Analysis

  • max time kernel
    295s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230712-es
  • resource tags

    arch:x64arch:x86image:win7-20230712-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    15-08-2023 19:33

General

  • Target

    utorrent_installer.exe

  • Size

    1.7MB

  • MD5

    8399e2328e74253f7d5ae6293840d954

  • SHA1

    e2054432a188315d45f41c5e4adf1871b8d19458

  • SHA256

    b628a28046502aeb3befc908c4383341d2a5164baf8a86dfd7e92a3ec23ef11d

  • SHA512

    493b254989dd3e22456d3f63ae438bed6a1304afaa79ca0d9bf08735d58c388f12b3a4ee722d3c37e83eed1657d8ede0316a677cadba6c71bdd0a661d830a212

  • SSDEEP

    24576:B7FUDowAyrTVE3U5FFd+797LgRs7LT2ub2K0id2FNasFwbjRf:BBuZrEUo97LyOfrKzAw6d

Score
4/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\utorrent_installer.exe
    "C:\Users\Admin\AppData\Local\Temp\utorrent_installer.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Users\Admin\AppData\Local\Temp\is-JLGQ7.tmp\utorrent_installer.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-JLGQ7.tmp\utorrent_installer.tmp" /SL5="$80132,875149,815616,C:\Users\Admin\AppData\Local\Temp\utorrent_installer.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Modifies system certificate store
      • Suspicious behavior: GetForegroundWindowSpam
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cfdf1f1c0b1f5b8c71179a64698a730

    SHA1

    c957e96d4114cc12bd516a1d1205e30d3afeb93c

    SHA256

    76b588f4e2df18c032839f35cbe33f488790abe291720690b6f995d13a87b007

    SHA512

    5695e19e9c74b5b8db4c66408222cc1a84ce618d7579db1f6337bc70b6ca72fea55c22798539bb3360cb759bea14b7488e89adc83c1876fb6d3a1f8633433218

  • C:\Users\Admin\AppData\Local\Temp\CabC489.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarC4DA.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Local\Temp\is-IA42M.tmp\Logo.png
    Filesize

    7KB

    MD5

    5424804c80db74e1304535141a5392c6

    SHA1

    6d749f3b59672b0c243690811ec3240ff2eced8e

    SHA256

    9b7e2ea77e518b50e5dd78e0faec509e791949a7c7f360a967c9ee204a8f1412

    SHA512

    6c7364b9693ce9cbbdbca60ecef3911dfe3d2d836252d7650d34506d2aa41fc5892028ba93f2619caf7edb06576fddae7e5f91f5844b5c3a47f54ca39f84cc6e

  • C:\Users\Admin\AppData\Local\Temp\is-JLGQ7.tmp\utorrent_installer.tmp
    Filesize

    3.0MB

    MD5

    0b87977cd41ade72f199e0b8c94629a0

    SHA1

    4776ed85d8ec46acba13fd2dfd1c30d57c8ce1c1

    SHA256

    1ecc7b7d4a0e89c19ea1272e0a256626cae7a8b978b3956083a80f0bceb61cdb

    SHA512

    5bdba1bd22b4f71ed6b51c44aff78f814fa0824065ce215ce6f2d82b077f05dec5aebf419b9965fb1d6e9f5a118261352681fd9028e3a46b835ff2b79984584d

  • \Users\Admin\AppData\Local\Temp\is-IA42M.tmp\botva2.dll
    Filesize

    37KB

    MD5

    67965a5957a61867d661f05ae1f4773e

    SHA1

    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

    SHA256

    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

    SHA512

    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

  • \Users\Admin\AppData\Local\Temp\is-JLGQ7.tmp\utorrent_installer.tmp
    Filesize

    3.0MB

    MD5

    0b87977cd41ade72f199e0b8c94629a0

    SHA1

    4776ed85d8ec46acba13fd2dfd1c30d57c8ce1c1

    SHA256

    1ecc7b7d4a0e89c19ea1272e0a256626cae7a8b978b3956083a80f0bceb61cdb

    SHA512

    5bdba1bd22b4f71ed6b51c44aff78f814fa0824065ce215ce6f2d82b077f05dec5aebf419b9965fb1d6e9f5a118261352681fd9028e3a46b835ff2b79984584d

  • memory/2088-62-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/2088-189-0x0000000003870000-0x000000000387F000-memory.dmp
    Filesize

    60KB

  • memory/2088-196-0x0000000000400000-0x000000000070F000-memory.dmp
    Filesize

    3.1MB

  • memory/2088-197-0x0000000003870000-0x000000000387F000-memory.dmp
    Filesize

    60KB

  • memory/2088-198-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB

  • memory/3044-55-0x0000000000400000-0x00000000004D4000-memory.dmp
    Filesize

    848KB

  • memory/3044-195-0x0000000000400000-0x00000000004D4000-memory.dmp
    Filesize

    848KB