Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-01-2025 10:46
Static task
static1
Behavioral task
behavioral1
Sample
CoreFoundation.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CoreFoundation.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
iTunesHelper.exe
Resource
win7-20240903-en
General
-
Target
iTunesHelper.exe
-
Size
299KB
-
MD5
6ce6784df5fc5b8550c44f90382c2cdd
-
SHA1
cdb8736bc0ef8298377961adc500242dbe47c5d9
-
SHA256
883c97df8c1e6f310ae655c0dff076dbb845b67df1499e746f63c951c842d6fb
-
SHA512
1a1d90534a10989c1aa78ea7bda5cad203b75e12f18b4f0b5fc411a1b21af8c38bf6e0b7352458d28e69fe177f87d43a7f816d5a7f5366a5c76507a9228e0df9
-
SSDEEP
6144:NnD7PE0+kEvmOpQe/u3g83A8+123+FM2+zIv++r:FDAmEvmOpQeX8Bt4f
Malware Config
Signatures
-
Detects PlugX payload 20 IoCs
resource yara_rule behavioral3/memory/1980-4-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/1980-5-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2700-27-0x0000000000100000-0x0000000000136000-memory.dmp family_plugx behavioral3/memory/2852-34-0x00000000000C0000-0x00000000000F6000-memory.dmp family_plugx behavioral3/memory/2688-43-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2688-46-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2688-60-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2688-59-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2852-58-0x00000000000C0000-0x00000000000F6000-memory.dmp family_plugx behavioral3/memory/2688-57-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/1980-63-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2688-62-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2688-65-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx behavioral3/memory/2700-69-0x0000000000100000-0x0000000000136000-memory.dmp family_plugx behavioral3/memory/2608-78-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2608-83-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2608-81-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2608-79-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2608-82-0x0000000000180000-0x00000000001B6000-memory.dmp family_plugx behavioral3/memory/2688-84-0x00000000002A0000-0x00000000002D6000-memory.dmp family_plugx -
Plugx family
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 4 43.230.9.230 2688 Synchost.exe -
Deletes itself 1 IoCs
pid Process 2700 iTunesHelper.exe -
Executes dropped EXE 2 IoCs
pid Process 2700 iTunesHelper.exe 2852 iTunesHelper.exe -
Loads dropped DLL 2 IoCs
pid Process 2700 iTunesHelper.exe 2852 iTunesHelper.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iTunesHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iTunesHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language iTunesHelper.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Synchost.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0 Synchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CENTRALPROCESSOR\0\~MHZ Synchost.exe -
Modifies registry class 2 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\FAST\CLSID = 43004600320036003900340046003800430035003000440033004200380035000000 Synchost.exe Key created \REGISTRY\MACHINE\Software\CLASSES\FAST Synchost.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2688 Synchost.exe 2608 dllhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1980 iTunesHelper.exe 1980 iTunesHelper.exe 2700 iTunesHelper.exe 2688 Synchost.exe 2688 Synchost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2688 Synchost.exe 2688 Synchost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2688 Synchost.exe 2688 Synchost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2688 Synchost.exe 2688 Synchost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2688 Synchost.exe 2688 Synchost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2608 dllhost.exe 2688 Synchost.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2688 Synchost.exe 2608 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1980 iTunesHelper.exe Token: SeTcbPrivilege 1980 iTunesHelper.exe Token: SeDebugPrivilege 2700 iTunesHelper.exe Token: SeTcbPrivilege 2700 iTunesHelper.exe Token: SeDebugPrivilege 2852 iTunesHelper.exe Token: SeTcbPrivilege 2852 iTunesHelper.exe Token: SeDebugPrivilege 2688 Synchost.exe Token: SeTcbPrivilege 2688 Synchost.exe Token: SeDebugPrivilege 2608 dllhost.exe Token: SeTcbPrivilege 2608 dllhost.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2852 wrote to memory of 2688 2852 iTunesHelper.exe 34 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35 PID 2688 wrote to memory of 2608 2688 Synchost.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\iTunesHelper.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
C:\ProgramData\Microsoft\Diagnosis\Squadcloud\iTunesHelper.exe"C:\ProgramData\Microsoft\Diagnosis\Squadcloud\iTunesHelper.exe" 100 19801⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
C:\ProgramData\Microsoft\Diagnosis\Squadcloud\iTunesHelper.exe"C:\ProgramData\Microsoft\Diagnosis\Squadcloud\iTunesHelper.exe" 200 01⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\SysWOW64\Synchost.exeC:\Windows\system32\Synchost.exe 201 02⤵
- Unexpected DNS network traffic destination
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\dllhost.exeC:\Windows\system32\dllhost.exe 209 26883⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
132KB
MD5f26a51ad40a4012a008b46567f61f394
SHA10ae9ceff0d16b9761027866b317dffc20bb1fed6
SHA256b84427899190f362573e3bdf0b54fec7a0b91c3da9eb0a3beb8ee2870d6f7b7a
SHA512449e02040fee80a5e59a26e81a5fe51d5093013ebd5dae852414e06ba7da2ec13fee0f4211c5acbf5e0c9676b5686a5c2347e81b54dc56920a6dbc181fc020fc
-
Filesize
53KB
MD55afe443ddabb1ade4e5bb4b0eb80894b
SHA126de33b0d6db22b956e53958f1e600d732945bdc
SHA25638428e93bfa1d4130b948826b763806a3fb06cf9323a960fded41fe60cd18057
SHA51233d27ffc32cd60c51f3d4b19102ecce5c24087691006e778555e53fbc84faa898766da89b1f6a70364e43b49e69c449d16ce0e30daf6f64c19d29af4b2d87823
-
Filesize
299KB
MD56ce6784df5fc5b8550c44f90382c2cdd
SHA1cdb8736bc0ef8298377961adc500242dbe47c5d9
SHA256883c97df8c1e6f310ae655c0dff076dbb845b67df1499e746f63c951c842d6fb
SHA5121a1d90534a10989c1aa78ea7bda5cad203b75e12f18b4f0b5fc411a1b21af8c38bf6e0b7352458d28e69fe177f87d43a7f816d5a7f5366a5c76507a9228e0df9