analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uTorrent.exe

Full analysis: https://app.any.run/tasks/558bcd34-c56d-49fd-afd8-2b9501245a11
Verdict: Malicious activity
Analysis date: May 30, 2020, 17:32:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
evasion
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

7B204EC3EEBE09EE836B375D3D410990

SHA1:

321EC69FB846BC6BAAE40436AB40A713A5EA978A

SHA256:

508EFCDF58AC98F63EC3B156BF902FC9C81D8287F83F1BC1B64A02DF3829048F

SSDEEP:

24576:Gw2yXQ5le3bYKydm4yt9Vrb7dwGNFUmFWaVQNNDVyxEWkKK5OYYKI89UQivjmQKy:G+XQ50mm4ytZrdgf4dR/YjI89Ur1pl

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Runs PING.EXE for delay simulation

      • mshta.exe (PID: 1632)
  • SUSPICIOUS

    • Application launched itself

      • uTorrent.exe (PID: 3740)
    • Reads Internet Cache Settings

      • uTorrent.exe (PID: 3740)
      • uTorrent.exe (PID: 3856)
      • mshta.exe (PID: 1632)
    • Creates files in the user directory

      • uTorrent.exe (PID: 3740)
      • uTorrent.exe (PID: 3856)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • uTorrent.exe (PID: 3856)
    • Executes scripts

      • mshta.exe (PID: 1632)
    • Checks for external IP

      • mshta.exe (PID: 1632)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 1632)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | UPX compressed Win32 Executable (43.5)
.exe | Win32 EXE Yoda's Crypter (42.7)
.exe | Win32 Executable (generic) (7.2)
.exe | Generic Win/DOS Executable (3.2)
.exe | DOS Executable Generic (3.2)

EXIF

EXE

SpecialBuild: stable34 stable
ProductVersion: 3.5.5.45672
ProductName: µTorrent
LegalCopyright: ©2020 BitTorrent, Inc. All Rights Reserved.
OriginalFileName: uTorrent.exe
InternalName: uTorrent.exe
FileVersion: 3.5.5.45672
FileDescription: µTorrent
CompanyName: BitTorrent Inc.
CharacterSet: Windows, Latin1
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Unknown
FileOS: Unknown (0)
FileFlags: Special build
FileFlagsMask: 0x002b
ProductVersionNumber: 3.5.5.45672
FileVersionNumber: 3.5.5.45672
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: -
OSVersion: 5.1
EntryPoint: 0x528de0
UninitializedDataSize: 3657728
InitializedDataSize: 126976
CodeSize: 1753088
LinkerVersion: 14
PEType: PE32
TimeStamp: 2020:05:17 04:27:19+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 17-May-2020 02:27:19
Detected languages:
  • English - United States
  • Swedish - Sweden
CompanyName: BitTorrent Inc.
FileDescription: µTorrent
FileVersion: 3.5.5.45672
InternalName: uTorrent.exe
OriginalFilename: uTorrent.exe
LegalCopyright: ©2020 BitTorrent, Inc. All Rights Reserved.
ProductName: µTorrent
ProductVersion: 3.5.5.45672
SpecialBuild: stable34 stable

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000150

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 17-May-2020 02:27:19
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0037D000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x0037E000
0x001AC000
0x001ABC00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.99986
.rsrc
0x0052A000
0x0001F000
0x0001EE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.00619

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.11079
1835
UNKNOWN
Swedish - Sweden
RT_MANIFEST
2
7.79331
1003
UNKNOWN
Swedish - Sweden
RT_HTML
3
5.58718
62
UNKNOWN
Swedish - Sweden
RT_GROUP_ICON
4
7.9823
9640
UNKNOWN
English - United States
RT_ICON
5
4.22193
20
UNKNOWN
Swedish - Sweden
RT_GROUP_ICON
6
7.98088
9640
UNKNOWN
English - United States
RT_ICON
7
7.97849
9640
UNKNOWN
English - United States
RT_ICON
8
7.98197
9640
UNKNOWN
English - United States
RT_ICON
9
7.97988
9640
UNKNOWN
English - United States
RT_ICON
10
6.42044
114
UNKNOWN
Swedish - Sweden
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
COMDLG32.dll
DNSAPI.dll
GDI32.dll
IPHLPAPI.DLL
KERNEL32.DLL
MSIMG32.dll
OLEAUT32.dll
PSAPI.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
6
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start utorrent.exe utorrent.exe mshta.exe cscript.exe no specs ping.exe no specs cscript.exe

Process information

PID
CMD
Path
Indicators
Parent process
3740"C:\Users\admin\AppData\Local\Temp\uTorrent.exe" C:\Users\admin\AppData\Local\Temp\uTorrent.exe
explorer.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
MEDIUM
Description:
µTorrent
Exit code:
0
Version:
3.5.5.45672
3856"C:\Users\admin\AppData\Local\Temp\uTorrent.exe" /HYDRA_PERMISSIONS_RESTART /HYDRA_LOG "C:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\index.hta.log" /HYDRA_HTADIR "C:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA"C:\Users\admin\AppData\Local\Temp\uTorrent.exe
uTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
HIGH
Description:
µTorrent
Version:
3.5.5.45672
1632"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\index.hta?utorrent" "C:\Users\admin\AppData\Local\Temp\uTorrent.exe" /LOG "C:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\index.hta.log" /PID "3856" /CID "d8cNywPFvsERom90" /VERSION "111915624" /BUCKET "0" /SSB "3" /COUNTRY "US" /OS "6.1" /BROWSERS "\"C:\Program Files\Mozilla Firefox\firefox.exe\",\"C:\Program Files\Google\Chrome\Application\chrome.exe\",C:\Program Files\Internet Explorer\iexplore.exe,\"C:\Program Files\Opera\Opera.exe\"" /ARCHITECTURE "32" /LANG "en" /USERNAME "admin" /SID "S-1-5-21-1302019708-1500728564-335382590-1000" /CLIENT "utorrent"C:\Windows\System32\mshta.exe
uTorrent.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
2720"C:\Windows\System32\cscript.exe" "shell_scripts/check_if_cscript_is_working.js"C:\Windows\System32\cscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
99
Version:
5.8.7600.16385
2196"C:\Windows\System32\PING.EXE" 8.8.8.8 -n 2 -w 500C:\Windows\System32\PING.EXEmshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
TCP/IP Ping Command
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3384"C:\Windows\System32\cscript.exe" shell_scripts/shell_ping_after_close.js "http://i-50.b-000.XYZ.bench.utorrent.com/e?i=50&e=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" C:\Windows\System32\cscript.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Console Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
627
Read events
593
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
7
Text files
36
Unknown types
0

Dropped files

PID
Process
Filename
Type
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\uttD77D.tmp
MD5:
SHA256:
3740uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\settings.dat.new
MD5:
SHA256:
3740uTorrent.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\MHVK1HTB.txttext
MD5:5AE1A7FA4D13F8F20B48FE4695C7DC6B
SHA256:7A372B690E43135EA24975D3632A3E0005118BE9C87F10290072DB0AEBB7F147
3740uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\settings.datbinary
MD5:18A637FF320F4FA20A5865CC7E8AB8C9
SHA256:E4CE05F5B0B530536710C1C770933FC1243393EF192FF5F642F9CC81D4FD9D59
3740uTorrent.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\1f91d2d17ea675d4c2c3192e241743f9_90059c37-1320-41a4-b58d-2b75a9850d2fbinary
MD5:A6E994EC6831F768F40BF62C031C5866
SHA256:DF8130153DAF495E6E2A56D130D1C0A5E7D31AD0F5CD0E5F3AAD6CE55C86BC96
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\i18n\en.jsonhtml
MD5:4417DBFA9FCE94752A5A2DFDC823CB92
SHA256:2381252B689D7EF2A8E1DCEA6B7366C0436E70FF29E9B63F3AE34BCC5C60AAF5
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\i18n\ko.jsonhtml
MD5:F9FEB32431F5064F711B87C31CCC8AC0
SHA256:6CCE352F8426A6CB2D41D5D108658CFA1244F0142D6F60BC96E3C4C2904913C3
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\install.1590859938.zipcompressed
MD5:A65CA84BF2C878F87206FF596142B062
SHA256:68E37EED2E04830FCE9F735D8A2ECEBB19A651394F5D590581370AC5D7754D90
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\i18n\br.jsonhtml
MD5:F12764DFC1ADE6DB8FBAC38762A53911
SHA256:968738E0C8C5413C4CD516E04D2FC43F9FB6449C1BF44B2010E84176E462514A
3740uTorrent.exeC:\Users\admin\AppData\Local\Temp\HYDD878.tmp.1590859938\HTA\i18n\ru.jsonhtml
MD5:4F268BCA1F6AF01246F257A141CEC972
SHA256:28B880822283482194EA9B4B94552A94E35F659CF026F592173ED46FCF3A91F4
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
9
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3740
uTorrent.exe
GET
200
67.215.238.66:80
http://download-lb.utorrent.com/endpoint/hydra-ut/os/win7/track/stable/browser/ie/os-region/US/os-lang/en/os-ver/6.1/enc-ver/111915624/
US
compressed
761 Kb
whitelisted
3740
uTorrent.exe
POST
200
54.235.208.27:80
http://i-50.b-000.xyz.bench.utorrent.com/e?i=50
US
text
21 b
whitelisted
3740
uTorrent.exe
POST
200
54.225.194.96:80
http://i-50.b-000.xyz.bench.utorrent.com/e?i=50
US
text
21 b
whitelisted
3740
uTorrent.exe
POST
200
54.225.194.96:80
http://i-50.b-000.xyz.bench.utorrent.com/e?i=50
US
text
21 b
whitelisted
3740
uTorrent.exe
POST
200
54.225.194.96:80
http://i-50.b-000.xyz.bench.utorrent.com/e?i=50
US
text
21 b
whitelisted
1632
mshta.exe
GET
200
208.95.112.1:80
http://ip-api.com/json?callback=jQuery19108251800116763415_1590859941237&_=1590859941238
unknown
text
308 b
shared
3384
cscript.exe
GET
200
54.225.194.96:80
http://i-50.b-000.xyz.bench.utorrent.com/e?i=50&e=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
US
text
21 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1632
mshta.exe
208.95.112.1:80
ip-api.com
IBURST
malicious
3740
uTorrent.exe
67.215.238.66:80
download-lb.utorrent.com
QuadraNet, Inc
US
suspicious
3856
uTorrent.exe
54.225.194.96:80
i-50.b-000.xyz.bench.utorrent.com
Amazon.com, Inc.
US
whitelisted
3740
uTorrent.exe
54.225.194.96:80
i-50.b-000.xyz.bench.utorrent.com
Amazon.com, Inc.
US
whitelisted
3740
uTorrent.exe
54.235.208.27:80
i-50.b-000.xyz.bench.utorrent.com
Amazon.com, Inc.
US
whitelisted
3384
cscript.exe
54.225.194.96:80
i-50.b-000.xyz.bench.utorrent.com
Amazon.com, Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
router.bittorrent.com
  • 67.215.246.10
shared
router.utorrent.com
  • 82.221.103.244
whitelisted
i-50.b-000.xyz.bench.utorrent.com
  • 54.225.194.96
  • 23.21.43.186
  • 23.21.92.252
  • 54.235.208.27
  • 54.197.251.114
  • 23.21.139.158
  • 23.23.85.1
  • 54.243.113.215
  • 174.129.255.167
whitelisted
download-lb.utorrent.com
  • 67.215.238.66
whitelisted
ip-api.com
  • 208.95.112.1
shared

Threats

PID
Process
Class
Message
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client POST JSON
3740
uTorrent.exe
Misc activity
APP [PTsecurity] P2P uTorrent Hydra Client
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client POST JSON
3740
uTorrent.exe
Misc activity
APP [PTsecurity] P2P uTorrent Hydra Client
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client response_code
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client response_code
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client POST JSON
3740
uTorrent.exe
Misc activity
APP [PTsecurity] P2P uTorrent Hydra Client
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client response_code
3740
uTorrent.exe
Misc activity
APP [PTsecurity] uTorrent Hydra Client POST JSON
7 ETPRO signatures available at the full report
No debug info