Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250211-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-02-2025 15:03

General

  • Target

    JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe

  • Size

    428KB

  • MD5

    f92ce93ad34f665fe91cc7ebc86015a2

  • SHA1

    f9c47fc48898f64d6a19e2a8c6e3a9eaf332ec49

  • SHA256

    cb2acf33b3a19911d076502af1dc28c56d577612d3c44745246c237b9a4830f9

  • SHA512

    f9a1176d3ae9546232d164e777828eddd322167e35ebcf4e698ccd13c21fdbf13145b7c6e842d801f8626b714777c32d551d49f83637c6d5aac0d86ebb45fd4f

  • SSDEEP

    12288:xYiuk8BLIeKZ7EITqWj+Of9paO58/7HgmU2wflK:xYgII2DOPayb

Malware Config

Extracted

Family

cybergate

Version

v1.01.0

Botnet

remote

C2

crush31.no-ip.info:3460

Mutex

CyberGate1

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    ituneshelpo

  • install_file

    win32.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Remote Administration anywhere in the world.

  • message_box_title

    CyberGate

  • password

    cybergate

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Cybergate family
  • Adds policy Run key to start application 2 TTPs 64 IoCs
  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 62 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Downloads MZ/PE file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 30 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 60 IoCs
  • Suspicious use of SetThreadContext 60 IoCs
  • UPX packed file 62 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 63 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 60 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3416
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
        "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
          "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
          3⤵
          • Writes to the Master Boot Record (MBR)
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4416
          • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe
            "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_f92ce93ad34f665fe91cc7ebc86015a2.exe"
            4⤵
            • Adds policy Run key to start application
            • Boot or Logon Autostart Execution: Active Setup
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4912
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
              • Adds policy Run key to start application
              • Boot or Logon Autostart Execution: Active Setup
              • System Location Discovery: System Language Discovery
              PID:2288
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4560
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3984
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1068
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:404
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1740
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2284
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1196
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4116
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2292
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4548
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1940
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2976
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1388
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3044
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4864
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2912
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1020
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4644
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4012
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3388
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2388
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3000
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1664
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4252
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4500
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3488
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3364
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1880
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:5012
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:5100
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3448
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4348
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:540
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1796
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:456
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2376
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4936
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3916
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3476
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2428
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:840
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2148
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2784
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1732
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:212
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1584
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1028
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2512
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1952
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:960
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:1744
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4284
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2344
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:3640
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4988
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:2988
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:2000
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4560
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1648
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4532
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2644
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Executes dropped EXE
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3372
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    PID:4428
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4728
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:4452
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2824
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4656
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1828
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:1888
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2068
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3300
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:3260
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3000
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:64
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2836
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:4336
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1580
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:2424
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:2020
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:756
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:3504
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1092
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:3004
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Adds policy Run key to start application
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:4972
              • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                "C:\Windows\system32\ituneshelpo\win32.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:1924
                • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                  "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                  7⤵
                  • Writes to the Master Boot Record (MBR)
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of SetWindowsHookEx
                  PID:1360
                  • C:\Windows\SysWOW64\ituneshelpo\win32.exe
                    "C:\Windows\SysWOW64\ituneshelpo\win32.exe"
                    8⤵
                    • Boot or Logon Autostart Execution: Active Setup
                    • Drops file in System32 directory
                    PID:4636
    • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
      "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODM0MTAiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NTUzNjg2NzAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MDMwNzA5NTk1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
      1⤵
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      227KB

      MD5

      f844afd1549c6d4e5bff3453e6b1cbe4

      SHA1

      b4cec1ec79d21aa9d35ab2223bf3b9090c6f1bb5

      SHA256

      eb307c9924be8391b88069552544733b63b4dd0224ed80f921ac9d1800973f0b

      SHA512

      1273856eb9ae126f65291c39773efec00014fd75cd1c15a6f96ff8b83702fd339a492b695e971d61f9e9c1b7b4f16249341d99350b945dcb0eb0e045a6664893

    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

      Filesize

      227KB

      MD5

      eb62b2632ef58fc5265bec3501bbf8f0

      SHA1

      268902df17255dd4cec37b09edc6e98a6d89a3a1

      SHA256

      fe2bf51df5b3896e61098dd1435c154e3c49ed2fe216096df326edf266b61102

      SHA512

      ded12d5db0d748235f3ccce00ad7d44c297fdd600008f2a538bacacfe393bed3a80ca65b32b9934b6211f97d9c1f3f42b946fe2833737d3c3cb12970e1c2a97e

    • C:\Windows\SysWOW64\ituneshelpo\win32.exe

      Filesize

      428KB

      MD5

      f92ce93ad34f665fe91cc7ebc86015a2

      SHA1

      f9c47fc48898f64d6a19e2a8c6e3a9eaf332ec49

      SHA256

      cb2acf33b3a19911d076502af1dc28c56d577612d3c44745246c237b9a4830f9

      SHA512

      f9a1176d3ae9546232d164e777828eddd322167e35ebcf4e698ccd13c21fdbf13145b7c6e842d801f8626b714777c32d551d49f83637c6d5aac0d86ebb45fd4f

    • memory/212-454-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/212-426-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/540-327-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/540-358-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1068-137-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1068-99-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1744-521-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1744-473-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1888-635-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/1888-691-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2000-525-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2000-578-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2148-450-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2148-403-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2284-116-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2284-147-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2288-103-0x0000000024070000-0x00000000240D0000-memory.dmp

      Filesize

      384KB

    • memory/2288-84-0x0000000024070000-0x00000000240D0000-memory.dmp

      Filesize

      384KB

    • memory/2288-22-0x0000000000ED0000-0x0000000000ED1000-memory.dmp

      Filesize

      4KB

    • memory/2288-23-0x0000000000F90000-0x0000000000F91000-memory.dmp

      Filesize

      4KB

    • memory/2292-138-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2292-168-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2376-402-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2388-277-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2424-723-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2424-783-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2512-479-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2512-451-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2824-608-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2824-662-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2836-692-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2836-752-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2976-201-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/2976-161-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3260-663-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3260-722-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3364-308-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3364-278-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3476-425-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3476-378-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3504-753-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3504-811-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3640-500-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/3640-531-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4252-293-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4252-253-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4416-4-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/4416-2-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/4416-14-0x0000000000400000-0x0000000000451000-memory.dmp

      Filesize

      324KB

    • memory/4428-579-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4428-614-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4532-604-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4532-553-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4636-812-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4644-237-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4644-206-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4864-213-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4912-9-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4912-17-0x0000000024010000-0x0000000024070000-memory.dmp

      Filesize

      384KB

    • memory/4912-11-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4912-10-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4912-7-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4912-21-0x0000000024070000-0x00000000240D0000-memory.dmp

      Filesize

      384KB

    • memory/4912-36-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/4972-784-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/5100-303-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB

    • memory/5100-349-0x0000000000400000-0x0000000000456000-memory.dmp

      Filesize

      344KB