Analysis
-
max time kernel
78s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 16:59
Static task
static1
Behavioral task
behavioral1
Sample
utorrent_installer(1).exe
Resource
win10v2004-20240419-en
General
-
Target
utorrent_installer(1).exe
-
Size
1.7MB
-
MD5
241ce365f228ee5f74d81b3fea14e09a
-
SHA1
700b05506dd3eebb4b87ff545f6d2bb6af6a3ae3
-
SHA256
bf4ee47d0df1870104f4fada8a68c2fb29e94fea9284c7bb6a6b385a718d8a18
-
SHA512
bf3756fb2b037a10592498f08e6eb3bad8f50da4ff9e96703e646a69ea1481e6801023abb3b1aae923fb2c68bb21ae5bb50f8e675b57ff90504c8e7ee8f81593
-
SSDEEP
49152:9BuZrEUT97LZxMPrlDZFBmS06nIJOZobMP:LkLp/ZSr97Bmb6naO6bs
Malware Config
Signatures
-
Identifies Wine through registry keys 2 TTPs 2 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Software\Wine utorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine utorrent.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000a000000023bd7-97.dat upx behavioral1/memory/4448-105-0x0000000000400000-0x00000000009C2000-memory.dmp upx behavioral1/memory/4448-129-0x0000000000400000-0x00000000009C2000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe /MINIMIZED" utorrent.exe -
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\AVG\AV\Dir utorrent_installer(1).tmp Key opened \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\AVG\AV\Dir utorrent_installer(1).tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast utorrent_installer(1).tmp Key opened \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast utorrent_installer(1).tmp Key opened \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\SOFTWARE\AVAST Software\Avast utorrent_installer(1).tmp Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir utorrent_installer(1).tmp -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: OperaSetup.exe File opened (read-only) \??\F: OperaSetup.exe File opened (read-only) \??\D: OperaSetup.exe File opened (read-only) \??\F: OperaSetup.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation uTorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation utorrent_installer(1).tmp Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation component0.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\ReasonLabs\EPP\uninstall.ico RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe RAVEndPointProtection-installer.exe File created C:\Program Files\ReasonLabs\EPP\Uninstall.exe RAVEndPointProtection-installer.exe File opened for modification C:\Program Files\ReasonLabs\EPP\Uninstall.exe RAVEndPointProtection-installer.exe -
Executes dropped EXE 14 IoCs
pid Process 1928 utorrent_installer(1).tmp 2772 uTorrent.exe 4448 utorrent.exe 3652 component0.exe 2324 saBSI.exe 3760 OperaSetup.exe 3792 j5csvcmu.exe 4856 OperaSetup.exe 4320 OperaSetup.exe 224 RAVEndPointProtection-installer.exe 4484 OperaSetup.exe 4324 OperaSetup.exe 5012 rsSyncSvc.exe 1692 rsSyncSvc.exe -
Loads dropped DLL 14 IoCs
pid Process 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 2772 uTorrent.exe 2772 uTorrent.exe 2772 uTorrent.exe 2772 uTorrent.exe 4448 utorrent.exe 2772 uTorrent.exe 3760 OperaSetup.exe 3792 j5csvcmu.exe 4856 OperaSetup.exe 4320 OperaSetup.exe 4484 OperaSetup.exe 4324 OperaSetup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 utorrent_installer(1).tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ utorrent_installer(1).tmp -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrentsearchdescription+xml\Extension = ".btsearch" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\shell\open\command utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btsearch\OpenWithProgids\uTorrent utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\shell\open\command utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\shell\open utorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrentsearchdescription+xml utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\shell utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btinstall\ = "uTorrent" utorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-appinst utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-key\Extension = ".btkey" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.torrent\Content Type = "application/x-bittorrent" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\shell\ = "open" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\maindoc.ico" utorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-skin utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\shell utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\ = "bittorrent URI" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btapp\ = "uTorrent" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btinstall\Content Type = "application/x-bittorrent-appinst" utorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-key\Extension = ".btkey" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btskin utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-skin utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btinstall utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\URL Protocol utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-app utorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-skin\Extension = ".btskin" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btkey\Content Type = "application/x-bittorrent-key" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent\Extension = ".torrent" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" \"%1\" /SHELLASSOC" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btsearch utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\uTorrent.exe\shell utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\DefaultIcon utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btapp utorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-key utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\DefaultIcon utorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-app utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btskin\ = "uTorrent" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btskin\Content Type = "application/x-bittorrent-skin" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-appinst\Extension = ".btinstall" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.torrent\OpenWithProgids\uTorrent utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\ = "Magnet URI" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\Content Type = "application/x-magnet" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btkey\ = "uTorrent" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\uTorrent.exe\shell\open utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-key utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\uTorrent\Content Type\ = "application/x-bittorrent" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\shell\ = "open" utorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-appinst\Extension = ".btinstall" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\uTorrent.exe\shell\ = "open" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Applications\uTorrent.exe\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" \"%1\" /SHELLASSOC" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\FalconBetaAccount\remote_access_client_id = "2231779538" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btsearch\Content Type = "application/x-bittorrentsearchdescription+xml" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\shell\ = "open" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\URL Protocol utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btapp\Content Type = "application/x-bittorrent-app" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrentsearchdescription+xml utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Magnet\shell utorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-app\Extension = ".btapp" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\Content Type = "application/x-bittorrent-protocol" utorrent.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\bittorrent\shell\open utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-skin\Extension = ".btskin" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\.btsearch\ = "uTorrent" utorrent.exe -
Script User-Agent 6 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 39 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 44 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 87 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 7 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 33 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 38 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 1928 utorrent_installer(1).tmp 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe 2324 saBSI.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeManageVolumePrivilege 4448 utorrent.exe Token: SeDebugPrivilege 3652 component0.exe Token: SeDebugPrivilege 224 RAVEndPointProtection-installer.exe Token: SeShutdownPrivilege 224 RAVEndPointProtection-installer.exe Token: SeCreatePagefilePrivilege 224 RAVEndPointProtection-installer.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1928 utorrent_installer(1).tmp -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 4848 wrote to memory of 1928 4848 utorrent_installer(1).exe 84 PID 4848 wrote to memory of 1928 4848 utorrent_installer(1).exe 84 PID 4848 wrote to memory of 1928 4848 utorrent_installer(1).exe 84 PID 1928 wrote to memory of 2772 1928 utorrent_installer(1).tmp 101 PID 1928 wrote to memory of 2772 1928 utorrent_installer(1).tmp 101 PID 1928 wrote to memory of 2772 1928 utorrent_installer(1).tmp 101 PID 2772 wrote to memory of 4448 2772 uTorrent.exe 102 PID 2772 wrote to memory of 4448 2772 uTorrent.exe 102 PID 2772 wrote to memory of 4448 2772 uTorrent.exe 102 PID 1928 wrote to memory of 3652 1928 utorrent_installer(1).tmp 109 PID 1928 wrote to memory of 3652 1928 utorrent_installer(1).tmp 109 PID 1928 wrote to memory of 2324 1928 utorrent_installer(1).tmp 110 PID 1928 wrote to memory of 2324 1928 utorrent_installer(1).tmp 110 PID 1928 wrote to memory of 2324 1928 utorrent_installer(1).tmp 110 PID 1928 wrote to memory of 3760 1928 utorrent_installer(1).tmp 111 PID 1928 wrote to memory of 3760 1928 utorrent_installer(1).tmp 111 PID 1928 wrote to memory of 3760 1928 utorrent_installer(1).tmp 111 PID 3652 wrote to memory of 3792 3652 component0.exe 112 PID 3652 wrote to memory of 3792 3652 component0.exe 112 PID 3652 wrote to memory of 3792 3652 component0.exe 112 PID 3760 wrote to memory of 4856 3760 OperaSetup.exe 113 PID 3760 wrote to memory of 4856 3760 OperaSetup.exe 113 PID 3760 wrote to memory of 4856 3760 OperaSetup.exe 113 PID 3760 wrote to memory of 4320 3760 OperaSetup.exe 114 PID 3760 wrote to memory of 4320 3760 OperaSetup.exe 114 PID 3760 wrote to memory of 4320 3760 OperaSetup.exe 114 PID 3792 wrote to memory of 224 3792 j5csvcmu.exe 115 PID 3792 wrote to memory of 224 3792 j5csvcmu.exe 115 PID 3760 wrote to memory of 4484 3760 OperaSetup.exe 116 PID 3760 wrote to memory of 4484 3760 OperaSetup.exe 116 PID 3760 wrote to memory of 4484 3760 OperaSetup.exe 116 PID 4484 wrote to memory of 4324 4484 