General

  • Target

    5991116946.zip

  • Size

    360KB

  • Sample

    240418-f9qzzace74

  • MD5

    858bd2da1e0f3676ac0b91356af7a863

  • SHA1

    626447163ba44d419450dd7dfed27066390fc4ea

  • SHA256

    756be84ddd54e1ea7289287b424027846da3415bfed33371ab9796717748eed7

  • SHA512

    b5f10fa9c6341cb1d7c722deab0ceb209e09df081c19a1880f851539f8c911a2b456de42ba64a590dafee752daaa1d339aeb1856021b7ef26dd5eb7c1856dbb5

  • SSDEEP

    6144:7dZU5h5ujq0DqwCxSd1M6gcltmyUcdVHtvMnCAOTkyhy4zXaPteIZdweZAo:7Xmujq0jCg2umyUcVHhMCA2hySXKsIZl

Score
10/10

Malware Config

Targets

    • Target

      5991116946

    • Size

      364KB

    • MD5

      afb61263a107dfd9e164c7315b6dcbac

    • SHA1

      287c0766ca7a8410b6de810efc5fdc480facb87c

    • SHA256

      a490a6f6b7825042c4c4c4019713e71f73bc643f772dcd231f0710360acaf0d9

    • SHA512

      535f0bddcadf6daa53decb019e853a10d0de75ae66b2e12e2b8ba039c33b86a8761e7fa005aac7071fcee56d4f55dc7c630d341be0de8e9f39f2fbfb39c50b7a

    • SSDEEP

      6144:6fHzEr9bjpi783NRaz69871oVUNcu/ShbF6QT1GnCJZSaONprf:8HIr9bjpl9IH/ShB1ZGnCaaOfrf

    Score
    10/10
    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix

Tasks