Resubmissions

09-01-2022 20:57

220109-zryfwadfg8 10

09-01-2022 15:48

220109-s8xgksdhfn 10

Analysis

  • max time kernel
    299s
  • max time network
    216s
  • platform
    windows10_x64
  • resource
    win10-en-20211208
  • submitted
    09-01-2022 20:57

General

  • Target

    warrant.exe

  • Size

    1.1MB

  • MD5

    63d9b309582fbf651840182519c04f18

  • SHA1

    742539d685093f276242b1ca3fae82c0d20cad6a

  • SHA256

    8409da61f57fbdf4ad602f4065afaca1f98fce73277cd54163f8b3e39c03c8e3

  • SHA512

    c057b485f700071434df12cc27054936ecd904b4c302130c04f8317a0145f6e3c93ae556275b6d97bcddcbd7a26a1c22a112f9eb177c75fcc50cfb9cf1639385

Malware Config

Extracted

Family

danabot

Botnet

4

C2

192.119.110.4:443

103.175.16.113:443

Attributes
  • embedded_hash

    422236FD601D11EE82825A484D26DD6F

  • type

    loader

rsa_pubkey.plain
rsa_privkey.plain

Signatures

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot Loader Component 9 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • Sets service image path in registry 2 TTPs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 64 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\warrant.exe
    "C:\Users\Admin\AppData\Local\Temp\warrant.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\SysWOW64\rundll32.exe
      C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,z C:\Users\Admin\AppData\Local\Temp\warrant.exe
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Enumerates connected drives
      • Checks processor information in registry
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,aglgd0Q=
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Windows\system32\rundll32.exe
          C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
          4⤵
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1152
          • C:\Windows\system32\ctfmon.exe
            ctfmon.exe
            5⤵
              PID:1608
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\SysWOW64\svchost.exe -k LocalService
      1⤵
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Windows\SysWOW64\RUNDLL32.EXE
        C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,lDhcNHE=
        2⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in System32 directory
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:416
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,kEZJMkI=
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:1788
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,nk5PbHk1dE1Q
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3948
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:2252
        • C:\Windows\SysWOW64\RUNDLL32.EXE
          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll,YTomQkVXTFc=
          3⤵
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3624
          • C:\Windows\system32\rundll32.exe
            C:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,#61 6030
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            PID:3532

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    4
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    3
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\utpgu.tmp
      MD5

      b75787c624c39566bf70d9e8d4b112b8

      SHA1

      d78609b67077eb665fb27a4afa93ec44d18bf97b

      SHA256

      44ccb723aa17b23efd1f7ea5d426475d372a014627ed3142afbb22e65f1d30fb

      SHA512

      8dd61fb615624fb6291a0a54c23378bf751bd3db8ff41daef2c3eb15a9ed726740ddbf1b010119edaec7c6e87868fdae10200119ec25fdef8f4495d1c75bdfba

    • C:\ProgramData\utpgu.tmp
      MD5

      798fb476020239874b47ad9040585f95

      SHA1

      703bf5763b41b46eb508ef7f218d0ed3e28a5144

      SHA256

      0755ae426ff4225c7e112acad81c1dc7175245839cbc6659db4ae4bf5a1b3847

      SHA512

      4709ac75225ccca01d24cffcb6584038cac8686ff679822bbdf4aa36f9edccabae56f81759cf5b26b737c5a13bd45d598a61219f9a9b0ddeef1d78baeefb5c7c

    • C:\ProgramData\utpgu.tmp
      MD5

      4c2a09f76a4b515f9d8593ff80f2b321

      SHA1

      233470f4e837ce05d03d3f849d12c1db8f75cc15

      SHA256

      29c02423ab03379ec030e7b33be97ea466479a5bb4dac24196e1acc7cfdc5671

      SHA512

      19cb56227afcb6d76ca29db1b6eaad96827068dd9d670e5ff6b50142ccf4d416ebe644edf86bffb03f2ac0164dbb03adf57556cb1dbdabe7e8acfe6f8bca3dde

    • C:\ProgramData\utpgu.tmp
      MD5

      9f9f304dd537db3f3e26ef8d4b48dc18

      SHA1

      1e9d23723e4b668409cf9db33bbc3286ec74e392

      SHA256

      5ef1699d259c280697ae3ea1a372a247d1690788da7785dd0bf629cb6ea94cb4

      SHA512

      1cbaa74b858eef8c7b2a3dccd916a811f0678881a21370779ac89059e78358fe68a6f10cde90ce2b8269a38bdb2acdeaf1e8b5eee71c683486b2de1c4587910d

    • C:\ProgramData\utpgu.tmp
      MD5

      9f9f304dd537db3f3e26ef8d4b48dc18

      SHA1

      1e9d23723e4b668409cf9db33bbc3286ec74e392

      SHA256

      5ef1699d259c280697ae3ea1a372a247d1690788da7785dd0bf629cb6ea94cb4

      SHA512

      1cbaa74b858eef8c7b2a3dccd916a811f0678881a21370779ac89059e78358fe68a6f10cde90ce2b8269a38bdb2acdeaf1e8b5eee71c683486b2de1c4587910d

    • C:\Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • \Users\Admin\AppData\Local\Temp\warrant.exe.dll
      MD5

      50b6f4057987242251898d8748afd51e

      SHA1

      171f85794faae4a0808a620a0424d077ecfc5252

      SHA256

      913af4f2b141ac69d136fe88d4cfe155a5a439456c89e54eac57122ed3ef6c3a

      SHA512

      1bcbbf7398b1d596864cf253fa13fb89f996c626fae5ecf0a7472f4d6f62a0cf214734aa73c26e05e8dc72507adc707e96af4224cd9d1371b662cd744e36b93d

    • memory/416-127-0x0000000000000000-mapping.dmp
    • memory/416-129-0x0000000004A51000-0x0000000005A51000-memory.dmp
      Filesize

      16.0MB

    • memory/416-130-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/588-125-0x0000000003D71000-0x0000000004D71000-memory.dmp
      Filesize

      16.0MB

    • memory/588-126-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/632-218-0x0000000005E30000-0x0000000005E31000-memory.dmp
      Filesize

      4KB

    • memory/632-215-0x0000000005CC0000-0x0000000005E00000-memory.dmp
      Filesize

      1.2MB

    • memory/632-184-0x0000000004BF1000-0x0000000005BF1000-memory.dmp
      Filesize

      16.0MB

    • memory/632-194-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/632-162-0x0000000000000000-mapping.dmp
    • memory/632-203-0x0000000005E10000-0x0000000005E11000-memory.dmp
      Filesize

      4KB

    • memory/632-205-0x0000000005CC0000-0x0000000005E00000-memory.dmp
      Filesize

      1.2MB

    • memory/632-207-0x0000000005CC0000-0x0000000005E00000-memory.dmp
      Filesize

      1.2MB

    • memory/632-212-0x0000000005CC0000-0x0000000005E00000-memory.dmp
      Filesize

      1.2MB

    • memory/632-219-0x0000000005CC0000-0x0000000005E00000-memory.dmp
      Filesize

      1.2MB

    • memory/1152-230-0x0000015522150000-0x0000015522312000-memory.dmp
      Filesize

      1.8MB

    • memory/1152-228-0x0000000000D50000-0x0000000000F01000-memory.dmp
      Filesize

      1.7MB

    • memory/1152-223-0x00007FF747375FD0-mapping.dmp
    • memory/1608-235-0x0000000000000000-mapping.dmp
    • memory/1788-273-0x00007FF747375FD0-mapping.dmp
    • memory/1788-278-0x000002AD28870000-0x000002AD28A32000-memory.dmp
      Filesize

      1.8MB

    • memory/2252-445-0x00000184FD2F0000-0x00000184FD4B2000-memory.dmp
      Filesize

      1.8MB

    • memory/2252-440-0x00007FF747375FD0-mapping.dmp
    • memory/2608-117-0x0000000000400000-0x0000000002C59000-memory.dmp
      Filesize

      40.3MB

    • memory/2608-115-0x0000000004AE0000-0x0000000004BC3000-memory.dmp
      Filesize

      908KB

    • memory/2608-116-0x0000000004BD0000-0x0000000004CCA000-memory.dmp
      Filesize

      1000KB

    • memory/2780-279-0x00000000065B0000-0x00000000065B1000-memory.dmp
      Filesize

      4KB

    • memory/2780-193-0x0000000000000000-mapping.dmp
    • memory/2780-277-0x0000000005351000-0x0000000006351000-memory.dmp
      Filesize

      16.0MB

    • memory/2848-136-0x0000000007380000-0x0000000007381000-memory.dmp
      Filesize

      4KB

    • memory/2848-138-0x0000000007810000-0x0000000007832000-memory.dmp
      Filesize

      136KB

    • memory/2848-171-0x0000000009DB0000-0x0000000009E44000-memory.dmp
      Filesize

      592KB

    • memory/2848-172-0x0000000007383000-0x0000000007384000-memory.dmp
      Filesize

      4KB

    • memory/2848-168-0x000000007F3E0000-0x000000007F3E1000-memory.dmp
      Filesize

      4KB

    • memory/2848-163-0x0000000009850000-0x000000000986E000-memory.dmp
      Filesize

      120KB

    • memory/2848-161-0x00000000089B0000-0x0000000008A26000-memory.dmp
      Filesize

      472KB

    • memory/2848-160-0x0000000008BD0000-0x0000000008C1B000-memory.dmp
      Filesize

      300KB

    • memory/2848-159-0x0000000008160000-0x00000000081C6000-memory.dmp
      Filesize

      408KB

    • memory/2848-158-0x00000000080F0000-0x0000000008156000-memory.dmp
      Filesize

      408KB

    • memory/2848-157-0x0000000007810000-0x0000000007832000-memory.dmp
      Filesize

      136KB

    • memory/2848-156-0x0000000009870000-0x00000000098A3000-memory.dmp
      Filesize

      204KB

    • memory/2848-155-0x0000000009870000-0x00000000098A3000-memory.dmp
      Filesize

      204KB

    • memory/2848-154-0x00000000079C0000-0x0000000007FE8000-memory.dmp
      Filesize

      6.2MB

    • memory/2848-146-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/2848-145-0x00000000089B0000-0x0000000008A26000-memory.dmp
      Filesize

      472KB

    • memory/2848-143-0x0000000008BD0000-0x0000000008C1B000-memory.dmp
      Filesize

      300KB

    • memory/2848-142-0x0000000008590000-0x00000000085AC000-memory.dmp
      Filesize

      112KB

    • memory/2848-141-0x00000000081E0000-0x0000000008530000-memory.dmp
      Filesize

      3.3MB

    • memory/2848-140-0x0000000008160000-0x00000000081C6000-memory.dmp
      Filesize

      408KB

    • memory/2848-139-0x00000000080F0000-0x0000000008156000-memory.dmp
      Filesize

      408KB

    • memory/2848-170-0x0000000009BE0000-0x0000000009C85000-memory.dmp
      Filesize

      660KB

    • memory/2848-137-0x0000000007382000-0x0000000007383000-memory.dmp
      Filesize

      4KB

    • memory/2848-135-0x00000000079C0000-0x0000000007FE8000-memory.dmp
      Filesize

      6.2MB

    • memory/2848-404-0x0000000009CB0000-0x0000000009CCA000-memory.dmp
      Filesize

      104KB

    • memory/2848-409-0x0000000009CB0000-0x0000000009CCA000-memory.dmp
      Filesize

      104KB

    • memory/2848-410-0x0000000009CA0000-0x0000000009CA8000-memory.dmp
      Filesize

      32KB

    • memory/2848-415-0x0000000009CA0000-0x0000000009CA8000-memory.dmp
      Filesize

      32KB

    • memory/2848-131-0x0000000000000000-mapping.dmp
    • memory/2848-134-0x00000000071E0000-0x0000000007216000-memory.dmp
      Filesize

      216KB

    • memory/2848-133-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/2848-132-0x0000000004D40000-0x0000000004D41000-memory.dmp
      Filesize

      4KB

    • memory/3096-122-0x0000000000550000-0x0000000000551000-memory.dmp
      Filesize

      4KB

    • memory/3096-121-0x0000000004B11000-0x0000000005B11000-memory.dmp
      Filesize

      16.0MB

    • memory/3096-118-0x0000000000000000-mapping.dmp
    • memory/3532-463-0x00007FF747375FD0-mapping.dmp
    • memory/3532-468-0x000002E67B370000-0x000002E67B532000-memory.dmp
      Filesize

      1.8MB

    • memory/3624-446-0x0000000000000000-mapping.dmp
    • memory/3624-453-0x0000000004801000-0x0000000005801000-memory.dmp
      Filesize

      16.0MB

    • memory/3624-466-0x0000000000E60000-0x0000000000E61000-memory.dmp
      Filesize

      4KB

    • memory/3948-436-0x0000000005341000-0x0000000006341000-memory.dmp
      Filesize

      16.0MB

    • memory/3948-444-0x00000000035D0000-0x00000000035D1000-memory.dmp
      Filesize

      4KB

    • memory/3948-425-0x0000000000000000-mapping.dmp