OperaSetup.exe 117 PID 4484 wrote to memory of 4324 4484 OperaSetup.exe 117 PID 4484 wrote to memory of 4324 4484 OperaSetup.exe 117 PID 224 wrote to memory of 5012 224 RAVEndPointProtection-installer.exe 118 PID 224 wrote to memory of 5012 224 RAVEndPointProtection-installer.exe 118 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\utorrent_installer(1).exe"C:\Users\Admin\AppData\Local\Temp\utorrent_installer(1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Users\Admin\AppData\Local\Temp\is-E4D8D.tmp\utorrent_installer(1).tmp"C:\Users\Admin\AppData\Local\Temp\is-E4D8D.tmp\utorrent_installer(1).tmp" /SL5="$60068,875149,815616,C:\Users\Admin\AppData\Local\Temp\utorrent_installer(1).exe"2⤵
- Checks for any installed AV software in registry
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\uTorrent.exe"C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\uTorrent.exe" /S /FORCEINSTALL 11100101011111103⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\nsu37C5.tmp\utorrent.exe"C:\Users\Admin\AppData\Local\Temp\nsu37C5.tmp\utorrent.exe" /S /FORCEINSTALL 11100101011111104⤵
- Identifies Wine through registry keys
- Adds Run key to start application
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component0.exe"C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component0.exe" -ip:"dui=54631303-6cba-4b22-b333-215df416769a&dit=20240506170101&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100&b=&se=true" -vp:"dui=54631303-6cba-4b22-b333-215df416769a&dit=20240506170101&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100&oip=26&ptl=7&dta=true" -dp:"dui=54631303-6cba-4b22-b333-215df416769a&dit=20240506170101&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100" -i -v -d -se=true3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Users\Admin\AppData\Local\Temp\j5csvcmu.exe"C:\Users\Admin\AppData\Local\Temp\j5csvcmu.exe" /silent4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\nsu512A.tmp\RAVEndPointProtection-installer.exe"C:\Users\Admin\AppData\Local\Temp\nsu512A.tmp\RAVEndPointProtection-installer.exe" "C:\Users\Admin\AppData\Local\Temp\j5csvcmu.exe" /silent5⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:106⤵
- Executes dropped EXE
PID:5012
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component1_extract\saBSI.exe"C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component1_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe" --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a3⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exeC:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.38 --initial-client-data=0x298,0x29c,0x2a0,0x274,0x2a4,0x721de1d0,0x721de1dc,0x721de1e84⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4856
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4320
-
-
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe"C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=3760 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240506170212" --session-guid=4cddb9c1-9ce7-4057-aae8-e7ceef3a294f --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=30050000000000004⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exeC:\Users\Admin\AppData\Local\Temp\is-FE11F.tmp\component2_extract\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.38 --initial-client-data=0x2a4,0x2a8,0x2ac,0x274,0x2b0,0x7108e1d0,0x7108e1dc,0x7108e1e85⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4324
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}1⤵PID:1828
-
C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe"C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:101⤵
- Executes dropped EXE
PID:1692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
797KB
MD5ded746a9d2d7b7afcb3abe1a24dd3163
SHA1a074c9e981491ff566cd45b912e743bd1266c4ae
SHA256c113072678d5fa03b02d750a5911848ab0e247c4b28cf7b152a858c4b24901b3
SHA5122c273bf79988df13f9da4019f8071cf3b4480ecd814d3df44b83958f52f49bb668dd2f568293c29ef3545018fea15c9d5902ef88e0ecfebaf60458333fcaa91b
-
Filesize
4.6MB
MD52a3159d6fef1100348d64bf9c72d15ee
SHA152a08f06f6baaa12163b92f3c6509e6f1e003130
SHA256668bf8a7f3e53953dd6789fc6146a205c6c7330832c5d20b439eedb7c52ed303
SHA512251c0d3cdd0597b962d4e32cf588a82454c42067cbe5e35b41b0548eea742ea25815e5d6830b63c1992b5730a4e6d7c005fb0019aa4c389549b06fff9a74b38c
-
Filesize
3.0MB
MD527174a5611d8827d1736d9ac8382d19f
SHA1f000848acdd1c152d32a44c928deace522983886
SHA25636a40fb99c1b026e59c6ba286a02548c64ec7a7e280b19d3169af9aa3c59b994
SHA5124b6180facd75a9f10e2122ed1ca513979752f953cb92f8436877aff341b40575125db43293259a291406d95f408fbebbd89081fc07f2a5779ec02e5ead23406d
-
Filesize
7KB
MD55424804c80db74e1304535141a5392c6
SHA16d749f3b59672b0c243690811ec3240ff2eced8e
SHA2569b7e2ea77e518b50e5dd78e0faec509e791949a7c7f360a967c9ee204a8f1412
SHA5126c7364b9693ce9cbbdbca60ecef3911dfe3d2d836252d7650d34506d2aa41fc5892028ba93f2619caf7edb06576fddae7e5f91f5844b5c3a47f54ca39f84cc6e
-
Filesize
65KB
MD5ca01cd3778c987f64633d8af840ccccb
SHA185ecea538314c4c09ce79ce554a32331d83bb4f1
SHA2563c1235a59c023bad329532d2c559350b40536ef859c00fb36425f76f348e82ab
SHA512ddb561140f22c874b35849553314e034fc4a0b792486fca09f46cba947d0438cea73f84a1775f035d0c344a9a2745a9e10f610375da4948256ee249999b21cdc
-
Filesize
74KB
MD5cd09f361286d1ad2622ba8a57b7613bd
SHA14cd3e5d4063b3517a950b9d030841f51f3c5f1b1
SHA256b92a31d4853d1b2c4e5b9d9624f40b439856d0c6a517e100978cbde8d3c47dc8
SHA512f73d60c92644e0478107e0402d1c7b4dfa1674f69b41856f74f937a7b57ceaa2b3be9242f2b59f1fcf71063aac6cbe16c594618d1a8cdd181510de3240f31dff
-
Filesize
47KB
MD54cfff8dc30d353cd3d215fd3a5dbac24
SHA10f4f73f0dddc75f3506e026ef53c45c6fafbc87e
SHA2560c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856
SHA5129d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
44KB
MD5fc85f17a5bb21d3483a2cfc9c6eca57c
SHA14299213cd82271f144cfbaf94ac6b413bb1d721b
SHA256f8430e243ddb1b60f329b3f04ad6c5473f8d42d87e2464f0c3c8513226490152
SHA5125e96cfbbbcfcc53b86a33b318f789e1fc251c37c809d8f7c517815cbf942cdfef179eab704d9079a1adca61bb8ddd0091a20b2ea2c72bdbb1485a2fa35014055
-
Filesize
515KB
MD5f68008b70822bd28c82d13a289deb418
SHA106abbe109ba6dfd4153d76cd65bfffae129c41d8
SHA256cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589
SHA512fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253
-
Filesize
1.1MB
MD5143255618462a577de27286a272584e1
SHA1efc032a6822bc57bcd0c9662a6a062be45f11acb
SHA256f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4
SHA512c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9
-
Filesize
2.3MB
MD5f743314bda8fb2a98ae14316c4d0d3a2
SHA15d8f007bd38a0b20d5c5ed5aa20b77623a856297
SHA2562113c6d5ef32e3ded8b4b070a6d0da8b1c11a1ba5e7d7fbfb61deeeafc9d451c
SHA512f30af84df2eb2ddf3ed414c069f0edbcf42110f14e0aed61c0f28d6bca0f1c7785db1d53f90686ffe1f543d610b0f5f223c79160f7245924c38d99e6ffe2321d
-
Filesize
5.1MB
MD5472dea5069dd8ba24cd0379d70a78f4f
SHA1b543293dd4cf909eb0ad3477e718bcdcbf0dadef
SHA25680640139d8a69161417b01b1e21618921096ec5ea25658e1a56de9a6b7941395
SHA512fa85babaa4a7ac60759da659ef22348569cf7c653d6c865b3c8277dc1a4a9d7edb356a621b218a9c1f39b48ac7f01dee902a046a57b2bc8b9ce6f424051bf6e4
-
Filesize
3.7MB
MD5d5bda33383b3ace63aa7df579ccef364
SHA1804c1a7738d16240c6a3333ee10127a1182679a9
SHA25644e91f68e2440fcc567530b72bbe0d04c8fc40bdd055d5973bdef62bbb21b857
SHA5125a8ccc4e288fb493749af784fccea8b87ffe46af1799e1fd409076930f0d76356297922b5044fe15e582218f96b307979a3ea843be0b846a82b4f4bca5be2350
-
Filesize
1.9MB
MD5617fb2792eab69dd685f6c0af82788d0
