MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 940b8f326d32d185fd4254207aaa70408e3b62ea4685935b15e33de37d3c1dac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Rhadamanthys
Vendor detections: 17
| SHA256 hash: | 940b8f326d32d185fd4254207aaa70408e3b62ea4685935b15e33de37d3c1dac |
|---|---|
| SHA3-384 hash: | f7326625f5ef59608eff64063947ba9ae9ed957906daca0077fd5bff7726a663afb1c31f48fcb74c1ff67552307921e1 |
| SHA1 hash: | d9dbb9222700eea4535ed5640d03aa6b86ee26c8 |
| MD5 hash: | 620194552cf82188f4758971292b1a68 |
| humanhash: | cold-comet-early-table |
| File name: | file |
| Download: | download sample |
| Signature | Rhadamanthys |
| File size: | 2'025'472 bytes |
| First seen: | 2025-10-15 04:02:30 UTC |
| Last seen: | 2025-10-16 04:05:48 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer) |
| ssdeep | 24576:ujdL9JNTv8in54ih7JNKCIXc4ajGptM/c++hv+OOcOwUEIg532YhJVyAX40fae1B:uR9jEi5ZhdElXqSptB+wvscOWrPHRn |
| Threatray | 2'103 similar samples on MalwareBazaar |
| TLSH | T1D39533663F575CB0E112C9BB86C8F197A0733DB2E98D4E507B2792A3E51318672C8C26 |
| TrID | 29.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 22.7% (.EXE) Win16 NE executable (generic) (5038/12/1) 20.3% (.EXE) Win32 Executable (generic) (4504/4/1) 9.1% (.EXE) OS/2 Executable (generic) (2029/13) 9.0% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | dropped-by-amadey exe Rhadamanthys |
Intelligence
File Origin
# of uploads :
8
# of downloads :
86
Origin country :
USVendor Threat Intelligence
Malware family:
amadey
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-10-14 22:15:50 UTC
Tags:
amadey botnet stealer susp-powershell rdp themida loader remote xworm golang xor-url generic auto pastebin miner winring0-sys vuln-driver stealc vidar gcleaner phishing ultravnc rmm-tool anti-evasion evasion telegram worldwind stormkitty exfiltration ms-smartcard asyncrat rat babel dnguard yano amsi-bypass rustystealer arch-doc autoit lumma silentcryptominer purecrypter
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Detection(s):
Verdict:
Malicious
Score:
81.4%
Tags:
spoof
Result
Verdict:
Malware
Maliciousness:
Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Creating a window
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
microsoft_visual_cc obfuscated packed packed packer_detected
Verdict:
Malicious
Labled as:
Dump:Trojan.Generic
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-14T15:51:00Z UTC
Last seen:
2025-10-16T12:42:00Z UTC
Hits:
~10
Detections:
Trojan.Win32.Crypt.sb HEUR:Trojan-Downloader.Win32.Generic VHO:Trojan-PSW.Win32.Lumma.gen VHO:Trojan-PSW.Win32.Convagent.gen Trojan-Downloader.Win32.Phpw.mkd Trojan.Win32.Strab.sb not-a-virus:VHO:RiskTool.Win32.BitCoinMiner.gen
Verdict:
Unknown
Score:
100%
Verdict:
Malware
File Type:
PE
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PE (Portable Executable) PE File Layout Win 32 Exe x86
Verdict:
Malicious
Threat:
Family.LUMMA
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2025-10-15 04:03:32 UTC
File Type:
PE (Exe)
AV detection:
22 of 24 (91.67%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Label(s):
rhadamanthys
Similar samples:
+ 2'093 additional samples on MalwareBazaar
Result
Malware family:
rhadamanthys
Score:
10/10
Tags:
family:rhadamanthys defense_evasion discovery stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Program crash
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks BIOS information in registry
Identifies Wine through registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Detects Rhadamanthys Payload
Rhadamanthys
Rhadamanthys family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
90df41ee1acdb61f46241ed88260629d198a589ee3cfb37b24e827cec17432f7
MD5 hash:
b9a0f2d4deae8ea6bbb1ee33b1db797b
SHA1 hash:
2ba38494fb5ee9caa13ee6e87d504139083b812e
SH256 hash:
940b8f326d32d185fd4254207aaa70408e3b62ea4685935b15e33de37d3c1dac
MD5 hash:
620194552cf82188f4758971292b1a68
SHA1 hash:
d9dbb9222700eea4535ed5640d03aa6b86ee26c8
Malware family:
Rhadamanthys
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.72
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Dropped by
Amadey
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.