Analysis

  • max time kernel
    141s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:04

General

  • Target

    headache.exe

  • Size

    172KB

  • MD5

    7eb8c9c1701f6b347721b42ba15c0993

  • SHA1

    13e62637aa5c402383f5665d20c7491c51bccbdc

  • SHA256

    6d5e92ccc9d65e02d8f805e3f4e33841db34a562b3c882a137146461a56bdec2

  • SHA512

    22572a6ebf16b5e260c5d99f30aaefabd88a143bc6b6a9a4d7b82a31ffeb7970d3701c697fcb4c692c6f450782982f3e43f74e3b01fe3ebf1957fc0ef0a4a072

  • SSDEEP

    3072:XuHRAWe7M9hasmo4OfwDWxZsIWUuPrEl5OSTGrqgo5wm0TF/Z59Q/75H1:XuHR9EMffmn8kWzu46STGrqp5wFTNj9+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\headache.exe
    "C:\Users\Admin\AppData\Local\Temp\headache.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\headacheSrv.exe
      C:\Users\Admin\AppData\Local\Temp\headacheSrv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    888e2d764a12d55ac7d52dcf50082cd8

    SHA1

    c693deadacda7b77f73e6d7a10434eefbede4146

    SHA256

    4f845c9a87eeacfb0b7569e57ffd33b5b5107ba3490bd97e5ac3713d496c5b1d

    SHA512

    8cbe11675a68f9182c72adcc9e44e1aa047f03c22a926b088c4287358936204ab97e2a1a8b00eab2f16199e7a1da4e93d4e35f9d5728640ce3399de39faf4bbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cc647a5198313f67b0dfee97219756d5

    SHA1

    fa1682758c268574be106a3bfe93d3f829b7545a

    SHA256

    136ce73966f836bf9472ab03d1db47359f74529dc3fa69f89b29dce7a0529298

    SHA512

    add8386bf80ca58fe2de605eb4c0d5fb61051144723c57a4d0d026a73fb388b27fc19fa8ea74a5d421e22018eb419855f065b717757014218805eec34f0a075c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    345363d6f037ca2b068999a9561a087c

    SHA1

    df1b8a50c5ec5221ec4eba5193ef56fe5bcc4989

    SHA256

    48b4557f85248c575a2f923a5e10690e666273171ee09204028752faec7182dd

    SHA512

    e1acf23ce3f5706c320af3fdae773e853a7b60145872b562fd4650637c06c7425bd5bec64929023d135b59a173b296d14ef0c86c90f04b0e0b37e6c583c20d00

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2dc9569592ddac41781f04b0ca09b0fc

    SHA1

    87bfa79ac47263c93874fab0928ee79b6831f337

    SHA256

    59cde476ba758679e19950b425d09c2b5f60f2e0edd57150ac3a52f5ac2d317c

    SHA512

    1d37fae3951c4c7345b0fcb50ed8afffba08ff4354461f2725dbe3469a92de4354a1826c721ef6dafab9bd03b58cc807d817eb4352520b3eba36288de300145b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    728f4296c0972781059ed436f250d16d

    SHA1

    577ff401af5bcd8e2ab38a38681b2585928371c9

    SHA256

    eb9bfbcd35134aee57c89f21347884a705af3b9e73beaf72d4dc634393f4bb5b

    SHA512

    8a4b8fb089984d8a8034567ca109342c9df279a7a905e3686cf286b2ed4ab83c2044fb51cf79f72b10dd7fd8691cd9a0f4c9e298f1d65dee95b34f5f70377f01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f5b328c99ca524862f04bd18d70a895a

    SHA1

    90c5c95cd05d7bb99f5fcda55eb755378698bb58

    SHA256

    3f617c8f2581585dc03dd484bec635900507884cac1552402f4f89076e9dceed

    SHA512

    e76b026719ba96f28633759bdc0d1e029397befcb7735e86a5c68a5bc179de9b3b9925aefaa7bec2072afe2e9300b0e286b055ff50b2afd9b89f9c18ed03b51b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    43a19ad67782899be60252ecd94dbc73

    SHA1

    cb4eaca14907857a89662907c51f89dbb45254f2

    SHA256

    b9d2b076efebf940b7cd213f985794a80bfa412524bf9531b1e63863109b96a5

    SHA512

    d958e4d2016367899eacd9423ab4bb6e4f3475b2630879c37dc04e86dc30638136a4b18848cea2d1a651170d9c3028158bed039291170e8c7a9e8e1bf28e0e61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    77f378c722c62775bc3bd8bf3f73a461

    SHA1

    b95095f2ee1e5abb5fba1484e9b20dd1e8a5d34e

    SHA256

    37fa7060cee38270086d7f959276c0003144673aea44dcd9d10a1833d8791806

    SHA512

    597347bfbca6edcb1846813213ecded5dcad5f55a6dc4cdead000e3f565d6b7f15f317ba3da935bee045a25bf3d798324c7f73661d75ab66c45e3862c666844b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    739c6f6166af5cbf495f4efa95c78912

    SHA1

    68f0e88788a41b9f2322c80d5ee837df999c1959

    SHA256

    08ad6ef5f4ab0f60cf14c9a803da938d4de44665436b8863c64073c75eb58a39

    SHA512

    a0827025bc182effbf40651671ea024ac27b6e522b7043a4e3f4653d705dfa94c90c9fbb7378c1973db7740541e6604e57c385e1997f4c1eed017568c6a11de4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    97501865f77471277bcd8df2e9952624

    SHA1

    db894b959744faec7cfb21411886b05b6e1763fc

    SHA256

    1eaba92cc7e1752cf475105b33174a722def70a6065e879f888640c6af200b80

    SHA512

    c4ea61181c8a510af91b0ac23480f7c66ffc64807b7a0e489348135b0b280aa08805baff13848b21913c9fde44d8adf188a33b732a9375da2ce14a543f591557

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    489b82403c52452802e0285612f5605b

    SHA1

    cbe302a460107377791842b6c4c624c955ea62c6

    SHA256

    0aa49d699cd53a2d0a356aa25ee59c7f2a56485addf0c842aa96f09f62e87aab

    SHA512

    fa2c0a7b3ba3645dda297155b1872f79cbdcacc6fe1fa40408a714eb67cde8274e3e46d50d34a2c956f113c77846d1c196beb428a863a07a1ace3c8764d06d96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f798afedbb91d87a1bb9c88aefe9c6d2

    SHA1

    cfc5cbc32456d34f3311b99aba18c056939b96aa

    SHA256

    973ebeb2ae8fe51bac53bacd5b2b1f10e265e80278abd3c5345c137b57423845

    SHA512

    3d7df90f849585c33b7788ced0d4eb0d4170acadc59573a97e38c4a0d1cf02cc2fb33828c445756c566e32f86f32ee6f6c738f13d2e63411955eb0af72a171d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fb9f217a6dc9dd1781494bf4c07b53f2

    SHA1

    9345ffdb68412c2ca364bf68585a6d1c8c68bf45

    SHA256

    e5ab1949dfc5eef2a85f8ad9b29e4b9ac255b23d8ba7627b828880f46f875810

    SHA512

    b2229c2fd9e59f077146ae18eadbef0b7e8649cb2d0eb688021c12b89cea3d6bde8ef267465cc950d84a22551c61d17108aad4615c4d460aa7f7b0d0c50e2f70

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4e29a6fcd121f6da2b63e2b36a2a5e46

    SHA1

    f5e695fa1dba74aea7934d1217fbbc264793589a

    SHA256

    e60d7aebba8c217b9535a9afd1698a47d8100fda0a08bec37f359b7058e5bef7

    SHA512

    200a3db2369633823958aa74edbd661a85a7d38e39f24a428f1313177b32d87ce2f32bf09a17bf8b1d9528e918f2c4578cce73f95b00d59dcc84193a95248d15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f230f211b07a0e1f1f01ad8e8de6c854

    SHA1

    7df43f97bd9cc7f5deb390ee88fedc3d4e0d0c7d

    SHA256

    7a823254e2f6f1e2db9ad1637c467c2c0d44ff10c37415d1650317af1da82d3a

    SHA512

    d6a5a7272f76d953a150427702032704bed5a03abcb0f9ea44102efb68aafe8058e5f18318f5673c65c77d64e43c9b14552c42b4657288c2d6cde5995ca0000f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66fafe52714611eff2dd6cf03a43b4cc

    SHA1

    336a884be85cb3a87a9affd97ad498a48c168135

    SHA256

    69b44f8123ac1d2f70497d067828d86c71d5cfbadf99f33b875be26488c8b424

    SHA512

    27be2f55e387dccd8643e226e93133883911793006d062657d14a03d34f702086a5fe3c11761d4224b43684d5117c1fe67ea5b1d0880075d68b3e00f36d2e92f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6c048602a164eef1913fb889c419d941

    SHA1

    7e2a333cdf7edf4befb54ddf0793e44f7d728f1c

    SHA256

    0a4792b04e64dd31414a8862a9afde714f37d3c1838c4d11df47b40282301e1b

    SHA512

    a2b10c7385fe4871b084087e0d34a147b47bd97e24924703395717f6192bf8b522e3081e54e86ee4cf698d4bcb2e45c4655a56ae173426e03423de9ac3239668

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8dd20009602b3b27e4979879e14b1ca2

    SHA1

    7dd7e508d12fa0b73dcd0bcc02597cedf99a8bad

    SHA256

    5dfded3bb3686c42366dbc314d666f81b05d87ce32841673c2cfa11815d9f17f

    SHA512

    9827927fa8125ae1f149bba9f81a93d6b08eea11c233e4a016b4b67e4cde373264924c77455848f9eb610801a2ab6d8eba270225a733d41f815e2153939fe492

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    368bce2322daba9b8a983756a409d0e0

    SHA1

    b6e5328085346c225ea27e545b1f30407591c324

    SHA256

    a1a65bd580f5b0ab203163a69f6e0189001c45ef9d5a2b397600aa017c518eca

    SHA512

    26c11bf4988acf024a8d5e27d3279bf26a565045e0bdf2169d90ef21f54b3b2b48e7e7fcaeb08df41b2496d520668baf279ac7d8b5c48316c921fa11d8433479

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c378baec157cf7dc5cbf0b7c51cdea75

    SHA1

    126f14ad9d7e93f229abb824b38d991cfcf0e9ba

    SHA256

    60a08cdb0248d5cbc770d033ec600d720bbbc5c06994c4e122c22b30f2a145a6

    SHA512

    174df8c01ffa17f00218b98ef0e8e4c10a4013260a07d60ca2575fb8e624ed8d21fd88a71040efeece9e857c014835ccaecc2b470e3f1fa2608a5e48d6a57ca8

  • C:\Users\Admin\AppData\Local\Temp\CabA170.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA261.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • \Users\Admin\AppData\Local\Temp\headacheSrv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/2284-499-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2284-15-0x0000000000260000-0x0000000000261000-memory.dmp

    Filesize

    4KB

  • memory/2284-500-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2284-0-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2284-503-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2284-498-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2284-497-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2284-5-0x0000000000220000-0x000000000024E000-memory.dmp

    Filesize

    184KB

  • memory/2344-14-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-20-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-19-0x0000000000240000-0x0000000000241000-memory.dmp

    Filesize

    4KB

  • memory/2980-18-0x0000000000230000-0x000000000023F000-memory.dmp

    Filesize

    60KB

  • memory/2980-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2980-21-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB