MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fefc9b560e8a1a5f3edfad638ccd4825e3eb2a839fd33b49395caf2552b4d017. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Rhadamanthys


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: fefc9b560e8a1a5f3edfad638ccd4825e3eb2a839fd33b49395caf2552b4d017
SHA3-384 hash: 539e98b16a3727be8e054dd7eb85ad28650870bff240cf61ee1456324bf6ee71e378d05c22ac6aa0d3ef9f512731236e
SHA1 hash: d4be90f30bf7bcaeeea1011359a37a6a9e2ffea5
MD5 hash: 3167b35f79c82438490a0813cd600f8b
humanhash: autumn-alaska-november-solar
File name:3167b35f79c82438490a0813cd600f8b.exe
Download: download sample
Signature Rhadamanthys
File size:141'312 bytes
First seen:2025-10-28 06:38:27 UTC
Last seen:2025-10-28 08:45:45 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash be86415128710d3379f48f0de6729eac (12 x Rhadamanthys, 1 x DonutLoader, 1 x Stealc)
ssdeep 3072:Sv+zxFifIup9RzJ3oZBysYCbpP9VTGbbZIGqWDA:WwQRzJFdCbpHsDA
Threatray 114 similar samples on MalwareBazaar
TLSH T19AD34A9BB3F530F8D177853985920A05F772B87657616BEF03A4426A1F232E09D3EB21
TrID 44.4% (.EXE) Win64 Executable (generic) (10522/11/4)
21.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.ICL) Windows Icons Library (generic) (2059/9)
8.5% (.EXE) OS/2 Executable (generic) (2029/13)
8.4% (.EXE) Generic Win/DOS Executable (2002/3)
Magika pebin
Reporter abuse_ch
Tags:exe Rhadamanthys

Intelligence


File Origin
# of uploads :
3
# of downloads :
85
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_fefc9b560e8a1a5f3edfad638ccd4825e3eb2a839fd33b49395caf2552b4d017.exe
Verdict:
No threats detected
Analysis date:
2025-10-28 06:40:00 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
shellcode dropper virus
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-vm microsoft_visual_cc redcap stealer zusy
Verdict:
Malicious
Labled as:
Win64/ShellcodeRunner.HJ trojan
Verdict:
Malicious
File Type:
exe x64
First seen:
2025-10-19T17:28:00Z UTC
Last seen:
2025-10-28T16:49:00Z UTC
Hits:
~100
Detections:
HEUR:Trojan.Win64.Donut.a VHO:Trojan-PSW.Win32.Crypt.gen UDS:DangerousObject.Multi.Generic Trojan.Win64.SBEscape.sb Trojan.Win32.Shellcode.sb HEUR:Trojan.Multi.Donut.b Trojan-PSW.Win32.Rhadamanthys.sb Trojan-Downloader.Agent.TCP.C&C Trojan.Win64.Agentb.sb PDM:Trojan.Win32.Generic Trojan.Win32.Crypt.sb
Result
Threat name:
DonutLoader, RHADAMANTHYS
Detection:
malicious
Classification:
troj.evad
Score:
96 / 100
Signature
Antivirus detection for URL or domain
Found direct / indirect Syscall (likely to bypass EDR)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Uses known network protocols on non-standard ports
Yara detected DonutLoader
Yara detected RHADAMANTHYS Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Win 64 Exe x64
Threat name:
Win64.Trojan.Donutload
Status:
Malicious
First seen:
2025-10-19 20:12:10 UTC
File Type:
PE+ (Exe)
AV detection:
30 of 36 (83.33%)
Threat level:
  5/5
Result
Malware family:
donutloader
Score:
  10/10
Tags:
family:donutloader loader
Behaviour
Detects DonutLoader
DonutLoader
Donutloader family
Unpacked files
SH256 hash:
fefc9b560e8a1a5f3edfad638ccd4825e3eb2a839fd33b49395caf2552b4d017
MD5 hash:
3167b35f79c82438490a0813cd600f8b
SHA1 hash:
d4be90f30bf7bcaeeea1011359a37a6a9e2ffea5
Malware family:
DonutLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Rhadamanthys

Executable exe fefc9b560e8a1a5f3edfad638ccd4825e3eb2a839fd33b49395caf2552b4d017

(this sample)

  
Delivery method
Distributed via web download

Comments