Analysis
-
max time kernel
147s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
04/04/2025, 03:32
Static task
static1
General
-
Target
2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe
-
Size
6.0MB
-
MD5
db29e00730dfebfa1f5030f48a64463a
-
SHA1
bba79e1d85884f919f53af581c433d30c8dab531
-
SHA256
d0565e20d3ae56e08b3b9efc10bae20304b40f76ad9d84aaa32cacf355633007
-
SHA512
10179125fc07934f0574fbb2cc52bd3cf9aadfdd65f8f61551d8e4e68df1d5a6eb7c7f703598ac7121fff4f4ec1e2c838a529be397be8f41ba823ff0e5174330
-
SSDEEP
98304:xT65EZhmqRq+gkSTs+xYRW0ABl3IbfX975PwJuYJRyvmEPPsXUpS3W51iGSfC:xOyRqTs/RW0AAbrjY29PPsEpKWSGsC
Malware Config
Extracted
danabot
1827
3
184.95.51.183:443
37.220.31.94:443
192.210.198.12:443
184.95.51.175:443
-
embedded_hash
AEF96B4D339B580ABB737F203C2D0F52
-
type
main
Extracted
danabot
-
type
loader
Signatures
-
Danabot family
-
Blocklisted process makes network request 4 IoCs
flow pid Process 22 5200 RUNDLL32.EXE 26 5200 RUNDLL32.EXE 30 5200 RUNDLL32.EXE 33 5200 RUNDLL32.EXE -
Loads dropped DLL 4 IoCs
pid Process 4804 rundll32.exe 4804 rundll32.exe 5200 RUNDLL32.EXE 5200 RUNDLL32.EXE -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Program crash 1 IoCs
pid pid_target Process procid_target 4696 2308 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RUNDLL32.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4804 rundll32.exe Token: SeDebugPrivilege 5200 RUNDLL32.EXE -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2308 wrote to memory of 4804 2308 2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe 93 PID 2308 wrote to memory of 4804 2308 2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe 93 PID 2308 wrote to memory of 4804 2308 2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe 93 PID 4804 wrote to memory of 5200 4804 rundll32.exe 97 PID 4804 wrote to memory of 5200 4804 rundll32.exe 97 PID 4804 wrote to memory of 5200 4804 rundll32.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-04_db29e00730dfebfa1f5030f48a64463a_amadey_rhadamanthys_smoke-loader.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\2025-0~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\2025-0~1.EXE2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\RUNDLL32.EXEC:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\2025-0~1.DLL,a2ALLDbtAw==3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5200
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2308 -s 4802⤵
- Program crash
PID:4696
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2308 -ip 23081⤵PID:4808
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD50f8aafbfeb870e294864dec71748d783
SHA15b21d3ff1299fafb8f8f2f7918a2fc3a2cff2502
SHA256129721129af32a63b72af27d757534a000d6a4e05184e10496c04635a4a1c63d
SHA51226ca9ba5913af1953d63d48531042cc5061589d77c86a87dfdebe771455907f48d7f670710dc8cdfa3eb4db1019ba4eaa9d3285a1539dfacd2ae8c9e413c4049
-
Filesize
256B
MD57804c531d38c1388ef3e2618bb3150b0
SHA1185c662180cd11af55106b2448a014021b0380cf
SHA256eb34e0bc1300e4d5d71d2bc2056be931d199191339fd18cb3872ce366cbf9424
SHA51245defa28712c09a337827ac7bfe9b619f4c7144dad72239df4269bf4f63b606d484b297a6548ba960bb48541debb1ff2d045fa31cbd8c6dcde80781abe20a325