SHA10d88d0abcd44907fb1ce430efefdfa51d96dd493
SHA256a57d016e86169b7699ece6781d34f26be8d95216c21724afda110047b43c23e4
SHA5125ad6dc0cb6fc47787a80983fdb418009a6a30b10210c4175f1acefc2ef69d1f84d26aa4075073754ba4284766bb53dfc7e5834aa2b338c8465f98611dc954c4c
-
Filesize
24KB
MD5640bff73a5f8e37b202d911e4749b2e9
SHA19588dd7561ab7de3bca392b084bec91f3521c879
SHA256c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502
SHA51239c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
4.1MB
MD5dfca05beb0d6a31913c04b1314ca8b4a
SHA15fbbccf13325828016446f63d21250c723578841
SHA256d4c4e05fade7e76f4a2d0c9c58a6b9b82b761d9951ffddd838c381549368e153
SHA512858d4fb9d073c51c0ab7a0b896c30e35376678cc12aec189085638376d3cc74c1821495692eac378e4509ef5dcab0e8b950ad5bfab66d2c62ab31bc0a75118cf
-
Filesize
8KB
MD5f5bf81a102de52a4add21b8a367e54e0
SHA1cf1e76ffe4a3ecd4dad453112afd33624f16751c
SHA25653be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2
SHA5126e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256
-
Filesize
2.2MB
MD53cdd9138411fe937bb972005782cd7db
SHA15d899bd8dd1e5e8ce4191071c8a83234ebfe8869
SHA25659dc2da6612f57422ad2aaec7acd13da79c441855befb575ac38024b9dd1106f
SHA5129d7e5845893acfd6773e6098e739035a9c960af0d3dc629b2530d1666474474df2e1cdceb08e3f0293ac57a36dd3cac1278d5c8509d8e486e140999260276fcd
-
Filesize
341KB
MD5a09decc59b2c2f715563bb035ee4241e
SHA1c84f5e2e0f71feef437cf173afeb13fe525a0fea
SHA2566b8f51508240af3b07a8d0b2dc873cedc3d5d9cb25e57ea1d55626742d1f9149
SHA5121992c8e1f7e37a58bbf486f76d1320da8e1757d6296c8a7631f35ba2e376de215c65000612364c91508aa3ddf72841f6b823fa60a2b29415a07c74c2e830212b
-
Filesize
539KB
MD541a3c2a1777527a41ddd747072ee3efd
SHA144b70207d0883ec1848c3c65c57d8c14fd70e2c3
SHA2568592bae7b6806e5b30a80892004a7b79f645a16c0f1b85b4b8df809bdb6cf365
SHA51214df28cc7769cf78b24ab331bd63da896131a2f0fbb29b10199016aef935d376493e937874eb94faf52b06a98e1678a5cf2c2d0d442c31297a9c0996205ed869
-
Filesize
156KB
MD59deba7281d8eceefd760874434bd4e91
SHA1553e6c86efdda04beacee98bcee48a0b0dba6e75
SHA25602a42d2403f0a61c3a52138c407b41883fa27d9128ecc885cf1d35e4edd6d6b9
SHA5127a82fbac4ade3a9a29cb877cc716bc8f51b821b533f31f5e0979f0e9aca365b0353e93cc5352a21fbd29df8fc0f9a2025351453032942d580b532ab16acaa306
-
Filesize
218KB
MD5f8978087767d0006680c2ec43bda6f34
SHA1755f1357795cb833f0f271c7c87109e719aa4f32
SHA256221bb12d3f9b2aa40ee21d2d141a8d12e893a8eabc97a04d159aa46aecfa5d3e
SHA51254f48c6f94659c88d947a366691fbaef3258ed9d63858e64ae007c6f8782f90ede5c9ab423328062c746bc4ba1e8d30887c97015a5e3e52a432a9caa02bb6955
-
Filesize
177KB
MD583ad54079827e94479963ba4465a85d7
SHA1d33efd0f5e59d1ef30c59d74772b4c43162dc6b7
SHA256ec0a8c14a12fdf8d637408f55e6346da1c64efdd00cc8921f423b1a2c63d3312
SHA512c294fb8ac2a90c6125f8674ca06593b73b884523737692af3ccaa920851fc283a43c9e2dc928884f97b08fc8974919ec603d1afb5c178acd0c2ebd6746a737e1
-
Filesize
248KB
MD5a16602aad0a611d228af718448ed7cbd
SHA1ddd9b80306860ae0b126d3e834828091c3720ac5
SHA256a1f4ba5bb347045d36dcaac3a917236b924c0341c7278f261109bf137dcef95a
SHA512305a3790a231b4c93b8b4e189e18cb6a06d20b424fd6237d32183c91e2a5c1e863096f4d1b30b73ff15c4c60af269c4faaadaf42687101b1b219795abc70f511
-
Filesize
170KB
MD5af1c23b1e641e56b3de26f5f643eb7d9
SHA16c23deb9b7b0c930533fdbeea0863173d99cf323
SHA2560d3a05e1b06403f2130a6e827b1982d2af0495cdd42deb180ca0ce4f20db5058
SHA5120c503ec7e83a5bfd59ec8ccc80f6c54412263afd24835b8b4272a79c440a0c106875b5c3b9a521a937f0615eb4f112d1d6826948ad5fb6fd173c5c51cb7168f4
-
Filesize
40B
MD5af2a71eeaee848f0ebbc9eca311347ee
SHA1d2b9bdb287ccb4aa20e672c190c125fcb2c148a7
SHA256e9d43898036105f9660a5fc38a8041b62a514119603a76f83a9fd7160bad1d4f
SHA512eda9753b745d3ee55df3e59a77b2f8595fe9c4bd647c4a286a58775e87862722d092f2344fb390778b4f13b6f9f6899c1fca4197715c20d5fec20d37b00466c1