Analysis

  • max time kernel
    150s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-02-2025 15:03

General

  • Target

    JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe

  • Size

    428KB

  • MD5

    f92ce93ad34f665fe91cc7ebc86015a2

  • SHA1

    f9c47fc48898f64d6a19e2a8c6e3a9eaf332ec49

  • SHA256

    cb2acf33b3a19911d076502af1dc28c56d577612d3c44745246c237b9a4830f9

  • SHA512

    f9a1176d3ae9546232d164e777828eddd322167e35ebcf4e698ccd13c21fdbf13145b7c6e842d801f8626b714777c32d551d49f83637c6d5aac0d86ebb45fd4f

  • SSDEEP

    12288:xYiuk8BLIeKZ7EITqWj+Of9paO58/7HgmU2wflK:xYgII2DOPayb

Malware Config

Extracted

Family

cybergate

Version

v1.01.0

Botnet

remote

C2

crush31.no-ip.info:3460

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    ituneshelpo

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 64 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 62 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 58 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 30 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 60 IoCs
  • Suspicious use of SetThreadContext 60 IoCs
  • UPX packed file 64 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 62 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1184
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2548
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
          3⤵
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1644
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
            4⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:1716
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
              • Adds policy Run key to start application
              • Boot or Logon Autostart Execution: Active Setup
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:292
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:600
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2036
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3024
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:296
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1804
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2188
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2292
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:856
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2276
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2544
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2692
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2828
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2936
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1812
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2676
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1212
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2964
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2984
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1732
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1316
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1572
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3036
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3040
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1344
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2464
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:728
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:844
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1588
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1940
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1832
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3008
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2124
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2772
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:316
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2088
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1484
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2028
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2940
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2496
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1248
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2584
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3028
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1324
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1088
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3004
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2156
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2996
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1988
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3012
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2804
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2624
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2168
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:836
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:876
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2356
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2588
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1252
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1284
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2456
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3036
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:440
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:700
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2288
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:964
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1592
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2724
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3012
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2816
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2928
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:316
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2112
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2992
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1432
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1624
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:592
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:692
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1600
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:840
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1728
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:892
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2548
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2316
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2752
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2648
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1000
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1212
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:1228

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      227KB

      MD5

      eb62b2632ef58fc5265bec3501bbf8f0

      SHA1

      268902df17255dd4cec37b09edc6e98a6d89a3a1

      SHA256

      fe2bf51df5b3896e61098dd1435c154e3c49ed2fe216096df326edf266b61102

      SHA512

      ded12d5db0d748235f3ccce00ad7d44c297fdd600008f2a538bacacfe393bed3a80ca65b32b9934b6211f97d9c1f3f42b946fe2833737d3c3cb12970e1c2a97e

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      227KB

      MD5

      55ef30d1e0ff43c29c5849410ce0ce63

      SHA1

      102dc1e2b7b6ea611152a617ede6b445504f51c8

      SHA256

      b669bbef1443d045236c4abbb3ddba7ff047e5a2d922749ba3c97f539acfca53

      SHA512

      d798b61447a669753b59d545695dec6229f20f73da4f8879c6ade02e42aa7e6e04776da49d7b8533d9e4b9ced128cdeebc8cf0016777fe38eab23143fade29a9

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      227KB

      MD5

      f844afd1549c6d4e5bff3453e6b1cbe4

      SHA1

      b4cec1ec79d21aa9d35ab2223bf3b9090c6f1bb5

      SHA256

      eb307c9924be8391b88069552544733b63b4dd0224ed80f921ac9d1800973f0b

      SHA512

      1273856eb9ae126f65291c39773efec00014fd75cd1c15a6f96ff8b83702fd339a492b695e971d61f9e9c1b7b4f16249341d99350b945dcb0eb0e045a6664893

    • C:\Windows\SysWOW64\ituneshelpo\win32.exe

      Filesize

      428KB

      MD5

      f92ce93ad34f665fe91cc7ebc86015a2

      SHA1

      f9c47fc48898f64d6a19e2a8c6e3a9eaf332ec49

      SHA256

      cb2acf33b3a19911d076502af1dc28c56d577612d3c44745246c237b9a4830f9

      SHA512

      f9a1176d3ae9546232d164e777828eddd322167e35ebcf4e698ccd13c21fdbf13145b7c6e842d801f8626b714777c32d551d49f83637c6d5aac0d86ebb45fd4f

    • memory/292-282-0x00000000000E0000-0x00000000000E1000-memory.dmp

      Filesize

      4KB

    • memory/292-561-0x0000000024070000-0x00000000240D0000-memory.dmp

      Filesize

      384KB

    • memory/292-280-0x00000000000A0000-0x00000000000A1000-memory.dmp

      Filesize

      4KB

    • memory/292-599-0x0000000024070000-0x00000000240D0000-memory.dmp

      Filesize

      384KB

    • memory/592-1634-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/592-1545-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/840-1589-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/840-1679-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/844-909-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/844-986-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/876-1253-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/876-1333-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1184-37-0x0000000002E30000-0x0000000002E31000-memory.dmp

      Filesize

      4KB

    • memory/1228-1725-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1252-1295-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1252-1374-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1344-948-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1344-866-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1484-1024-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1484-1065-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1572-827-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1572-908-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1644-12-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1644-6-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1644-14-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1644-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/1644-29-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1644-4-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1644-2-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/1716-30-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-26-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-33-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-329-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-17-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-21-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-32-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-31-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1716-19-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1832-1023-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1832-949-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1988-1176-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1988-1252-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2188-632-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2188-704-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2276-667-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2276-712-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2288-1423-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2288-1375-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2496-1136-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2496-1061-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2548-1635-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2548-1724-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2624-1213-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2624-1294-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2648-1680-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2676-826-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2676-747-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2724-1414-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2724-1501-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2772-987-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2772-1027-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2828-782-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2928-1460-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2928-1544-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2984-865-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2984-784-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2992-1502-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2992-1588-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3004-1137-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3004-1212-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3024-665-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3028-1099-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3028-1175-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3036-1334-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3036-1402-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB