Analysis

  • max time kernel
    126s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:08

General

  • Target

    Warpack WOT 9.3.exe

  • Size

    7.0MB

  • MD5

    f985df056b880226dcd0082fea483cd7

  • SHA1

    886d64292a04630d7e39d1e9fc53d83b7c21e496

  • SHA256

    a96b25146709a60c3312c2fda4f4bd763828c5556c98af5cced507c465e124da

  • SHA512

    ef35d8aaa744646aa6db92ec2e1ed0ee4c746f4a40a126b037370b12c68150e7d3d975b3b57ff897ba62834e31659edc7fde08dc02617e63e77f089d515cbc36

  • SSDEEP

    98304:yqDzZn8mgMmLesUAUztbvOjc8xoaFB/d9AZPZQT:VZn8mgrLwzZb8uaXdQPZw

Score
9/10
upx

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 24 IoCs

    Detects file using ACProtect software.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 24 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Warpack WOT 9.3.exe
    "C:\Users\Admin\AppData\Local\Temp\Warpack WOT 9.3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Users\Admin\AppData\Local\Temp\Warpack WOT 9.3.exe
      "C:\Users\Admin\AppData\Local\Temp\Warpack WOT 9.3.exe"
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1700

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • \Users\Admin\AppData\Local\Temp\{6FF28ADD-5AFE-49C0-9F5D-C84F8E0FE747}.dll
    Filesize

    120KB

    MD5

    c9f333d1ff898672a34805f94a265329

    SHA1

    2deaac66698fb2e9b3868d23034c3211c508b739

    SHA256

    07e546811635574c77edfda126b0e5f5292b4ea13f35158eddedcfc3cbf74b6b

    SHA512

    048c71e48e2def0bfc69ebfb69b834d650a9377082782333f50728fdfd6675df8093d0c87e606022e55d09f81549d4ca3b640bcdd33b9ddc9aace03ee1466add

  • memory/940-54-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/1700-60-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-56-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-67-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-68-0x000000000062D001-mapping.dmp
  • memory/1700-65-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-63-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-62-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-70-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-58-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-69-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-55-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-96-0x00000000038C0000-0x000000000391B000-memory.dmp
    Filesize

    364KB

  • memory/1700-97-0x00000000039C0000-0x0000000003A1B000-memory.dmp
    Filesize

    364KB

  • memory/1700-71-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-100-0x0000000000400000-0x0000000000631000-memory.dmp
    Filesize

    2.2MB

  • memory/1700-101-0x00000000038C0000-0x000000000391B000-memory.dmp
    Filesize

    364KB

  • memory/1700-102-0x0000000004D70000-0x0000000004DCB000-memory.dmp
    Filesize

    364KB