General

  • Target

    ee5e9a1a6a599570ed2d5bd4e933b60b49c3b2a5fe6f198989277d640a43698d.bin

  • Size

    411KB

  • Sample

    230505-y6cmaacf62

  • MD5

    9a02aa1cbb9f67771e3931b32bfd2d7c

  • SHA1

    623ff82c9bb3801bde9f010f1be4afc53e71b1f4

  • SHA256

    ee5e9a1a6a599570ed2d5bd4e933b60b49c3b2a5fe6f198989277d640a43698d

  • SHA512

    1c0e81ed417b4698ed5b06fddf69452dafc25e8455a0a770ed445c439c5627d9cb4b942d937958131e01be19e3a41988c34520e909b2e5d82b9c985475b816f9

  • SSDEEP

    6144:bJO6/TZIeo4ZOI4YvJ90eFb5sBGP0KoKjXzfq6:bJOmTZIeoxNB5GXz

Score
10/10

Malware Config

Extracted

Family

rhadamanthys

C2

http://179.43.142.201/img/favicon.png

Targets

    • Target

      ee5e9a1a6a599570ed2d5bd4e933b60b49c3b2a5fe6f198989277d640a43698d.bin

    • Size

      411KB

    • MD5

      9a02aa1cbb9f67771e3931b32bfd2d7c

    • SHA1

      623ff82c9bb3801bde9f010f1be4afc53e71b1f4

    • SHA256

      ee5e9a1a6a599570ed2d5bd4e933b60b49c3b2a5fe6f198989277d640a43698d

    • SHA512

      1c0e81ed417b4698ed5b06fddf69452dafc25e8455a0a770ed445c439c5627d9cb4b942d937958131e01be19e3a41988c34520e909b2e5d82b9c985475b816f9

    • SSDEEP

      6144:bJO6/TZIeo4ZOI4YvJ90eFb5sBGP0KoKjXzfq6:bJOmTZIeoxNB5GXz

    Score
    10/10
    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks