General

  • Target

    47317e79e166ef186e1501e4893aa31708eb4fe13046775e5765b0e563c02200

  • Size

    376KB

  • Sample

    230507-kjx3tabe36

  • MD5

    e1cbebec9747585877a92f19e7196fca

  • SHA1

    2a6bb2b76328f1773afba75647b193f9944e4532

  • SHA256

    47317e79e166ef186e1501e4893aa31708eb4fe13046775e5765b0e563c02200

  • SHA512

    77c79e321645ca5f607b0fde2b881bc8a2a170642ace189e9ffdfb53d8c766b129f1eeb44cad30928b0ac81f86a5709c683facf5dbaf7849d8e1f04e6dcc9e43

  • SSDEEP

    6144:bFYfLQds16Q7X0kQudhZ0D6BXgl2PJSB7j2mx2Rj+r/:bYn16Q7XyudbBXa2aR26/

Score
10/10

Malware Config

Extracted

Family

rhadamanthys

C2

http://179.43.142.201/img/favicon.png

Targets

    • Target

      47317e79e166ef186e1501e4893aa31708eb4fe13046775e5765b0e563c02200

    • Size

      376KB

    • MD5

      e1cbebec9747585877a92f19e7196fca

    • SHA1

      2a6bb2b76328f1773afba75647b193f9944e4532

    • SHA256

      47317e79e166ef186e1501e4893aa31708eb4fe13046775e5765b0e563c02200

    • SHA512

      77c79e321645ca5f607b0fde2b881bc8a2a170642ace189e9ffdfb53d8c766b129f1eeb44cad30928b0ac81f86a5709c683facf5dbaf7849d8e1f04e6dcc9e43

    • SSDEEP

      6144:bFYfLQds16Q7X0kQudhZ0D6BXgl2PJSB7j2mx2Rj+r/:bYn16Q7XyudbBXa2aR26/

    Score
    10/10
    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks