RHADAMANTHYS: In-Depth Analysis of a Sophisticated Stealer Targeting Israeli Users

Aug. 5, 2024, 9:05 a.m.

Description

This comprehensive technical analysis delves into the intricate workings of an advanced and localized malware campaign employing the RHADAMANTHYS stealer. Dissecting the infection chain, anti-analysis techniques, data theft capabilities, and Command & Control infrastructure, this detailed report sheds light on a formidable threat that targets Israeli users through meticulously crafted social engineering schemes. The malware's sophisticated features, coupled with its potential appeal to both cybercriminals and nation-state actors, underscore the need for heightened vigilance and robust defense measures.

Date

Published Created Modified
Aug. 5, 2024, 8:39 a.m. Aug. 5, 2024, 8:39 a.m. Aug. 5, 2024, 9:05 a.m.

Indicators

RHADAMANTHYS_Stealer

f3291a98446b3a24a7ccd4b44bc05bfd48502179835fe3429f81d211579f5a4b

a7dbbad8a1cd038e5ab5b3c6b1b312774d808e4b0a2254e8039036972ac8881a

48aaa2dec95537cdf9fc471dbcbb4ff726be4a0647dbdf6300fa61858c2b0099

103.68.109.208

Attack Patterns

RHADAMANTHYS

T1027.003

T1088

T1025

T1583

T1012

T1189

T1059.007

T1547

T1218

T1057

T1105

T1083

T1205

T1036

T1204

T1027

T1056

T1558

T1072

T1059

Additional Informations

Israel