Analysis
-
max time kernel
142s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
10-03-2023 16:18
Static task
static1
Behavioral task
behavioral1
Sample
iTunesSetup64BitsPorLimonTouchYT.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
iTunesSetup64BitsPorLimonTouchYT.exe
Resource
win10v2004-20230220-en
General
-
Target
iTunesSetup64BitsPorLimonTouchYT.exe
-
Size
264.9MB
-
MD5
f50aeff9ee0031bfb28c860ea2c0f3ad
-
SHA1
7b317da13c3d0e463f73c27123a69379c4dbfd9d
-
SHA256
666dcc84d26ea7ba79228f744f9caeac1192a9f274a5e795cc9e9352d41d80f3
-
SHA512
4dddad8a53a09dc97b55c2d091cfc7f743a73398632301d578c53d1d7d32941b79a6f2eea6af5fa260f2e8ff767bc98aa73abda5a5f10964513462e792ce3342
-
SSDEEP
6291456:rvKMpdD1mWqV32SJu8bkTiV0mIskk1oxic34VY3OyA:rv5q5bvPTk10mO
Malware Config
Signatures
-
BazarBackdoor
Stealthy backdoor targeting corporate networks, believed to be developed by Trickbot's authors.
-
Bazar/Team9 Backdoor payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP243.TMP\iTunes64.msi BazarBackdoorVar3 -
Blocklisted process makes network request 3 IoCs
Processes:
msiexec.exeflow pid process 2 564 msiexec.exe 4 564 msiexec.exe 6 564 msiexec.exe -
Loads dropped DLL 7 IoCs
Processes:
MsiExec.exepid process 1896 MsiExec.exe 1896 MsiExec.exe 1896 MsiExec.exe 1896 MsiExec.exe 1896 MsiExec.exe 1896 MsiExec.exe 1896 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\system32\msvcr100.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp100.dll msiexec.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
MsiExec.exepid process 1896 MsiExec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid process 564 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
iTunesSetup64BitsPorLimonTouchYT.exemsiexec.exemsiexec.exedescription pid process Token: 33 2000 iTunesSetup64BitsPorLimonTouchYT.exe Token: SeIncBasePriorityPrivilege 2000 iTunesSetup64BitsPorLimonTouchYT.exe Token: SeShutdownPrivilege 564 msiexec.exe Token: SeIncreaseQuotaPrivilege 564 msiexec.exe Token: SeRestorePrivilege 1752 msiexec.exe Token: SeTakeOwnershipPrivilege 1752 msiexec.exe Token: SeSecurityPrivilege 1752 msiexec.exe Token: SeCreateTokenPrivilege 564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 564 msiexec.exe Token: SeLockMemoryPrivilege 564 msiexec.exe Token: SeIncreaseQuotaPrivilege 564 msiexec.exe Token: SeMachineAccountPrivilege 564 msiexec.exe Token: SeTcbPrivilege 564 msiexec.exe Token: SeSecurityPrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeLoadDriverPrivilege 564 msiexec.exe Token: SeSystemProfilePrivilege 564 msiexec.exe Token: SeSystemtimePrivilege 564 msiexec.exe Token: SeProfSingleProcessPrivilege 564 msiexec.exe Token: SeIncBasePriorityPrivilege 564 msiexec.exe Token: SeCreatePagefilePrivilege 564 msiexec.exe Token: SeCreatePermanentPrivilege 564 msiexec.exe Token: SeBackupPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeShutdownPrivilege 564 msiexec.exe Token: SeDebugPrivilege 564 msiexec.exe Token: SeAuditPrivilege 564 msiexec.exe Token: SeSystemEnvironmentPrivilege 564 msiexec.exe Token: SeChangeNotifyPrivilege 564 msiexec.exe Token: SeRemoteShutdownPrivilege 564 msiexec.exe Token: SeUndockPrivilege 564 msiexec.exe Token: SeSyncAgentPrivilege 564 msiexec.exe Token: SeEnableDelegationPrivilege 564 msiexec.exe Token: SeManageVolumePrivilege 564 msiexec.exe Token: SeImpersonatePrivilege 564 msiexec.exe Token: SeCreateGlobalPrivilege 564 msiexec.exe Token: SeCreateTokenPrivilege 564 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 564 msiexec.exe Token: SeLockMemoryPrivilege 564 msiexec.exe Token: SeIncreaseQuotaPrivilege 564 msiexec.exe Token: SeMachineAccountPrivilege 564 msiexec.exe Token: SeTcbPrivilege 564 msiexec.exe Token: SeSecurityPrivilege 564 msiexec.exe Token: SeTakeOwnershipPrivilege 564 msiexec.exe Token: SeLoadDriverPrivilege 564 msiexec.exe Token: SeSystemProfilePrivilege 564 msiexec.exe Token: SeSystemtimePrivilege 564 msiexec.exe Token: SeProfSingleProcessPrivilege 564 msiexec.exe Token: SeIncBasePriorityPrivilege 564 msiexec.exe Token: SeCreatePagefilePrivilege 564 msiexec.exe Token: SeCreatePermanentPrivilege 564 msiexec.exe Token: SeBackupPrivilege 564 msiexec.exe Token: SeRestorePrivilege 564 msiexec.exe Token: SeShutdownPrivilege 564 msiexec.exe Token: SeDebugPrivilege 564 msiexec.exe Token: SeAuditPrivilege 564 msiexec.exe Token: SeSystemEnvironmentPrivilege 564 msiexec.exe Token: SeChangeNotifyPrivilege 564 msiexec.exe Token: SeRemoteShutdownPrivilege 564 msiexec.exe Token: SeUndockPrivilege 564 msiexec.exe Token: SeSyncAgentPrivilege 564 msiexec.exe Token: SeEnableDelegationPrivilege 564 msiexec.exe Token: SeManageVolumePrivilege 564 msiexec.exe Token: SeImpersonatePrivilege 564 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 564 msiexec.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
iTunesSetup64BitsPorLimonTouchYT.exemsiexec.exedescription pid process target process PID 2000 wrote to memory of 564 2000 iTunesSetup64BitsPorLimonTouchYT.exe msiexec.exe PID 2000 wrote to memory of 564 2000 iTunesSetup64BitsPorLimonTouchYT.exe msiexec.exe PID 2000 wrote to memory of 564 2000 iTunesSetup64BitsPorLimonTouchYT.exe msiexec.exe PID 2000 wrote to memory of 564 2000 iTunesSetup64BitsPorLimonTouchYT.exe msiexec.exe PID 2000 wrote to memory of 564 2000 iTunesSetup64BitsPorLimonTouchYT.exe msiexec.exe PID 1752 wrote to memory of 1896 1752 msiexec.exe MsiExec.exe PID 1752 wrote to memory of 1896 1752 msiexec.exe MsiExec.exe PID 1752 wrote to memory of 1896 1752 msiexec.exe MsiExec.exe PID 1752 wrote to memory of 1896 1752 msiexec.exe MsiExec.exe PID 1752 wrote to memory of 1896 1752 msiexec.exe MsiExec.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\iTunesSetup64BitsPorLimonTouchYT.exe"C:\Users\Admin\AppData\Local\Temp\iTunesSetup64BitsPorLimonTouchYT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\IXP243.TMP\iTunes64.msi" INSTALL_SUPPORT_PACKAGES=12⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:564
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 8EA5A75122F32985CF5E17D0B65EADD0 C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1896
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD5e71c8443ae0bc2e282c73faead0a6dd3
SHA10c110c1b01e68edfacaeae64781a37b1995fa94b
SHA25695b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72
SHA512b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6
-
Filesize
61KB
MD5fc4666cbca561e864e7fdf883a9e6661
SHA12f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5
SHA25610f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b
SHA512c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d
-
Filesize
131KB
MD55997993c182f9cba203ef150c17d6775
SHA16b0965ef4a529f34ddb8c995681843770021f0f4
SHA256ce5a7eb0f63af694479d9407fab4a8d106c148842e13ddb5491dd55a54fbf759
SHA51216e16bd22f84c8b403a5261712b152017a763e7d09a4f93c8d4811d969eb91b9b190d83d3b46766d867d1da63867e5a0dbd4087f1c0d585b880bf2f977aa1864
-
Filesize
160.8MB
MD5aa0bd163477221a93784b35bde2a26ac
SHA136fa99c4adb8a178ac4b4578590f36868062d352
SHA256b3ec234c7be56777f0c1e9314d799715a6645b2008e1c611c66fce0c01429214
SHA512b01f8720e5e9a2b9f056a56dd8f7f3b4e420754d45adf831bda398be2f37ea22ad361d91c557a22fbf8cb5e392ec5304cbeb34c1cd841aabfa7ab861b716ebd6
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
161KB
MD573b4b714b42fc9a6aaefd0ae59adb009
SHA1efdaffd5b0ad21913d22001d91bf6c19ecb4ac41
SHA256c0cf8cc04c34b5b80a2d86ad0eafb2dd71436f070c86b0321fba0201879625fd
SHA51273af3c51b15f89237552b1718bef21fd80788fa416bab2cb2e7fb3a60d56249a716eda0d2dd68ab643752272640e7eaaaf57ce64bcb38373ddc3d035fb8d57cd
-
Filesize
161KB
MD5be2bec6e8c5653136d3e72fe53c98aa3
SHA1a8182d6db17c14671c3d5766c72e58d87c0810de
SHA2561919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd
SHA5120d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a
-
Filesize
172KB
MD52ffedc2c38b794069849c5bd2f259099
SHA15451c84104837cba3e4c1e6c377c66ee8f487d4e
SHA256f943f413d9fd54c8f2222004835891ca87fd3e6bb6567e9aa5e20fe8b8fffb4d
SHA5128ebd91d4702afa480a80ba0d43bbc997974ceea55765146849e029d25f238337b91f0147edd89f8a19765d4d8d92b6e121ae6c205e95ea29a642d757f674815a