AFF8973B80CF61927F1B3B321E25A33386
TrID 62.2% (.EXE) InstallShield setup (43053/19/16)
15.2% (.EXE) Win64 Executable (generic) (10522/11/4)
7.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.5% (.EXE) Win32 Executable (generic) (4504/4/1)
2.9% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
File icon (PE):PE icon
dhash icon d4c4c4d8ccd4f0cc (241 x AgentTesla, 65 x Loki, 41 x Formbook)
Reporter JAMESWT_WT
Tags:104-37-175-232 95-169-201-100 Compilazioneprotetticopyright exe Rhadamanthys Spam-ITA

Intelligence


File Origin
# of uploads :
2
# of downloads :
430
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
asyncrat
ID:
1
File name:
https://t.ly/TNST-03122024
Verdict:
Malicious activity
Analysis date:
2024-12-03 16:01:49 UTC
Tags:
arch-exec loader rhadamanthys stealer rat asyncrat remote shellcode

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shellcode virus gates
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Сreating synchronization primitives
Launching a process
Launching the default Windows debugger (dwwin.exe)
Using the Windows Management Instrumentation requests
Connection attempt
Sending a custom TCP request
Creating a file
Creating a window
Unauthorized injection to a system process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Labled as:
UDS_DangerousObject_Multi_Generic
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops large PE files
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2024-12-04 09:44:39 UTC
File Type:
PE (Exe)
Extracted files:
93
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Adds Run key to start application
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
15fa294bef8336443562694cf533bbb2eb9df2853dc72ed2d78411aec0740ec4
MD5 hash:
61509785bf04cb8e0b37f293ed2b6214
SHA1 hash:
a8ec1f807cf83ae0fddf4e6e5e01b3490f886a1a
SH256 hash:
d0f631f6269c14fe7622f4a1085f99e6bfd235942ce57715914ee4a319484a55
MD5 hash:
1c0b92098975dc116de9c0595d347882
SHA1 hash:
bd22e2b44db0cffd0aeadbd023318a7ed9e4d8bc
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe d0f631f6269c14fe7622f4a1085f99e6bfd235942ce57715914ee4a319484a55

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CoFreeUnusedLibraries
MULTIMEDIA_APICan Play MultimediaGDI32.dll::StretchDIBits
WINMM.dll::timeBeginPeriod
WINMM.dll::timeEndPeriod
WINMM.dll::timeGetDevCaps
WINMM.dll::timeGetTime
WINMM.dll::timeKillEvent
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CreateProcessA
KERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoA
KERNEL32.dll::GetCommandLineW
KERNEL32.dll::GetCommandLineA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileA
KERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryA
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingA
WIN_CRYPT_APIUses Windows Crypt APICRYPT32.dll::CertFindCertificateInStore
CRYPT32.dll::CertFreeCertificateContext
CRYPT32.dll::CertVerifySubjectCertificateContext
CRYPT32.dll::CryptGetMessageCertificates
CRYPT32.dll::CryptVerifyMessageSignature
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegCreateKeyA
ADVAPI32.dll::RegOpenKeyExA
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExA
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExA
ADVAPI32.dll::RegSetValueA
WIN_USER_APIPerforms GUI ActionsUSER32.dll::EmptyClipboard
USER32.dll::OpenClipboard
USER32.dll::PeekMessageA
USER32.dll::CreateWindowExA

Comments