MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4cb620428080d0a2d9de18bbd702f1dc66b732946a1bb93f6adbb05940ccaa1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 15


Intelligence 15 IOCs YARA 1 File information Comments

SHA256 hash: 4cb620428080d0a2d9de18bbd702f1dc66b732946a1bb93f6adbb05940ccaa1d
SHA3-384 hash: 8f5d578cc8c988cd59c6d574d85b6fa2c4f82cc895bd173366602db65096d8e40734aeadb50f3ae29a65cb54111bf494
SHA1 hash: 4fee7cf42dc07ca6d4fc391be2fedbc147da2ba1
MD5 hash: 7b00f0b51dfcbdd8a7cc28841a655dc5
humanhash: vegan-helium-magnesium-india
File name:file
Download: download sample
Signature Rhadamanthys
File size:1'671'168 bytes
First seen:2025-11-02 22:36:34 UTC
Last seen:2025-11-02 23:22:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 4cea7ae85c87ddc7295d39ff9cda31d1 (85 x RedLineStealer, 70 x LummaStealer, 61 x Rhadamanthys)
ssdeep 24576:rjvqszqRz9usa2TIOkBI8OTXElQNOo8p8YTl13eNV8Jhe1DTFBCkGX6BD5BX4iKT:rjvqsczC2TqBZBl5pXT0MhsDxcxHQJ
Threatray 299 similar samples on MalwareBazaar
TLSH T1F475337463D6905DE8624BB885F112037A7BB4A61F38A2FF3AC4C77C89536D55838F0A
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe fbf543 Rhadamanthys


Avatar
Bitsight
url: http://178.16.55.189/files/7559408112/8RsL970.exe

Intelligence


File Origin
# of uploads :
3
# of downloads :
124
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4cb620428080d0a2d9de18bbd702f1dc66b732946a1bb93f6adbb05940ccaa1d.bin.exe
Verdict:
Malicious activity
Analysis date:
2025-11-02 22:26:08 UTC
Tags:
autoit rhadamanthys stealer websocket

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Launching a process
Creating a process with a hidden window
Running batch commands
Moving a file to the %temp% subdirectory
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Creating a window
Creating a process from a recently created file
DNS request
Unauthorized injection to a recently created process
Сreating synchronization primitives
Connection attempt
Sending a custom TCP request
Launching the default Windows debugger (dwwin.exe)
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context CAB installer installer installer-heuristic lolbin microsoft_visual_cc packed rundll32 runonce
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-11-02T19:29:00Z UTC
Last seen:
2025-11-04T13:01:00Z UTC
Hits:
~100
Detections:
Backdoor.Agent.UDP.C&C HEUR:Trojan-Dropper.Win32.Agent.gen HEUR:Trojan.Script.AUO.gen VHO:Backdoor.Win32.Agent.gen
Verdict:
inconclusive
YARA:
6 match(es)
Tags:
AutoIt CAB:COMPRESSION:LZX CAB:COMPRESSION:MSZIP Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-11-02 22:26:10 UTC
File Type:
PE+ (Exe)
Extracted files:
34
AV detection:
23 of 38 (60.53%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
defense_evasion discovery persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates processes with tasklist
Suspicious use of SetThreadContext
Adds Run key to start application
Executes dropped EXE
Unpacked files
SH256 hash:
4cb620428080d0a2d9de18bbd702f1dc66b732946a1bb93f6adbb05940ccaa1d
MD5 hash:
7b00f0b51dfcbdd8a7cc28841a655dc5
SHA1 hash:
4fee7cf42dc07ca6d4fc391be2fedbc147da2ba1
Malware family:
Rhadamanthys
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:detect_Redline_Stealer
Author:Varp0s

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 4cb620428080d0a2d9de18bbd702f1dc66b732946a1bb93f6adbb05940ccaa1d

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments