Analysis
-
max time kernel
148s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
02/04/2025, 19:52
Static task
static1
General
-
Target
2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe
-
Size
6.0MB
-
MD5
569e486603b718b78185677c406a8aca
-
SHA1
2846fb58ad9d14e810bb78dc4dfa17a4b96140e9
-
SHA256
642b08effe8f416d65a97a2934d7af4ccff8cff5e3af817ff4b21066c34e3195
-
SHA512
033217b24aa6559f196db91694041b9628eff8921caf0f9794bb95631d89b7713949ce23bb965861ca852a77e64ac33030513be99cb3ef16337b9693d47f031e
-
SSDEEP
98304:xT65EZhmqRq+gkSTs+xYRW0ABl3IbfX975PwJuYJRyvmEPPsXUpS3W51iGSfs:xOyRqTs/RW0AAbrjY29PPsEpKWSGss
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
37.220.31.94:443
192.210.198.12:443
184.95.51.175:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
-
type
main
Extracted
danabot
-
type
loader
Signatures
-
Danabot family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 27 4688 RUNDLL32.EXE 31 4688 RUNDLL32.EXE 35 4688 RUNDLL32.EXE 38 4688 RUNDLL32.EXE -
Loads dropped DLL 4 IoCs
pid Process 5428 rundll32.exe 5428 rundll32.exe 4688 RUNDLL32.EXE 4688 RUNDLL32.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4700 4392 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5428 rundll32.exe Token: SeDebugPrivilege 4688 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4392 wrote to memory of 5428 4392 2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe 92 PID 4392 wrote to memory of 5428 4392 2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe 92 PID 4392 wrote to memory of 5428 4392 2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe 92 PID 5428 wrote to memory of 4688 5428 rundll32.exe 96 PID 5428 wrote to memory of 4688 5428 rundll32.exe 96 PID 5428 wrote to memory of 4688 5428 rundll32.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-02_569e486603b718b78185677c406a8aca_amadey_rhadamanthys_smoke-loader.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\2025-0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\2025-0~1.EXE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5428 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\2025-0~1.DLL,SyYl3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4392 -s 5082⤵
- Program crash
PID:4700
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4392 -ip 43921⤵PID:5536
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD50f8aafbfeb870e294864dec71748d783
SHA15b21d3ff1299fafb8f8f2f7918a2fc3a2cff2502
SHA256129721129af32a63b72af27d757534a000d6a4e05184e10496c04635a4a1c63d
SHA51226ca9ba5913af1953d63d48531042cc5061589d77c86a87dfdebe771455907f48d7f670710dc8cdfa3eb4db1019ba4eaa9d3285a1539dfacd2ae8c9e413c4049
-
Filesize
256B
MD57fe9dcd1cc988298da636d5e5096b5a1
SHA1bc9d1e6502ea5a63c35328d265151798c59dd774
SHA256d19629b694344d614e88b0a1effc6690a57d572b9a0b7cda5120318482af2167
SHA5122246ca6e09bb51072a6ebc5c6aa1536767d238c551a69236082f401dfb25f12e5ee470eb1f0cbe3a3506ec1d19e06d732eead8383dba938088ae816e1fc3c0be