Resubmissions

25-01-2023 08:21

230125-j81dsshb4s 10

General

  • Target

    0661211795-LEXWARE.rar

  • Size

    306KB

  • Sample

    230125-j81dsshb4s

  • MD5

    9e96b317509e82b9a198e609b0da022f

  • SHA1

    4502d839b27b25bb57587f536fb0d43db1aa4760

  • SHA256

    8f84d2523ab64c97f0c7b99c65df84794ad7b834e70bdd286e4d35db3ad23576

  • SHA512

    b1c7c1f17e08e890a362a7f51bb51671b1a64cbf18d3eaf47d150f31cda209705cb0f3cc5719e781852e96e7ab76c15af6aa22479776b05903b7d1f360b95c07

  • SSDEEP

    6144:Lx0QbNxbCtqW7p2rzR8XOisSN7cJsuSDT+krHJfkNuue:6Oxbc4rtqKSN735TppMY9

Score
10/10

Malware Config

Targets

    • Target

      0661211795-LEXWARE.rar

    • Size

      306KB

    • MD5

      9e96b317509e82b9a198e609b0da022f

    • SHA1

      4502d839b27b25bb57587f536fb0d43db1aa4760

    • SHA256

      8f84d2523ab64c97f0c7b99c65df84794ad7b834e70bdd286e4d35db3ad23576

    • SHA512

      b1c7c1f17e08e890a362a7f51bb51671b1a64cbf18d3eaf47d150f31cda209705cb0f3cc5719e781852e96e7ab76c15af6aa22479776b05903b7d1f360b95c07

    • SSDEEP

      6144:Lx0QbNxbCtqW7p2rzR8XOisSN7cJsuSDT+krHJfkNuue:6Oxbc4rtqKSN735TppMY9

    Score
    3/10
    • Target

      Rechnung Haufe Service Center.scr

    • Size

      667.0MB

    • MD5

      b12f1d4a95592748e1fb41451521b9fa

    • SHA1

      872d4d0b94e151b0c3ceaf252084665ce9517c2b

    • SHA256

      a268bee824e768a5d5fd978884900db7a0e6a863e31abe7eeeb9be73ce41ce83

    • SHA512

      1d2b606f076fbb53be8ab52f0b20bcc2112423d1aa0b2e209a3042702fab17688ae4e010f802c1820b9d29499ca55e93cc7df5c910503193a78c6c9814798570

    • SSDEEP

      12288:yOnYaVxRJPdExPNLChjqBc9HfXn9idg35HTl:1bRJPdExPNGmc9HfXc85Z

    Score
    10/10
    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Tasks