Created by: TropChaud

Date created: 2022-12-29

Last edited: 2023-01-24

Description: Heatmap of instances of ATT&CK techniques for Rhadamanthys Stealer based on recent public CTI reporting (sources in notes for each technique).

Techniques (22)

  • Account Discovery

    ID: T1087

    Tactics: Discovery

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Application Layer Protocol

    ID: T1071

    Tactics: Command and Control

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Command and Scripting Interpreter

    ID: T1059

    Tactics: Execution

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Credentials from Web Browsers

    ID: T1555.003

    Tactics: Credential Access

    Description: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Data from Local System

    ID: T1005

    Tactics: Collection

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Email Collection

    ID: T1114

    Tactics: Collection

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • File and Directory Discovery

    ID: T1083

    Tactics: Discovery

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Ingress Tool Transfer

    ID: T1105

    Tactics: Command and Control

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Input Capture

    ID: T1056

    Tactics: Credential Access, Collection

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Non-Application Layer Protocol

    ID: T1095

    Tactics: Command and Control

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Obfuscated Files or Information

    ID: T1027

    Tactics: Defense Evasion

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • OS Credential Dumping

    ID: T1003

    Tactics: Credential Access

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Phishing for Information

    ID: T1598

    Tactics: Reconnaissance

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Process Injection

    ID: T1055

    Tactics: Privilege Escalation, Defense Evasion

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Query Registry

    ID: T1012

    Tactics: Discovery

    Description: Source: https://threatmon.io/rhadamanthys-stealer-analysis-threatmon/

  • Rundll32

    ID: T1218.011

    Tactics: Defense Evasion

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Software Discovery

    ID: T1518

    Tactics: Discovery

    Description: Source: https://threatmon.io/rhadamanthys-stealer-analysis-threatmon/, Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Steal Web Session Cookie

    ID: T1539

    Tactics: Credential Access

    Description: Source: https://threatmon.io/rhadamanthys-stealer-analysis-threatmon/

  • System Information Discovery

    ID: T1082

    Tactics: Discovery

    Description: Source: https://threatmon.io/rhadamanthys-stealer-analysis-threatmon/, Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Unsecured Credentials

    ID: T1552

    Tactics: Credential Access

    Description: Source: https://threatmon.io/rhadamanthys-stealer-analysis-threatmon/, Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • User Execution

    ID: T1204

    Tactics: Execution

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

  • Virtualization/Sandbox Evasion

    ID: T1497

    Tactics: Defense Evasion, Discovery

    Description: Source: https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/

infostealers-logo
favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise

favicon__1_ removebg-png

BE THE FIRST TO KNOW

Stay informed with the latest insights in our Infostealers weekly report.

Receive immediate notification if your email is involved in an infostealer infection.

No Spam, We Promise