ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Rhadamanthys

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Rhadamanthys

NamesRhadamanthys
Rhadamanthys Stealer
CategoryMalware
TypeInfo stealer
Description(The Hacker News) The developers of the information stealer malware known as Rhadamanthys are actively iterating on its features, broadening its information-gathering capabilities and also incorporating a plugin system to make it more customizable.

This approach not only transforms it into a threat capable of delivering 'specific distributor needs,' but also makes it more potent, Check Point said in a technical deep dive published last week.
Information<https://thehackernews.com/2023/12/rhadamanthys-malware-swiss-army-knife.html>
<https://research.checkpoint.com/2023/rhadamanthys-v0-5-0-a-deep-dive-into-the-stealers-components/>
<https://www.proofpoint.com/us/blog/threat-insight/security-brief-ta547-targets-german-organizations-rhadamanthys-stealer>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys>

Last change to this tool card: 23 April 2024

Download this tool card in JSON format

All groups using tool Rhadamanthys

ChangedNameCountryObserved

Other groups

XScully Spider, TA547[Unknown]2017-Mar 2024 HOT 

1 group listed (0 APT, 1 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]