MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7318d8ba13163a478dbc19f16c0a742f84721121bd8016be27a228a5b1aac86b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 17


Intelligence 17 IOCs YARA 7 File information Comments

SHA256 hash: 7318d8ba13163a478dbc19f16c0a742f84721121bd8016be27a228a5b1aac86b
SHA3-384 hash: 578fe04aebbcdcbd1dcbe1f333693acf04e7c41767b719e49b4d00352ae32e2c4cde6127a6dd6035dbdbf153ea2a74ca
SHA1 hash: 0e0ee8e00bc529434404bb0857dd26ac9ef58455
MD5 hash: 67710f00a914a6bab28c421a55764bf1
humanhash: kilo-two-georgia-pizza
File name:file
Download: download sample
Signature Rhadamanthys
File size:1'067'008 bytes
First seen:2025-09-06 04:02:56 UTC
Last seen:2025-09-06 05:20:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 1deeab33a3db0d2c20caa9f7afb33436 (6 x Rhadamanthys)
ssdeep 24576:6tWr13BEDny6MyWdI06xPMjqshfmpXTRi5Y:6ty1Oe6Ml+0O0j7m9Ue
TLSH T1B2350242F1E3D0A3FED3A0B01638DAA4643DE9A3CB344CD72158E27469A59D7077267B
TrID 49.9% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win32 Executable (generic) (4504/4/1)
9.6% (.EXE) OS/2 Executable (generic) (2029/13)
9.5% (.EXE) Generic Win/DOS Executable (2002/3)
9.4% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe Rhadamanthys


Avatar
Bitsight
url: http://178.16.54.200/files/8167064937/jSR21kp.exe

Intelligence


File Origin
# of uploads :
6
# of downloads :
78
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
7edb7fe4537ac1ad1c3b607f751e8cfd30abbfc32741c8aafc58969dfaec80ae.exe
Verdict:
Malicious activity
Analysis date:
2025-09-06 00:14:06 UTC
Tags:
lumma stealer themida amadey botnet loader auto redline anti-evasion rdp autoit auto-startup rhadamanthys shellcode vidar telegram emmenhtal stealc python gcleaner ddr zerotrace purelogs coinminer miner

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
98.2%
Tags:
cobalt spoof
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
adaptive-context crypto microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-05T19:45:00Z UTC
Last seen:
2025-09-05T19:45:00Z UTC
Hits:
~100
Detections:
Trojan.Win32.Crypt.sb VHO:Trojan-PSW.Win32.Lumma.gen VHO:Trojan-PSW.Win32.Convagent.gen Trojan-PSW.Win32.Rhadamanthys.sb Trojan.Win64.SBEscape.aai Trojan.Win64.SBEscape.sb Trojan.Win32.Strab.sb VHO:Trojan-PSW.Win32.Crypt.gen
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-09-05 22:29:20 UTC
File Type:
PE (Exe)
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
rhadamanthys
Similar samples:
Result
Malware family:
rhadamanthys
Score:
  10/10
Tags:
family:rhadamanthys discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Detects Rhadamanthys Payload
Rhadamanthys
Rhadamanthys family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
7318d8ba13163a478dbc19f16c0a742f84721121bd8016be27a228a5b1aac86b
MD5 hash:
67710f00a914a6bab28c421a55764bf1
SHA1 hash:
0e0ee8e00bc529434404bb0857dd26ac9ef58455
Malware family:
Rhadamanthys
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe 7318d8ba13163a478dbc19f16c0a742f84721121bd8016be27a228a5b1aac86b

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments