General

  • Target

    82cd5165315510f79665f04a6ddbb0ff96fc7ee3f74bf43243ef42d33d674028

  • Size

    498KB

  • Sample

    230618-hn9lasfb8v

  • MD5

    b66698de60fb2e222c9e75cfd45f83b2

  • SHA1

    708bcb2d94cab1d363a1f59b9019f95186c47867

  • SHA256

    82cd5165315510f79665f04a6ddbb0ff96fc7ee3f74bf43243ef42d33d674028

  • SHA512

    c56706b2d44cdcaf2ede9a896c1d6ddfe8de1c93c0fea66eee24e44d32a5dde3bd66e1a7c9fb534f9e2fa7b0a3b3e32592c15801947c78efc19d5ad13b6a8c57

  • SSDEEP

    6144:ANjADf4b0Hm8mkG9k+5VGg7PiR/vzOYzxgUU8Mz1hV4NopDdYEhx0kbRaMYjSPpM:jf40G9kyGdLOYPexVbhx0kbPOSB+Z5

Malware Config

Targets

    • Target

      82cd5165315510f79665f04a6ddbb0ff96fc7ee3f74bf43243ef42d33d674028

    • Size

      498KB

    • MD5

      b66698de60fb2e222c9e75cfd45f83b2

    • SHA1

      708bcb2d94cab1d363a1f59b9019f95186c47867

    • SHA256

      82cd5165315510f79665f04a6ddbb0ff96fc7ee3f74bf43243ef42d33d674028

    • SHA512

      c56706b2d44cdcaf2ede9a896c1d6ddfe8de1c93c0fea66eee24e44d32a5dde3bd66e1a7c9fb534f9e2fa7b0a3b3e32592c15801947c78efc19d5ad13b6a8c57

    • SSDEEP

      6144:ANjADf4b0Hm8mkG9k+5VGg7PiR/vzOYzxgUU8Mz1hV4NopDdYEhx0kbRaMYjSPpM:jf40G9kyGdLOYPexVbhx0kbPOSB+Z5

    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks