Analysis

  • max time kernel
    115s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:07

General

  • Target

    Warbox Hack 0.8.1.exe

  • Size

    5.0MB

  • MD5

    f76fbe7644d92a17a464a46db86abf7d

  • SHA1

    20580f77a1eef4344f95c0a1e91fcb0659168be9

  • SHA256

    0fcf4b8a52e3895a18ef1591629627694cbcac1fbfecd575aa0e5440f8d5929c

  • SHA512

    bec7a4d2247be8e461736cc2799988f793e5241d075274566d24d33bc619fc2650dcb50adcd9e7433bebcd135a8ff4bc196274c70e7fe4051d48cddd483eba81

  • SSDEEP

    98304:ZXRL4PuPuQtQeVKCRL4PuPuQtQeVKCRL4PuPuQtQeVKmgJ/hS593dXv:ZB0WTQ00WTQ00WTQ4k/A5tdXv

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 24 IoCs

    Detects file using ACProtect software.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Warbox Hack 0.8.1.exe
    "C:\Users\Admin\AppData\Local\Temp\Warbox Hack 0.8.1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Users\Admin\AppData\Local\Temp\Warbox Hack 0.8.1.exe
      "C:\Users\Admin\AppData\Local\Temp\Warbox Hack 0.8.1.exe"
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:900

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{D5CD2894-4A56-4ACC-A400-63C3092FB354}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • memory/832-54-0x0000000075921000-0x0000000075923000-memory.dmp
    Filesize

    8KB

  • memory/900-63-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-67-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-58-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-56-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-55-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-62-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-72-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-65-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-68-0x000000000062D001-mapping.dmp
  • memory/900-60-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-69-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-96-0x00000000038C0000-0x000000000391B000-memory.dmp
    Filesize

    364KB

  • memory/900-97-0x00000000039C0000-0x0000000003A1B000-memory.dmp
    Filesize

    364KB

  • memory/900-70-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-100-0x0000000006A30000-0x0000000006A8B000-memory.dmp
    Filesize

    364KB

  • memory/900-101-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/900-102-0x00000000038C0000-0x000000000391B000-memory.dmp
    Filesize

    364KB