General

  • Target

    c0f87eaa51b295b56739a41a6446d3f3f58de68d2f041ebc4ef739c45f491998

  • Size

    474KB

  • Sample

    240417-rdlk6aba53

  • MD5

    c4527dee987dd39c61ed61c1a6925f5f

  • SHA1

    86c967b3df71760c2ab60e523b848b5d80012ae9

  • SHA256

    c0f87eaa51b295b56739a41a6446d3f3f58de68d2f041ebc4ef739c45f491998

  • SHA512

    06c51075216b1233be4f7b7672c418237bbdaeafcaf682b89ebe42ad015d06064c612c998641a7b4457795f11207b20909dae048f1436bc433aaf8da37b6a53b

  • SSDEEP

    12288:w1YrVtgcO+OGVW1pu0MQK/ON8xGYHX6OlTp0IT3uAv64q0kk:wgVydGVWfu0fLN+G3OrLv60

Score
10/10

Malware Config

Targets

    • Target

      705b7d92ad63eff99cb0a0cac0489b958ec760f5bb6653bc27671526896cd736.exe

    • Size

      614KB

    • MD5

      e984e627863a3e0a72d0700958d387d1

    • SHA1

      dbf779f659a4b6cab0b812b40162356deaf17d8a

    • SHA256

      705b7d92ad63eff99cb0a0cac0489b958ec760f5bb6653bc27671526896cd736

    • SHA512

      0460aa0fbfefc290b1cb67e985dd45ae0e30d551f5fa2861a19fa56b773cfcb8b717c08efde8155ee4a8b130b4c98225f9f2b99e02b2345483731e6a79a7683b

    • SSDEEP

      12288:jxz53ZyQjeCVzgbuxi2ZoxWWVug+A+UaEVRAdpat:/IgeCxgCxi2ZoxkxUaHwt

    Score
    10/10
    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks