General

  • Target

    plugin8502

  • Size

    486KB

  • Sample

    240423-1b76tacb42

  • MD5

    7cf3000c1ddfa922f33780b189455293

  • SHA1

    5ae2a51a15e2e28e176f65acf76e734335e272d0

  • SHA256

    513f373d78e2b628cb39d7b38ecb9868362e604592840f8c7f304c0c72a2fe82

  • SHA512

    eac5e507370a939809eca03f4d2d777b15b819a54a55cd421cb0a27d65395c8d7dd43eaa5d6b7d641a0fdb2fa16c12c3c2cdbc9450c7994ddbfb7812ffe672f5

  • SSDEEP

    12288:QoShub/nykamKx+eoXoN3r2qiCGM/MdmNe:QoSOyHmG+eoXoN3u2/Mdce

Score
10/10

Malware Config

Targets

    • Target

      plugin8502

    • Size

      486KB

    • MD5

      7cf3000c1ddfa922f33780b189455293

    • SHA1

      5ae2a51a15e2e28e176f65acf76e734335e272d0

    • SHA256

      513f373d78e2b628cb39d7b38ecb9868362e604592840f8c7f304c0c72a2fe82

    • SHA512

      eac5e507370a939809eca03f4d2d777b15b819a54a55cd421cb0a27d65395c8d7dd43eaa5d6b7d641a0fdb2fa16c12c3c2cdbc9450c7994ddbfb7812ffe672f5

    • SSDEEP

      12288:QoShub/nykamKx+eoXoN3r2qiCGM/MdmNe:QoSOyHmG+eoXoN3u2/Mdce

    Score
    10/10
    • Rhadamanthys

      Rhadamanthys is an info stealer written in C++ first seen in August 2022.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

MITRE ATT&CK Matrix

Tasks