MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7617b6a8a0e8b04a01abb036a9749675f31b530ee1c6da54029611ab6a1aa11. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments 2

SHA256 hash: f7617b6a8a0e8b04a01abb036a9749675f31b530ee1c6da54029611ab6a1aa11
SHA3-384 hash: 53bbed79923c08742df792a52631b2efbd54cee101983ae43a4a45bad0c52e556493aa68c96a0a46aa0844081dbabde7
SHA1 hash: d92bd985d7e1cdfd7004a4ff2e78db146491a0db
MD5 hash: 6d06deea91e8e8d83bac3f6f2b7edd4e
humanhash: mirror-speaker-speaker-sad
File name:lnstaller.exe
Download: download sample
Signature Rhadamanthys
File size:2'856'960 bytes
First seen:2025-05-29 20:17:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5f19202fbd07b5784d311e4ad6521ff2 (2 x Rhadamanthys)
ssdeep 49152:YSWKAjoXcSKg0d3Ki8sozx9YfkAqMKKMHLdBZ5XXyRrhZKIVG6T6URfbxP1/l+c9:YSuoXcSt0dX10XHBKMHDbX6KIhRfbl1B
Threatray 121 similar samples on MalwareBazaar
TLSH T1ACD5120A5DF2087AC5AD66F208D25E5DB1BA28B440808D2EE7F8DF97DD2F55217F020B
TrID 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
22.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
20.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter Maow
Tags:exe Rhadamanthys trojan

Intelligence


File Origin
# of uploads :
1
# of downloads :
545
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
lnstaller.exe
Verdict:
Malicious activity
Analysis date:
2025-05-29 20:22:32 UTC
Tags:
stealer loader rhadamanthys shellcode pastebin winring0x64-sys vuln-driver

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
microsoft_visual_cc packed packed packer_detected
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Antivirus / Scanner detection for submitted sample
Deletes itself after installation
Joe Sandbox ML detected suspicious sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Switches to a custom stack to bypass stack traces
Uses Windows timers to delay execution
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Rhadamanthys
Status:
Malicious
First seen:
2025-05-29 20:18:26 UTC
File Type:
PE (Exe)
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
System Location Discovery: System Language Discovery
Deletes itself
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f7617b6a8a0e8b04a01abb036a9749675f31b530ee1c6da54029611ab6a1aa11
MD5 hash:
6d06deea91e8e8d83bac3f6f2b7edd4e
SHA1 hash:
d92bd985d7e1cdfd7004a4ff2e78db146491a0db
Malware family:
Rhadamanthys
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA

Comments



Avatar
commented on 2025-05-29 20:21:42 UTC

contained within 1ab744ee7b63745dc9ff04087eee59d67398060815168fcf588d3cd4d9fb4d91

Avatar
commented on 2025-05-29 20:19:39 UTC

password for rar linked is "2025"