General

  • Target

    99d4a6475ab58e87a9b120c661f29610b6e78607d834763ce0cc14c9a6b98292

  • Size

    491KB

  • Sample

    230618-j7p7faec69

  • MD5

    30caf75a2f783c2f52eda38feaa59c59

  • SHA1

    54916ee6cc09c83bd3b3f78462439f907803e8ce

  • SHA256

    99d4a6475ab58e87a9b120c661f29610b6e78607d834763ce0cc14c9a6b98292

  • SHA512

    78ece61bd4fd12d95bd29873a8523c7e4ab1823d299165239abe8dfb28c50fb8ff1c23e2274c1db7ebb6b9e394f5d85449f2a378c85b0ccc93a7862b6f2437ce

  • SSDEEP

    6144:dxEuBboI2Xc518ecwjxNZRctha4Ljnlc4QHZPU603og2i7SE64kvd4S6:Zes5FjQs4PpQHdUzxP64kV4L

Malware Config

Targets

    • Target

      99d4a6475ab58e87a9b120c661f29610b6e78607d834763ce0cc14c9a6b98292

    • Size

      491KB

    • MD5

      30caf75a2f783c2f52eda38feaa59c59

    • SHA1

      54916ee6cc09c83bd3b3f78462439f907803e8ce

    • SHA256

      99d4a6475ab58e87a9b120c661f29610b6e78607d834763ce0cc14c9a6b98292

    • SHA512

      78ece61bd4fd12d95bd29873a8523c7e4ab1823d299165239abe8dfb28c50fb8ff1c23e2274c1db7ebb6b9e394f5d85449f2a378c85b0ccc93a7862b6f2437ce

    • SSDEEP

      6144:dxEuBboI2Xc518ecwjxNZRctha4Ljnlc4QHZPU603og2i7SE64kvd4S6:Zes5FjQs4PpQHdUzxP64kV4L

    • Detect rhadamanthys stealer shellcode

    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Deletes itself

    • Accesses Microsoft Outlook profiles

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Tasks