General

  • Target

    f0cebf5fab9315808380c299b50b6d80.exe

  • Size

    387KB

  • Sample

    230508-qbhaaace6v

  • MD5

    f0cebf5fab9315808380c299b50b6d80

  • SHA1

    97d345234577cf60b4acbbba7080b3a295e04883

  • SHA256

    c7e1d534ed1a723b3aaecf3a257cf2f1bea5b46fb91b8510d9ae9523a3caf457

  • SHA512

    d7d041868d597834287bc424d576763e2b2c8403f7ac72a7e07602d1e755296f4d4f95b4cc2a337dcb7cf7a337331bae8463dcf771ec41a6c1aa90da2a4a30d6

  • SSDEEP

    6144:4s1/rwGW7XsecrkAzJU5uJtTgllBdFM3G/FlXffA:Z/rwGWojIAzJUkbgTS3uFlA

Score
10/10

Malware Config

Extracted

Family

rhadamanthys

C2

http://179.43.142.201/img/favicon.png

Targets

    • Target

      f0cebf5fab9315808380c299b50b6d80.exe

    • Size

      387KB

    • MD5

      f0cebf5fab9315808380c299b50b6d80

    • SHA1

      97d345234577cf60b4acbbba7080b3a295e04883

    • SHA256

      c7e1d534ed1a723b3aaecf3a257cf2f1bea5b46fb91b8510d9ae9523a3caf457

    • SHA512

      d7d041868d597834287bc424d576763e2b2c8403f7ac72a7e07602d1e755296f4d4f95b4cc2a337dcb7cf7a337331bae8463dcf771ec41a6c1aa90da2a4a30d6

    • SSDEEP

      6144:4s1/rwGW7XsecrkAzJU5uJtTgllBdFM3G/FlXffA:Z/rwGWojIAzJUkbgTS3uFlA

    Score
    10/10
    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

MITRE ATT&CK Matrix

Tasks