MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccbcbf8d6399bce1f3df74c2e3f2919f2c343c646689ecffe3f773b68b1e04d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: ccbcbf8d6399bce1f3df74c2e3f2919f2c343c646689ecffe3f773b68b1e04d2
SHA3-384 hash: e0acf3ae0c8d05c1c03085279f3239c5dab2a5c0e3218d458fab1841210ae9a9431e8ffbae38fd7a23ce11073317d655
SHA1 hash: f6ed11d1f165c1077bc2b1676d3a62334b05c4de
MD5 hash: dbae4cfda8effb5f6b0cddae536a5d20
humanhash: uncle-maryland-romeo-montana
File name:file
Download: download sample
Signature Rhadamanthys
File size:1'672'224 bytes
First seen:2025-09-25 04:02:07 UTC
Last seen:2025-09-28 04:12:21 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 32f3282581436269b3a75b6675fe3e08 (196 x LummaStealer, 122 x Rhadamanthys, 8 x CoinMiner)
ssdeep 49152:LCRxbPafZJ36vISx3mCTU6IrcGZEcpaeKeRVw:LCbTUKJ3WgG2cUeKww
TLSH T161753313D794C993E9321B7A0A7139874FE0CC0228B9E1877645A1AE38DF2AC8555F7F
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Bitsight
Tags:dropped-by-amadey exe Rhadamanthys


Avatar
Bitsight
url: http://178.16.55.189/files/7782139129/jeiriaP.exe

Intelligence


File Origin
# of uploads :
18
# of downloads :
93
Origin country :
US US
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
random.exe
Verdict:
Malicious activity
Analysis date:
2025-09-24 20:12:59 UTC
Tags:
stealc stealer amadey vidar botnet unlocker-eject tool themida auto-reg auto redline rdp loader golang lumma autoit aurotun

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Searching for the window
Searching for the Windows task manager window
Running batch commands
Creating a process with a hidden window
Launching cmd.exe command interpreter
Launching a process
Using the Windows Management Instrumentation requests
Searching for synchronization primitives
Creating a process from a recently created file
DNS request
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
installer invalid-signature microsoft_visual_cc obfuscated overlay signed threat
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-24T15:52:00Z UTC
Last seen:
2025-09-24T15:52:00Z UTC
Hits:
~100
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE Memory-Mapped (Dump)
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-09-24 17:39:34 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
24 of 38 (63.16%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
rhadamanthys
Similar samples:
Result
Malware family:
n/a
Score:
  10/10
Tags:
discovery
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Enumerates processes with tasklist
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Suspicious use of NtCreateUserProcessOtherParentProcess
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ccbcbf8d6399bce1f3df74c2e3f2919f2c343c646689ecffe3f773b68b1e04d2
MD5 hash:
dbae4cfda8effb5f6b0cddae536a5d20
SHA1 hash:
f6ed11d1f165c1077bc2b1676d3a62334b05c4de
SH256 hash:
bb4fb924885b8d6719cb88e7f231abcbb7c2a1c69be92a12ce7bb56bed9129e3
MD5 hash:
094ae615109634f48bede4a612e36fc8
SHA1 hash:
a8b8cbf4d8a7f368b3ae53090bab40a2793657eb
SH256 hash:
8165c7aef7de3d3e0549776535bedc380ad9be7bb85e60ad6436f71528d092af
MD5 hash:
08e9796ca20c5fc5076e3ac05fb5709a
SHA1 hash:
07971d52dcbaa1054060073571ced046347177f7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe ccbcbf8d6399bce1f3df74c2e3f2919f2c343c646689ecffe3f773b68b1e04d2

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

Comments