MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f94518de36a848e31a974f39dba62b8265ec2d453a8da7bba48b291b468954ce. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: f94518de36a848e31a974f39dba62b8265ec2d453a8da7bba48b291b468954ce
SHA3-384 hash: dade8cdd66755734881863bbbd69bf000b962a167048e32721bd74b61375ec097830c986d7056c932ce8a7a97616071e
SHA1 hash: aecbeafa848cb138e3f041213b99c5e859209757
MD5 hash: 7f56fb203600c1613100e933373bf3b2
humanhash: freddie-dakota-florida-fix
File name:file
Download: download sample
Signature Rhadamanthys
File size:489'984 bytes
First seen:2024-02-07 13:46:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9cbe07299899d36fced0522536c0d21e (1 x Rhadamanthys, 1 x RiseProStealer)
ssdeep 12288:PGx+GcntZwMCGBe5xcS5x0nKAOgUuXIS5lo5+LWQ0xLZ:G+hntZH3rKh5u5/zYZ
Threatray 46 similar samples on MalwareBazaar
TLSH T16FA40221F5F3D0B1D9EB86F0A871DAA45E3B78B26179C18F7324076E6F602C04A56736
TrID 46.6% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
8.5% (.EXE) Win64 Executable (generic) (10523/12/4)
5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 07030a1216020200 (1 x Rhadamanthys)
Reporter jstrosch
Tags:exe Rhadamanthys


Avatar
jstrosch
Found at hxxp://5.42.65[.]115/files/EU.file by #subcrawl

Intelligence


File Origin
# of uploads :
1
# of downloads :
277
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
FlashDevelop
Verdict:
Malicious
Result
Threat name:
RHADAMANTHYS
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Rhadamanthys
Status:
Malicious
First seen:
2024-02-07 13:22:44 UTC
File Type:
PE (Exe)
Extracted files:
15
AV detection:
28 of 38 (73.68%)
Threat level:
  2/5
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Program crash
Rhadamanthys
Suspicious use of NtCreateUserProcessOtherParentProcess
Unpacked files
SH256 hash:
2d13a01021d1d303533101cddb55c01b40e565872f82621b0273d65b9409283e
MD5 hash:
991bcb8f05281598b6468a89d71696b9
SHA1 hash:
36b0138d5b92ea299c60658f98e8b65d8d34cac7
SH256 hash:
f94518de36a848e31a974f39dba62b8265ec2d453a8da7bba48b291b468954ce
MD5 hash:
7f56fb203600c1613100e933373bf3b2
SHA1 hash:
aecbeafa848cb138e3f041213b99c5e859209757
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe f94518de36a848e31a974f39dba62b8265ec2d453a8da7bba48b291b468954ce

(this sample)

  
Delivery method
Distributed via web download

Comments