MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4b1f75feb5864acae90b00168dda506c169334a98bb7a147e33e18725a660a4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: f4b1f75feb5864acae90b00168dda506c169334a98bb7a147e33e18725a660a4
SHA3-384 hash: cc8614b8e3afccc6fe065a19762479932d1b1b5bcc806babd5544a96737292f46b26f7f81f0e73c77cb138bf2b04e4c0
SHA1 hash: 061e8bb0bf7b9a6b3efc919d48187cbf6e6d39ed
MD5 hash: 86a6e8316dda14183644539895fbe10d
humanhash: music-network-nineteen-juliet
File name:f4b1f75feb5864acae90b00168dda506c169334a98bb7a147e33e18725a660a4
Download: download sample
Signature Rhadamanthys
File size:34'398'208 bytes
First seen:2024-08-22 00:32:37 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 786432:inLwZc62Yf1cfloFG/AavUcpjuwi0biBG:iLwaroFWAavUcRN
Threatray 1 similar samples on MalwareBazaar
TLSH T1637733676EC1EEC2EA387738C0A9838CCF29BD064D5D9C416655327D2EBB3E02379855
TrID 88.4% (.MST) Windows SDK Setup Transform script (61000/1/5)
11.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter JAMESWT_WT
Tags:91-92-242-111 DanaBot msi Rhadamanthys signed

Code Signing Certificate

Organisation:PremiumSoft CyberTech Ltd.
Issuer:PremiumSoft CyberTech Ltd.
Algorithm:sha1WithRSAEncryption
Valid from:2024-08-20T16:53:11Z
Valid to:2025-08-20T22:53:11Z
Serial number: 399e08199aed1a9b4408fce0e16834e4
Thumbprint Algorithm:SHA256
Thumbprint: 3dc806446ad39a0fd16b283a95c0059db44eab32b37395ef5a57ed3700921669
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
IT IT
Vendor Threat Intelligence
Verdict:
Malicious
Score:
93.3%
Tags:
Network Stealth Heur
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
crypto crypto fingerprint installer keylogger packed
Result
Threat name:
DanaBot, RHADAMANTHYS
Detection:
malicious
Classification:
phis.troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Connects to many ports of the same IP (likely port scanning)
Detected unpacking (creates a PE file in dynamic memory)
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
May use the Tor software to hide its network traffic
PE file has a writeable .text section
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sigma detected: Execution from Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Switches to a custom stack to bypass stack traces
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected DanaBot stealer dll
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1497074 Sample: QIkZ7aeVBV.msi Startdate: 22/08/2024 Architecture: WINDOWS Score: 100 65 tmp-analytics.wondershare.cc 2->65 67 tmp-analytics.300624.com 2->67 69 10 other IPs or domains 2->69 89 Suricata IDS alerts for network traffic 2->89 91 Malicious sample detected (through community Yara rule) 2->91 93 Detected unpacking (creates a PE file in dynamic memory) 2->93 95 10 other signatures 2->95 12 msiexec.exe 280 240 2->12         started        15 msiexec.exe 3 2->15         started        17 StampLayer.exe 2->17         started        19 StampLayer.exe 2->19         started        signatures3 process4 file5 57 C:\Users\...\filmora-idco_setup_full1901.exe, PE32 12->57 dropped 59 C:\Users\user\AppData\...\StampLayer.exe, PE32 12->59 dropped 61 C:\Users\user\AppData\Local\...\msvcr100.dll, PE32 12->61 dropped 63 35 other files (none is malicious) 12->63 dropped 21 StampLayer.exe 12 56 12->21         started        25 filmora-idco_setup_full1901.exe 4 34 12->25         started        process6 dnsIp7 73 45.80.158.189, 443, 49790, 49798 UK2NET-ASGB Netherlands 21->73 75 91.92.242.111, 443, 49789, 49797 THEZONEBG Bulgaria 21->75 81 3 other IPs or domains 21->81 101 Tries to steal Instant Messenger accounts or passwords 21->101 103 May use the Tor software to hide its network traffic 21->103 105 Tries to harvest and steal browser information (history, passwords, etc) 21->105 107 Adds a directory exclusion to Windows Defender 21->107 28 StampLayer.exe 21->28         started        30 cmd.exe 21->30         started        77 tmp-analytics.300624.com 47.91.74.43, 49764, 49775, 49785 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 25->77 79 gtm-cn-zz1201i2606.gtm-a2b4.com 47.91.89.51, 443, 49741 CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdC United States 25->79 83 3 other IPs or domains 25->83 55 C:\Users\Public\Documents\...55FWCHK.exe, PE32 25->55 dropped 33 NFWCHK.exe 25->33         started        file8 signatures9 process10 signatures11 35 OpenWith.exe 28->35         started        39 WerFault.exe 28->39         started        109 Adds a directory exclusion to Windows Defender 30->109 41 powershell.exe 30->41         started        43 conhost.exe 30->43         started        45 conhost.exe 33->45         started        process12 dnsIp13 71 91.92.253.167, 3856, 443, 49793 THEZONEBG Bulgaria 35->71 97 Switches to a custom stack to bypass stack traces 35->97 47 OpenWith.exe 35->47         started        99 Loading BitLocker PowerShell Module 41->99 signatures14 process15 signatures16 111 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 47->111 113 Tries to steal Mail credentials (via file / registry access) 47->113 115 Tries to harvest and steal browser information (history, passwords, etc) 47->115 117 Tries to harvest and steal Bitcoin Wallet information 47->117 50 wmpshare.exe 47->50         started        process17 signatures18 85 Writes to foreign memory regions 50->85 87 Allocates memory in foreign processes 50->87 53 dllhost.exe 50->53         started        process19
Gathering data
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys collection discovery execution persistence privilege_escalation spyware stealer
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Modifies Control Panel
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
outlook_office_path
outlook_win_path
Event Triggered Execution: Installer Packages
Program crash
System Location Discovery: System Language Discovery
Checks installed software on the system
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Accesses Microsoft Outlook accounts
Accesses Microsoft Outlook profiles
Adds Run key to start application
Blocklisted process makes network request
Enumerates connected drives
Reads WinSCP keys stored on the system
Command and Scripting Interpreter: PowerShell
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments