General

  • Target

    97e0f5cd9f9d1441b3a0b746cefe5abe1dc2c82e4416355e86388b9eeca3548f

  • Size

    367KB

  • Sample

    230328-pwjheaba85

  • MD5

    b0b250ed6e442bc7c544076180b8ffe4

  • SHA1

    2264961ca7810f01aae51871c2094bab8f0d3967

  • SHA256

    97e0f5cd9f9d1441b3a0b746cefe5abe1dc2c82e4416355e86388b9eeca3548f

  • SHA512

    96aae77df86470c938807a7bee68bb769f9c9ae8164fc983c54767b0b61d3512ff382440e7be4640a375713df47689dc875980cf6f9ccae9a413baa7c28b7d0c

  • SSDEEP

    6144:GBE6fMzJXxRJ76028WAuu860tfYPn41eWop6tDDTS:GBEkiNxhCu862fgKgpuzS

Malware Config

Targets

    • Target

      97e0f5cd9f9d1441b3a0b746cefe5abe1dc2c82e4416355e86388b9eeca3548f

    • Size

      367KB

    • MD5

      b0b250ed6e442bc7c544076180b8ffe4

    • SHA1

      2264961ca7810f01aae51871c2094bab8f0d3967

    • SHA256

      97e0f5cd9f9d1441b3a0b746cefe5abe1dc2c82e4416355e86388b9eeca3548f

    • SHA512

      96aae77df86470c938807a7bee68bb769f9c9ae8164fc983c54767b0b61d3512ff382440e7be4640a375713df47689dc875980cf6f9ccae9a413baa7c28b7d0c

    • SSDEEP

      6144:GBE6fMzJXxRJ76028WAuu860tfYPn41eWop6tDDTS:GBEkiNxhCu862fgKgpuzS

    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Accesses Microsoft Outlook profiles

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks