Analysis
-
max time kernel
1812s -
max time network
1817s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2023 15:29
Behavioral task
behavioral1
Sample
1a428412d3273adae489011beee943b12fbb069b6e22015bf7849b722696a29a.zip
Resource
win10v2004-20230915-en
General
-
Target
3.4.2_34024.exe
-
Size
1.4MB
-
MD5
608bcdfd89dc6d80c7f20de0cfc02ba7
-
SHA1
8475d332bb64efc5fc3f45634ffe25272b8797e1
-
SHA256
1a428412d3273adae489011beee943b12fbb069b6e22015bf7849b722696a29a
-
SHA512
1ec4a7b7f0a55ceeb6e1bae3ffef3390b5b5827358d60d2fe6c6ecc4463c5f86f392c6bb7a4c72e99c7709480fac9c4d8eeb28ef524df2d578f5de4e90130409
-
SSDEEP
24576:1Uv18lc6PJkDSJ0mTI03pAcLA1UqS5Kjkx1LG9JRhPkaq/JL:1U98lc6aDfm5/yUNfxIRh8aqh
Malware Config
Signatures
-
Downloads MZ/PE file
-
Modifies Installed Components in the registry 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\ = "Microsoft Edge" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\StubPath = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\Installer\\setup.exe\" --configure-user-settings --verbose-logging --system-level --msedge --channel=stable" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Localized Name = "Microsoft Edge" setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\IsInstalled = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE}\Version = "43,0,0,0" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Active Setup\Installed Components\{9459C573-B17A-45AE-9F64-1857B5D58CEE} setup.exe -
Sets file execution options in registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MicrosoftEdgeUpdate.exe\DisableExceptionChainValidation = "0" MicrosoftEdgeUpdate.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation utorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation msedgewebview2.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation 3.6.0_46672.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation 3.6.0_46896.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation utorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation 3.4.2_34024.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation ~sp1E54.tmp Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation uTorrent.exe Key value queried \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Control Panel\International\Geo\Nation uTorrent.exe -
Executes dropped EXE 64 IoCs
pid Process 4100 uttDB9.tmp.exe 1972 ~sp1E54.tmp 3876 uTorrent.exe 5060 uTorrent.exe 3208 3.6.0_46672.exe 1132 utorrent.exe 224 uTorrent.exe 4916 utorrentie.exe 2908 utorrentie.exe 1916 MicrosoftEdgeWebView2Setup.exe 4280 utorrentie.exe 5368 MicrosoftEdgeUpdate.exe 5484 utorrentie.exe 5508 MicrosoftEdgeUpdate.exe 5608 MicrosoftEdgeUpdate.exe 5660 MicrosoftEdgeUpdateComRegisterShell64.exe 5704 MicrosoftEdgeUpdateComRegisterShell64.exe 5760 MicrosoftEdgeUpdateComRegisterShell64.exe 5828 MicrosoftEdgeUpdate.exe 5920 MicrosoftEdgeUpdate.exe 5956 MicrosoftEdgeUpdate.exe 6040 MicrosoftEdgeUpdate.exe 2244 uTorrent.exe 5448 utorrentie.exe 5176 utorrentie.exe 1076 utorrentie.exe 4820 uTorrent.exe 3836 utorrentie.exe 5288 utorrentie.exe 5724 utorrentie.exe 5500 MicrosoftEdgeUpdate.exe 5508 uTorrent.exe 5684 3.6.0_46896.exe 2220 utorrent.exe 3164 uTorrent.exe 4692 utorrentie.exe 4696 utorrentie.exe 1812 utorrentie.exe 4484 utorrentie.exe 5268 MicrosoftEdge_X64_117.0.2045.43.exe 3880 setup.exe 5776 MicrosoftEdgeUpdate.exe 5872 uTorrent.exe 1492 utorrentie.exe 5128 utorrentie.exe 4032 utorrentie.exe 492 msedgewebview2.exe 1300 msedgewebview2.exe 3516 msedgewebview2.exe 1924 msedgewebview2.exe 1240 utorrentie.exe 1360 msedgewebview2.exe 5920 msedgewebview2.exe 3740 msedgewebview2.exe 3776 msedgewebview2.exe 2896 msedgewebview2.exe 504 msedgewebview2.exe 1064 msedgewebview2.exe 4456 utorrentie.exe 5772 msedgewebview2.exe 2692 msedgewebview2.exe 2952 msedgewebview2.exe 2628 msedgewebview2.exe 2000 msedgewebview2.exe -
Identifies Wine through registry keys 2 TTPs 22 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine utorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine utorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine 3.4.2_34024.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine 3.4.2_34024.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine utorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine uTorrent.exe Key opened \REGISTRY\MACHINE\Software\WOW6432Node\Wine uTorrent.exe Key opened \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Wine utorrent.exe -
Loads dropped DLL 64 IoCs
pid Process 4100 uttDB9.tmp.exe 4100 uttDB9.tmp.exe 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 46 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\notification_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ThreadingModel = "Apartment" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\PdfPreview\\PdfPreviewHandler.dll" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\notification_click_helper.exe\"" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\notification_click_helper.exe" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\BHO\\ie_to_edge_bho_64.dll" setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{4A749F25-A9E2-4CBE-9859-CF7B15255E14}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32\ThreadingModel = "Apartment" setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32 setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5}\LocalServer32\ServerExecutable = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\notification_helper.exe" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3A84F9C2-6164-485C-A7D9-4B27F8AC009E}\InProcServer32 setup.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\INPROCSERVER32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ThreadingModel = "Both" MicrosoftEdgeUpdateComRegisterShell64.exe -
resource yara_rule behavioral2/memory/2424-0-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-24-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-25-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-26-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/files/0x0006000000023216-32.dat upx behavioral2/memory/2424-96-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-503-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-511-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-514-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-526-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-527-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-538-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-539-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-540-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-541-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-542-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-550-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-551-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-562-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/2424-574-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-575-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-594-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-595-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-603-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-604-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-605-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-606-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-607-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-608-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-617-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-618-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-620-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-621-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-624-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-639-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-640-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-645-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/3876-677-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/5060-678-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/5060-679-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/memory/5060-682-0x0000000000400000-0x00000000007C4000-memory.dmp upx behavioral2/files/0x0007000000023501-712.dat upx behavioral2/memory/1132-719-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/1132-725-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/1132-726-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/1132-727-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/1132-728-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/1132-745-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-746-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-795-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-796-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-869-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1017-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1068-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1087-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1102-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1108-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1109-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1128-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1140-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1141-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1142-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1143-0x0000000000400000-0x0000000000D1C000-memory.dmp upx behavioral2/memory/224-1146-0x0000000000400000-0x0000000000D1C000-memory.dmp upx -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" /MINIMIZED" uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" /MINIMIZED" uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SMSetup = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\~sp1E54.tmp\" \"C:\\Users\\Admin\\AppData\\Local\\Temp\\~sp1E54.tmp\" /cnid \"903578\" /hp /ntp_ie /wait /dsie /dsff /S /ms /restart" ~sp1E54.tmp Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\utorrent\\updates\\utorrent.exe\" /MINIMIZED" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" /MINIMIZED" uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" /MINIMIZED" uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uTorrent = "C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe /MINIMIZED" 3.4.2_34024.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\utorrent\\updates\\utorrent.exe\" /MINIMIZED" utorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ut = "\"C:\\Users\\Admin\\AppData\\Roaming\\uTorrent\\uTorrent.exe\" /MINIMIZED" uTorrent.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA utorrentie.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA utorrentie.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA utorrentie.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA utorrentie.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA utorrentie.exe -
Installs/modifies Browser Helper Object 2 TTPs 8 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ = "IEToEdge BHO" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\NoExplorer = "1" setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C}\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects setup.exe -
Checks system information in the registry 2 TTPs 20 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer MicrosoftEdgeUpdate.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName MicrosoftEdgeUpdate.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Microsoft Edge.lnk setup.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2952_1374741517\Part-NL msedgewebview2.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\msedgeupdateres_nb.dll MicrosoftEdgeWebView2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\identity_proxy\win10\identity_helper.Sparse.Beta.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\gd.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\identity_proxy\win10\identity_helper.Sparse.Stable.msix setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\dual_engine_adapter_x64.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\da.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\sr-Latn-RS.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\MicrosoftEdgeUpdateOnDemand.exe MicrosoftEdgeWebView2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\ca-Es-VALENCIA.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\mip_core.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\fil.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\cy.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\tt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\msedge.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Locales\kok.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\concrt140.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\mt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\sq.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Locales\fr-CA.pak setup.exe File created C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping2952_1374741517\manifest.json msedgewebview2.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe MicrosoftEdgeUpdate.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\vk_swiftshader.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\ms.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\zh-TW.pak setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\kn.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Notifications\SoftLandingAssetDark.gif setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\uk.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Trust Protection Lists\Mu\CompatExceptions setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\af.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\km.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\MicrosoftEdgeUpdateCore.exe MicrosoftEdgeWebView2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\en-US.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\lv.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedge.exe.sig setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Locales\km.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Locales\sl.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\af.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\pt-BR.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Trust Protection Lists\Mu\TransparentAdvertisers setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\pt-PT.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\msedgeupdateres_eu.dll MicrosoftEdgeWebView2Setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\msedgeupdateres_mi.dll MicrosoftEdgeWebView2Setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\sr.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Temp\source3880_682594641\msedge_7z.data setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\vulkan-1.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\WidevineCdm\_platform_specific\win_x64\widevinecdm.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\EBWebView\x86\EmbeddedBrowserWebView.dll setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Trust Protection Lists\Sigma\Fingerprinting setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.43\Trust Protection Lists\Mu\CompatExceptions setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\msedgeupdateres_uk.dll MicrosoftEdgeWebView2Setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\lt.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\ru.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\es-419.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\VisualElements\LogoDev.png setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\Locales\eu.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\identity_proxy\win11\identity_helper.Sparse.Dev.msix setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\new_msedge.exe setup.exe File created C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\da.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\msedge_100_percent.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\resources.pak setup.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\117.0.2045.43\Locales\mk.pak setup.exe File created C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\msedgeupdateres_th.dll MicrosoftEdgeWebView2Setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 24 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 uTorrent.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName uTorrent.exe -
Enumerates system info in registry 2 TTPs 27 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedgewebview2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\EnterpriseMode setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION\utorrentie.exe = "0" uTorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\BHO" setup.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Secondary Start Pages = 68007400740070003a002f002f0067006f002e006d006900630072006f0073006f00660074002e0063006f006d002f00660077006c0069006e006b002f0070002f003f004c0069006e006b00490064003d0032003500350031003400310000000000 ~sp1E54.tmp Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\utorrentie.exe = "11000" uTorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppPath = "C:\\Program Files (x86)\\Microsoft\\Edge\\Application\\117.0.2045.43\\BHO" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration setup.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\DomainSuggestion IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\utorrentie.exe = "11000" uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\ = "IEToEdge Handler" setup.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION\utorrentie.exe = "0" uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31060514" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\utorrentie.exe = "11000" uTorrent.exe Set value (data) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c00000002000000030000000083ffff0083ffffffffffffffffffff2400000024000000aa04000089020000 IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION\utorrentie.exe = "0" uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\User Preferences IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6B2298CD-D817-4AD9-954D-C262226DF2E8}\OSDFileURL = "file:///C:/Users/Admin/AppData/Local/Temp/yahoo_ie.xml" ~sp1E54.tmp Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION uTorrent.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\ProtocolExecute setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6B2298CD-D817-4AD9-954D-C262226DF2E8}\URL = "https://search.yahoo.com/search?ei=utf-8&fr=chr-greentree_ie&type=903578&ilc=12&p={searchTerms}" ~sp1E54.tmp Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" IEXPLORE.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\AppName = "ie_to_edge_stub.exe" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\utorrentie.exe = "1" uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION uTorrent.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations\C:\Program Files (x86)\Microsoft\Edge\Application = "1" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\utorrentie.exe = "1" uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\utorrentie.exe = "1" uTorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\microsoft-edge setup.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\SearchScopes\{6B2298CD-D817-4AD9-954D-C262226DF2E8} ~sp1E54.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "414914606" IEXPLORE.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29} setup.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION uTorrent.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{6B2298CD-D817-4AD9-954D-C262226DF2E8}\DisplayName = "Yahoo" ~sp1E54.tmp Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31060514" IEXPLORE.EXE Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\EdgeIntegration\AdapterLocations setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "414914606" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\uTorrent.exe = "9000" uTorrent.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\utorrentie.exe = "1" uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION uTorrent.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{c9abcf16-8dc2-4a95-bae3-24fd98f2ed29}\Policy = "3" setup.exe Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_CROSS_DOMAIN_REDIRECT_MITIGATION\utorrentie.exe = "0" uTorrent.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\Software\Microsoft\Internet Explorer\SearchScopes IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "401528107" IEXPLORE.EXE -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "https://search.yahoo.com/?type=903578&fr=spigot-yhp-ie" ~sp1E54.tmp -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Edge setup.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MicrosoftEdgeUpdate.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MicrosoftEdgeUpdate.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E55B90F1-DA33-400B-B09E-3AFF7D46BD83}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.OnDemandCOMClassMachine\CLSID\ = "{D1E8B1A6-32CE-443C-8E2E-EBA90C481353}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{628ACE20-B77A-456F-A88D-547DB6CEEDD5} setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8F09CD6C-5964-4573-82E3-EBFF7702865B}\VersionIndependentProgID\ = "MicrosoftEdgeUpdate.CoreClass" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ = "IGoogleUpdate3WebSecurity" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837}\ = "ICoCreateAsync" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{E421557C-0628-43FB-BF2B-7C9F8A4D067C}\LOCALSERVER32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3E102DC6-1EDB-46A1-8488-61F71B35ED5F} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\VERSIONINDEPENDENTPROGID MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mhtml\OpenWithProgIds\MSEdgeMHT setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass\CLSID\ = "{8F09CD6C-5964-4573-82E3-EBFF7702865B}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-bittorrent-key 3.4.2_34024.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MicrosoftEdgeUpdate.CoreClass.1\ = "Microsoft Edge Update Core Class" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A5135E58-384F-4244-9A5F-30FA9259413C}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\NumMethods\ = "10" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{5F9C80B5-9E50-43C9-887C-7C6412E110DF}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\Magnet\shell 3.4.2_34024.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DDD4B5D4-FD54-497C-8789-0830F29A60EE} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ = "IAppVersionWeb" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4F4A7E-977C-4E23-AD8F-626A491715DF}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{AB4EE1FC-0A81-4F56-B0E2-248FB78051AF}\ = "IPolicyStatus2" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\LocalizedString = "@C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\msedgeupdate.dll,-3000" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\.btsearch\OpenWithProgids\uTorrent 3.4.2_34024.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2EC826CB-5478-4533-9015-7580B3B5E03A}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E4518371-7326-4865-87F8-D9D3F3B287A3}\ = "IBrowserHttpRequest2" MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A2F5CB38-265F-4A02-9D1E-F25B664968AB} MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C20433B3-0D4B-49F6-9B6C-6EE0FAE07837} MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\Magnet uTorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\NumMethods\ = "5" MicrosoftEdgeUpdateComRegisterShell64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{492E1C30-A1A2-4695-87C8-7A8CAD6F936F}\ELEVATION MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\bittorrent\ = "bittorrent URI" uTorrent.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9E8F1B36-249F-4FC3-9994-974AFAA07B26}\InprocServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1B9063E4-3882-485E-8797-F28A0240782F}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8EDF453E-CD8F-4C56-BBA1-AA63266058E5} MicrosoftEdgeUpdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{FEA2518F-758F-4B95-A59F-97FCEEF1F5D0} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{60355531-5BFD-45AB-942C-7912628752C7}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08D832B9-D2FD-481F-98CF-904D00DF63CC}\ProgID\ = "MicrosoftEdgeUpdate.ProcessLauncher.1.0" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045988481-1457812719-2617974652-1000_Classes\MIME\Database\Content Type\application/x-bittorrent-skin\Extension = ".btskin" 3.4.2_34024.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E29BE61-5809-443F-9B5D-CF22156694EB}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.shtml\OpenWithProgids\MSEdgeHTM setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{195A2EB3-21EE-43CA-9F23-93C2C9934E2E}\NumMethods\ = "41" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2603C88B-F971-4167-9DE1-871EE4A3DC84}\NumMethods\ = "4" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{60355531-5BFD-45AB-942C-7912628752C7} MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{7B3B7A69-7D88-4847-A6BC-90E246A41F69}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FCE48F77-C677-4012-8A1A-54D2E2BC07BD}\ = "IGoogleUpdateCore" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{837E40DA-EB1B-440C-8623-0F14DF158DC0}\ = "IAppBundleWeb" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F795C339-932E-4B24-85B3-C7865BE4C1B9}\InProcServer32\ = "C:\\Program Files (x86)\\Microsoft\\EdgeUpdate\\1.3.177.11\\psmachine_64.dll" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{79E0C401-B7BC-4DE5-8104-71350F3A9B67}\ = "IGoogleUpdate" MicrosoftEdgeUpdateComRegisterShell64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7584D24A-E056-4EB1-8E7B-632F2B0ADC69}\ProxyStubClsid32\ = "{F795C339-932E-4B24-85B3-C7865BE4C1B9}" MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{450CF5FF-95C4-4679-BECA-22680389ECB9}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\NumMethods MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C853632E-36CA-4999-B992-EC0D408CF5AB}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C06EE550-7248-488E-971E-B60C0AB3A6E4}\ProxyStubClsid32 MicrosoftEdgeUpdateComRegisterShell64.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 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 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\503006091D97D4F5AE39F7CBE7927D7D652D3431\Blob = 5c00000001000000040000000008000019000000010000001000000091fad483f14848a8a69b18b805cdbb3a030000000100000014000000503006091d97d4f5ae39f7cbe7927d7d652d34317e000000010000000800000000c001b39667d6011d0000000100000010000000e871723e266f38af5d49cda2a502669c14000000010000001400000055e481d11180bed889b908a331f9a1240916b9700b000000010000001e00000045006e0074007200750073007400200028003200300034003800290000006200000001000000200000006dc47172e01cbcb0bf62580d895fe2b8ac9ad4f873801e0c10b9c837d21eb1777f000000010000002c000000302a060a2b0601040182370a030406082b0601050507030506082b0601050507030606082b06010505070307530000000100000041000000303f3020060a6086480186fa6c0a010230123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f0000000100000014000000327fc447408de9bf596f83d4b2fa4b8e3e7097d8040000000100000010000000ee2931bc327e9ae6e8b5f751b434719020000000010000002e0400003082042a30820312a00302010202043863def8300d06092a864886f70d01010505003081b431143012060355040a130b456e74727573742e6e65743140303e060355040b14377777772e656e74727573742e6e65742f4350535f3230343820696e636f72702e206279207265662e20286c696d697473206c6961622e2931253023060355040b131c286329203139393920456e74727573742e6e6574204c696d69746564313330310603550403132a456e74727573742e6e65742043657274696669636174696f6e20417574686f7269747920283230343829301e170d3939313232343137353035315a170d3239303732343134313531325a3081b431143012060355040a130b456e74727573742e6e65743140303e060355040b14377777772e656e74727573742e6e65742f4350535f3230343820696e636f72702e206279207265662e20286c696d697473206c6961622e2931253023060355040b131c286329203139393920456e74727573742e6e6574204c696d69746564313330310603550403132a456e74727573742e6e65742043657274696669636174696f6e20417574686f726974792028323034382930820122300d06092a864886f70d01010105000382010f003082010a0282010100ad4d4ba91286b2eaa320071516642a2b4bd1bf0b4a4d8eed8076a567b77840c07342c868c0db532bdd5eb8769835938b1a9d7c133a0e1f5bb71ecfe524141eb181a98d7db8cc6b4b03f1020cdcaba54024007f7494a19d0829b3880bf587779d55cde4c37ed76a64ab851486955b9732506f3dc8ba660ce3fcbdb849c176894919fdc0a8bd89a3672fc69fbc711960b82de92cc99076667b94e2af78d665535d3cd69cb2cf2903f92fa450b2d448ce0532558afdb2644c0ee4980775db7fdfb9085560853029f97b48a46986e3353f1e865d7a7a15bdef008e1522541700902693bc0e496891bff847d39d9542c10e4ddf6f26cfc3182162664370d6d5c007e10203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e0416041455e481d11180bed889b908a331f9a1240916b970300d06092a864886f70d010105050003820101003b9b8f569b30e753997c7a79a74d97d7199590fb061fca337c46638f966624fa401b2127cae67273f24ffe3199fdc80c4c6853c680821398fab6adda5d3df1ce6ef6151194820cee3f95af11ab0fd72fde1f038f572c1ec9bb9a1a4495eb184fa61fcd7d57102f9b04095a84b56ed81d3ae1d69ed16c795e791c14c5e3d04c933b653ceddf3dbea6e5951ac3b519c3bd5e5bbbff23ef6819cb1293275c032d6f30d01eb61aacde5af7d1aaa827a6fe7981c479993357ba12b0a9e0426c93ca56defe6d840b088b7e8dead79821c6f3e73c792f5e9cd14c158de1ec2237cc9a430b97dc80908db3679b6f48081556cfbff12b7c5e9a76e95990c57c8335116551 uTorrent.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 uTorrent.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 0f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e42000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e uTorrent.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp 1972 ~sp1E54.tmp -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 3876 uTorrent.exe 4820 uTorrent.exe 5872 uTorrent.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 42 IoCs
pid Process 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 5424 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 4928 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2952 msedgewebview2.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeManageVolumePrivilege 2424 3.4.2_34024.exe Token: SeManageVolumePrivilege 3876 uTorrent.exe Token: SeManageVolumePrivilege 5060 uTorrent.exe Token: SeManageVolumePrivilege 1132 utorrent.exe Token: SeManageVolumePrivilege 224 uTorrent.exe Token: SeDebugPrivilege 4916 utorrentie.exe Token: SeDebugPrivilege 4916 utorrentie.exe Token: SeDebugPrivilege 5368 MicrosoftEdgeUpdate.exe Token: SeManageVolumePrivilege 2244 uTorrent.exe Token: SeManageVolumePrivilege 4820 uTorrent.exe Token: SeDebugPrivilege 5500 MicrosoftEdgeUpdate.exe Token: SeManageVolumePrivilege 5508 uTorrent.exe Token: SeManageVolumePrivilege 2220 utorrent.exe Token: SeManageVolumePrivilege 3164 uTorrent.exe Token: SeDebugPrivilege 5368 MicrosoftEdgeUpdate.exe Token: SeManageVolumePrivilege 5872 uTorrent.exe Token: 33 3380 setup.exe Token: SeIncBasePriorityPrivilege 3380 setup.exe Token: 33 1620 setup.exe Token: SeIncBasePriorityPrivilege 1620 setup.exe Token: SeDebugPrivilege 2572 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2928 IEXPLORE.EXE 3876 uTorrent.exe 3876 uTorrent.exe 3876 uTorrent.exe 3876 uTorrent.exe 224 uTorrent.exe 224 uTorrent.exe 224 uTorrent.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 2244 uTorrent.exe 2244 uTorrent.exe 2244 uTorrent.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3876 uTorrent.exe 3876 uTorrent.exe 3876 uTorrent.exe 3876 uTorrent.exe 224 uTorrent.exe 224 uTorrent.exe 224 uTorrent.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 2244 uTorrent.exe 2244 uTorrent.exe 2244 uTorrent.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe 3416 msedge.exe -
Suspicious use of SetWindowsHookEx 38 IoCs
pid Process 2928 IEXPLORE.EXE 2928 IEXPLORE.EXE 3872 IEXPLORE.EXE 3872 IEXPLORE.EXE 3872 IEXPLORE.EXE 3872 IEXPLORE.EXE 3876 uTorrent.exe 3876 uTorrent.exe 4916 utorrentie.exe 4916 utorrentie.exe 2908 utorrentie.exe 2908 utorrentie.exe 4280 utorrentie.exe 4280 utorrentie.exe 5484 utorrentie.exe 5484 utorrentie.exe 3872 IEXPLORE.EXE 3872 IEXPLORE.EXE 5448 utorrentie.exe 5448 utorrentie.exe 5176 utorrentie.exe 5176 utorrentie.exe 1076 utorrentie.exe 1076 utorrentie.exe 3836 utorrentie.exe 3836 utorrentie.exe 5288 utorrentie.exe 5288 utorrentie.exe 5724 utorrentie.exe 5724 utorrentie.exe 4692 utorrentie.exe 4692 utorrentie.exe 4696 utorrentie.exe 4696 utorrentie.exe 1812 utorrentie.exe 1812 utorrentie.exe 4484 utorrentie.exe 4484 utorrentie.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2424 wrote to memory of 4100 2424 3.4.2_34024.exe 100 PID 2424 wrote to memory of 4100 2424 3.4.2_34024.exe 100 PID 2424 wrote to memory of 4100 2424 3.4.2_34024.exe 100 PID 4100 wrote to memory of 1972 4100 uttDB9.tmp.exe 101 PID 4100 wrote to memory of 1972 4100 uttDB9.tmp.exe 101 PID 4100 wrote to memory of 1972 4100 uttDB9.tmp.exe 101 PID 1972 wrote to memory of 2928 1972 ~sp1E54.tmp 104 PID 1972 wrote to memory of 2928 1972 ~sp1E54.tmp 104 PID 2928 wrote to memory of 3872 2928 IEXPLORE.EXE 106 PID 2928 wrote to memory of 3872 2928 IEXPLORE.EXE 106 PID 2928 wrote to memory of 3872 2928 IEXPLORE.EXE 106 PID 1972 wrote to memory of 3696 1972 ~sp1E54.tmp 107 PID 1972 wrote to memory of 3696 1972 ~sp1E54.tmp 107 PID 1972 wrote to memory of 3696 1972 ~sp1E54.tmp 107 PID 2424 wrote to memory of 3876 2424 3.4.2_34024.exe 117 PID 2424 wrote to memory of 3876 2424 3.4.2_34024.exe 117 PID 2424 wrote to memory of 3876 2424 3.4.2_34024.exe 117 PID 3876 wrote to memory of 5060 3876 uTorrent.exe 126 PID 3876 wrote to memory of 5060 3876 uTorrent.exe 126 PID 3876 wrote to memory of 5060 3876 uTorrent.exe 126 PID 5060 wrote to memory of 3208 5060 uTorrent.exe 127 PID 5060 wrote to memory of 3208 5060 uTorrent.exe 127 PID 5060 wrote to memory of 3208 5060 uTorrent.exe 127 PID 3208 wrote to memory of 1132 3208 3.6.0_46672.exe 128 PID 3208 wrote to memory of 1132 3208 3.6.0_46672.exe 128 PID 3208 wrote to memory of 1132 3208 3.6.0_46672.exe 128 PID 1132 wrote to memory of 224 1132 utorrent.exe 129 PID 1132 wrote to memory of 224 1132 utorrent.exe 129 PID 1132 wrote to memory of 224 1132 utorrent.exe 129 PID 224 wrote to memory of 4916 224 uTorrent.exe 130 PID 224 wrote to memory of 4916 224 uTorrent.exe 130 PID 224 wrote to memory of 4916 224 uTorrent.exe 130 PID 224 wrote to memory of 2908 224 uTorrent.exe 131 PID 224 wrote to memory of 2908 224 uTorrent.exe 131 PID 224 wrote to memory of 2908 224 uTorrent.exe 131 PID 224 wrote to memory of 1916 224 uTorrent.exe 133 PID 224 wrote to memory of 1916 224 uTorrent.exe 133 PID 224 wrote to memory of 1916 224 uTorrent.exe 133 PID 224 wrote to memory of 3760 224 uTorrent.exe 134 PID 224 wrote to memory of 3760 224 uTorrent.exe 134 PID 3760 wrote to memory of 836 3760 msedge.exe 135 PID 3760 wrote to memory of 836 3760 msedge.exe 135 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 PID 3760 wrote to memory of 2420 3760 msedge.exe 137 -
System policy modification 1 TTPs 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\ setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ext\CLSID\{1FD49718-1D00-4B19-AF5F-070AF6D5D54C} = "1" setup.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\DataCollection msedgewebview2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3.4.2_34024.exe"C:\Users\Admin\AppData\Local\Temp\3.4.2_34024.exe"1⤵
- Checks computer location settings
- Identifies Wine through registry keys
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\uttDB9.tmp.exe"C:\Users\Admin\AppData\Local\Temp\uttDB9.tmp.exe" /cnid "903578" /hp /ntp_ie /wait /dsie /dsff2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Users\Admin\AppData\Local\Temp\~sp1E54.tmp"C:\Users\Admin\AppData\Local\Temp\~sp1E54.tmp" /cnid "903578" /hp /ntp_ie /wait /dsie /dsff /S3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Program Files\Internet Explorer\IEXPLORE.EXE"C:\Program Files\Internet Explorer\IEXPLORE.EXE" -noframemerging4⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:17410 /prefetch:25⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3872
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c FOR /L %V IN (1,1,100) DO del /F C:\Users\Admin\AppData\Local\Temp\~sp1E54.tmp >> NUL4⤵PID:3696
-
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exeuTorrent.exe /NOINSTALL /BRINGTOFRONT2⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exeuTorrent.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672.exe" /LAUNCHED4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Users\Admin\AppData\Roaming\utorrent\updates\utorrent.exe"C:\Users\Admin\AppData\Roaming\utorrent\updates\utorrent.exe" /LAUNCHED5⤵
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe" /RELOCATED6⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_224_010800F0_1425851209 µTorrent4823DF041B09 uTorrent ie unp7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4916
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_224_01058100_537216855 µTorrent4823DF041B09 uTorrent ie unp7⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2908
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\MicrosoftEdgeWebView2Setup.exeMicrosoftEdgeWebView2Setup.exe /silent /install7⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1916 -
C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\Temp\EU8FEE.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"8⤵
- Sets file execution options in registry
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:5368 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc9⤵
- Executes dropped EXE
- Modifies registry class
PID:5508
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver9⤵
- Executes dropped EXE
- Modifies registry class
PID:5608 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5660
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5704
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.177.11\MicrosoftEdgeUpdateComRegisterShell64.exe"10⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:5760
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzcuMTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzcuMTEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjhCMEEwMDAtQjg5OS00OUI2LUE3MDMtM0E0M0M3OUY4NjQwfSIgdXNlcmlkPSJ7Q0Q1OTc5N0YtRjNBRC00NkZDLUIyRDEtNjNFRTVFQTZENUIzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins1REIxMDU1MC0yOEM2LTQ3OTgtODlENC04NTNBQjRDMEJGODZ9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTc3LjExIiBuZXh0dmVyc2lvbj0iMS4zLjE3Ny4xMSIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiI-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iODkxODU2NzEwNSIgaW5zdGFsbF90aW1lX21zPSIxMjk0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg9⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5828
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{68B0A000-B899-49B6-A703-3A43C79F8640}" /silent9⤵
- Executes dropped EXE
PID:5920
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e46672&pv=0.0.0.0.07⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47188⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:28⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2544 /prefetch:38⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:88⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:18⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:18⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:88⤵PID:1372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:88⤵PID:3396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5356 /prefetch:18⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:18⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3736 /prefetch:18⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:18⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:18⤵PID:1808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:18⤵PID:1940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:18⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:18⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:18⤵PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2636 /prefetch:28⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1932,12916205424361458332,10553296923762469679,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:18⤵PID:1920
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_224_04024378_2135123671 µTorrent4823DF041B09 uTorrent ie unp7⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.huobi.com/?utm_source=UT&utm_medium=prodnews&inviter_id=11350560&lang=en&geo=nl7⤵PID:1436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47188⤵PID:568
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_224_0402C078_330397692 µTorrent4823DF041B09 uTorrent ie unp7⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5484
-
-
-
-
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}1⤵PID:4896
-
C:\Windows\system32\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\PcaSvc.dll,PcaPatchSdbTask1⤵PID:5024
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3864
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1820
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- Checks system information in the registry
- Modifies data under HKEY_USERS
PID:5956 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzcuMTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzcuMTEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjhCMEEwMDAtQjg5OS00OUI2LUE3MDMtM0E0M0M3OUY4NjQwfSIgdXNlcmlkPSJ7Q0Q1OTc5N0YtRjNBRC00NkZDLUIyRDEtNjNFRTVFQTZENUIzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3OEQ3Rjg4Qi1BMzk0LTQzMzQtQjE3MC0xOURCMjAxMUIzOTl9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9Ins4QTY5RDM0NS1ENTY0LTQ2M2MtQUZGMS1BNjlEOUU1MzBGOTZ9IiB2ZXJzaW9uPSIxMDYuMC41MjQ5LjExOSIgbmV4dHZlcnNpb249IjEwNi4wLjUyNDkuMTE5IiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIj48ZXZlbnQgZXZlbnR0eXBlPSIzMSIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iNSIgc3lzdGVtX3VwdGltZV90aWNrcz0iODkyMzIwMzc4NCIvPjwvYXBwPjwvcmVxdWVzdD42⤵
- Executes dropped EXE
- Checks system information in the registry
PID:6040
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A426E2FE-59A2-41C9-B637-4D05844BE236}\MicrosoftEdge_X64_117.0.2045.43.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A426E2FE-59A2-41C9-B637-4D05844BE236}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵
- Executes dropped EXE
PID:5268 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A426E2FE-59A2-41C9-B637-4D05844BE236}\EDGEMITMP_188B8.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A426E2FE-59A2-41C9-B637-4D05844BE236}\EDGEMITMP_188B8.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{A426E2FE-59A2-41C9-B637-4D05844BE236}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:3880
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzcuMTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzcuMTEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7NjhCMEEwMDAtQjg5OS00OUI2LUE3MDMtM0E0M0M3OUY4NjQwfSIgdXNlcmlkPSJ7Q0Q1OTc5N0YtRjNBRC00NkZDLUIyRDEtNjNFRTVFQTZENUIzfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntGQTc4RTMyMC1CNEQyLTRDMUEtQjNBNi0xOEYzMjYxRDQ1QTR9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtWUFFvUDFGK2ZxMTV3UnpoMWtQTDRQTXBXaDhPUk1CNWl6dnJPQy9jaGpRPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMTcuMC4yMDQ1LjQzIiBsYW5nPSIiIGJyYW5kPSIiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaW5zdGFsbGFnZT0iLTEiIGluc3RhbGxkYXRlPSItMSI-PHVwZGF0ZWNoZWNrLz48ZXZlbnQgZXZlbnR0eXBlPSI5IiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIwIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI4OTcwNTE2ODY1IiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIi8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTIxNDI0NDI5ODkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjEyNjEwMjQ5MjI4IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMjU5NSIgZG93bmxvYWRfdGltZV9tcz0iMzE0ODE3IiBkb3dubG9hZGVkPSIxNTc1NjAzODQiIHRvdGFsPSIxNTc1NjAzODQiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjQ2NzY1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Executes dropped EXE
- Checks system information in the registry
PID:5776
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\MicrosoftEdge_X64_117.0.2045.43.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level2⤵PID:388
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\EDGEMITMP_0B420.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\EDGEMITMP_0B420.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level3⤵
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzcuMTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzcuMTEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7RjA1NjU3MjgtMjVBRS00MEI2LThDMzktNjcwRjdGRjhFMEJFfSIgdXNlcmlkPSJ7Q0Q1OTc5N0YtRjNBRC00NkZDLUIyRDEtNjNFRTVFQTZENUIzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9IntBQzVGQTFBQi1DNkJDLTQ2NUEtOUZERS0wRkQ4OUEzMzNFQTV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGMzAxNzIyNi1GRTJBLTQyOTUtOEJERi0wMEMzQTlBN0U0QzV9IiB2ZXJzaW9uPSIiIG5leHR2ZXJzaW9uPSIxMTcuMC4yMDQ1LjQzIiBsYW5nPSIiIGJyYW5kPSJFVVdWIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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-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-PGV2ZW50IGV2ZW50dHlwZT0iNiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMCIgc3lzdGVtX3VwdGltZV90aWNrcz0iMTU2MjgwODI1MjkiIGRvbmVfYmVmb3JlX29vYmVfY29tcGxldGU9IjAiLz48ZXZlbnQgZXZlbnR0eXBlPSIyIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIxOTY3NTciIHN5c3RlbV91cHRpbWVfdGlja3M9IjE1ODI5Mzg2MDI3IiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iMzIzOCIgZG93bmxvYWRfdGltZV9tcz0iMzY3MDE5IiBkb3dubG9hZGVkPSIxNTc1NjAzODQiIHRvdGFsPSIxNTc1NjAzODQiIHBhY2thZ2VfY2FjaGVfcmVzdWx0PSIwIiBpbnN0YWxsX3RpbWVfbXM9IjIwMTMwIi8-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks system information in the registry
PID:6064
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\e801a63c5f0c4f4593434134ace7be16 /t 5036 /p 2241⤵PID:1416
-
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"1⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2244 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_2244_03FBC828_417778488 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5448
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_2244_03FBCC78_1982858933 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e46672&pv=0.0.0.0.02⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3416 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:33⤵PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2272 /prefetch:23⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2920 /prefetch:13⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2932 /prefetch:13⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3064 /prefetch:83⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:13⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:13⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:83⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,2152368344923969236,16363923954358434595,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:83⤵PID:1488
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.huobi.com/?utm_source=UT&utm_medium=prodnews&inviter_id=11350560&lang=en&geo=nl2⤵PID:5136
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2204,11038746796977856185,15961951758005683056,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:23⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2204,11038746796977856185,15961951758005683056,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:33⤵PID:5976
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_2244_03FBDDB8_93653230 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1076
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5012
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3028
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\f8882d8a6e244b0abbe0d6cffa8bb820 /t 5284 /p 22441⤵PID:3516
-
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"1⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_4820_00FA8B70_591907475 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3836
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_4820_03EF2068_1295815135 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e46672&pv=0.0.0.0.02⤵PID:6016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,3927008327741150975,243485306204570862,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:23⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,3927008327741150975,243485306204570862,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:33⤵PID:3164
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.huobi.com/?utm_source=UT&utm_medium=prodnews&inviter_id=11350560&lang=en&geo=nl2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2692 /prefetch:83⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:33⤵PID:5852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:13⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:23⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:13⤵PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:13⤵PID:5512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:83⤵PID:5524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5500 /prefetch:83⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:13⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:13⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4336 /prefetch:13⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4332 /prefetch:13⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:13⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,3324057889103011457,12052495870556546599,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:13⤵PID:780
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46672\utorrentie.exe" uTorrent_4820_07918B68_450118025 µTorrent4823DF041B09 uTorrent ie unp2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:5724
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2096
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:760
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\36d7af39540d4975a0cfe21dc3f1be16 /t 3928 /p 48201⤵PID:2508
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- Executes dropped EXE
- Checks system information in the registry
- Suspicious use of AdjustPrivilegeToken
PID:5500
-
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of AdjustPrivilegeToken
PID:5508 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896.exe" /LAUNCHED2⤵
- Checks computer location settings
- Executes dropped EXE
PID:5684 -
C:\Users\Admin\AppData\Roaming\utorrent\updates\utorrent.exe"C:\Users\Admin\AppData\Roaming\utorrent\updates\utorrent.exe" /LAUNCHED3⤵
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2220 -
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe" /RELOCATED4⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious use of AdjustPrivilegeToken
PID:3164 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_3164_03BB2B30_1961651216 µTorrent4823DF041B09 uTorrent ie unp5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4692
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_3164_03BB1A58_293560559 µTorrent4823DF041B09 uTorrent ie unp5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_3164_03BB2660_1910581242 µTorrent4823DF041B09 uTorrent ie unp5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1812
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_3164_03BB2B30_1193872084 µTorrent4823DF041B09 uTorrent ie unp5⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e46896&pv=0.0.0.0.05⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4928 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47186⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 /prefetch:36⤵PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:86⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:26⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:16⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:16⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4376 /prefetch:16⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:86⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5200 /prefetch:86⤵PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:16⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:16⤵PID:5628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:16⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,1470806212946774546,12210300318097964658,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:16⤵PID:5804
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1688
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2052
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\6eae313a68594b16be236926b29f8962 /t 2288 /p 31641⤵PID:3892
-
C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"1⤵
- Executes dropped EXE
- Identifies Wine through registry keys
- Adds Run key to start application
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:5872 -
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_5872_00A849F8_480138361 µTorrent4823DF041B09 uTorrent ce unp2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1492 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=1492.5116.29449739903454664173⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
PID:492 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.43 --initial-client-data=0x178,0x17c,0x180,0x154,0x1c8,0x7ffa8e058e88,0x7ffa8e058e98,0x7ffa8e058ea84⤵
- Executes dropped EXE
PID:3516
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1816 --field-trial-handle=1820,i,12166608250787543620,9981543474596211977,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:24⤵
- Executes dropped EXE
PID:2896
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1896 --field-trial-handle=1820,i,12166608250787543620,9981543474596211977,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:34⤵
- Executes dropped EXE
PID:1064
-
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_5872_03B6C410_938033829 µTorrent4823DF041B09 uTorrent ce unp2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:5128 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=5128.4044.138414966259068010243⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
- System policy modification
PID:1300 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.43 --initial-client-data=0x178,0x17c,0x180,0x154,0x188,0x7ffa8e058e88,0x7ffa8e058e98,0x7ffa8e058ea84⤵
- Executes dropped EXE
PID:1924
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1860 --field-trial-handle=1864,i,17340331182069932384,15831101602518958794,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:24⤵
- Executes dropped EXE
PID:3740
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1900 --field-trial-handle=1864,i,17340331182069932384,15831101602518958794,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:34⤵
- Executes dropped EXE
PID:3776
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=2272 --field-trial-handle=1864,i,17340331182069932384,15831101602518958794,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:84⤵
- Executes dropped EXE
PID:504
-
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_5872_03C8AA78_1903768322 µTorrent4823DF041B09 uTorrent ce unp2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4032 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4032.4584.100273659701960877793⤵
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
- System policy modification
PID:1360 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.43 --initial-client-data=0x18c,0x190,0x194,0x168,0x1b8,0x7ffa8e058e88,0x7ffa8e058e98,0x7ffa8e058ea84⤵
- Executes dropped EXE
PID:5920
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1828 --field-trial-handle=1832,i,8392514584707653735,15629427574445917080,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:24⤵
- Executes dropped EXE
PID:5772
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1944 --field-trial-handle=1832,i,8392514584707653735,15629427574445917080,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:34⤵
- Executes dropped EXE
PID:2692
-
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_5872_03C95070_1715321663 µTorrent4823DF041B09 uTorrent ce unp2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:1240
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe"C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_46896\utorrentie.exe" uTorrent_5872_03CB9448_1252309100 µTorrent4823DF041B09 uTorrent ce unp2⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4456 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4456.5244.178076536490044434423⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- Drops file in Program Files directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- System policy modification
PID:2952 -
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.92 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.43 --initial-client-data=0x17c,0x180,0x184,0x158,0x18c,0x7ffa8e058e88,0x7ffa8e058e98,0x7ffa8e058ea84⤵
- Executes dropped EXE
PID:2628
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1840 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:24⤵
- Executes dropped EXE
PID:2000
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=2556 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:84⤵PID:5484
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-nacl --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --mojo-platform-channel-handle=3380 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:14⤵
- Checks computer location settings
PID:4212
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1996 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:34⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=4632 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:24⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=4612 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:84⤵PID:2636
-
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.43\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=4524 --field-trial-handle=1844,i,207321263156891649,3111022750037480747,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled /prefetch:84⤵PID:3900
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e46896&pv=0.0.0.0.02⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:33⤵PID:832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:83⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:23⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:13⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:13⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:13⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:13⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:13⤵PID:5196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:13⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 /prefetch:83⤵PID:5548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5880 /prefetch:83⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:13⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:13⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,10393206867525559661,3466524306243296511,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4144 /prefetch:23⤵PID:2824
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.huobi.com/?utm_source=UT&utm_medium=prodnews&inviter_id=11350540&lang=en&geo=nl2⤵PID:4380
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa8e6b46f8,0x7ffa8e6b4708,0x7ffa8e6b47183⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,6528683293649093035,3803464220347715750,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:33⤵PID:4440
-
-
-
C:\Users\Admin\AppData\Roaming\uTorrent\helper\helper.exe"C:\Users\Admin\AppData\Roaming\uTorrent\helper\helper.exe" 57983 --hval U1XabpwSaUz6zGb8 -- -pid 5872 -version 468962⤵PID:5292
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:6116
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2524
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Checks system information in the registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2572 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\MicrosoftEdge_X64_117.0.2045.43.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable2⤵PID:4280
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\EDGEMITMP_72B8F.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\EDGEMITMP_72B8F.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\MicrosoftEdge_X64_117.0.2045.43.exe" --msedge --verbose-logging --do-not-launch-msedge --system-level --channel=stable3⤵
- Modifies Installed Components in the registry
- Registers COM server for autorun
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1620 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\EDGEMITMP_72B8F.tmp\setup.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{37C54066-5918-4927-B7B3-FA26274D5D90}\EDGEMITMP_72B8F.tmp\setup.exe" --msedge --channel=stable --system-level --verbose-logging --create-shortcuts=2 --install-level=14⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1720
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xNzcuMTEiIHNoZWxsX3ZlcnNpb249IjEuMy4xNzcuMTEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7ODg5OUQwMkItNENBNy00MDQ3LThCQUUtQTE5MkYxNDkwNUZCfSIgdXNlcmlkPSJ7Q0Q1OTc5N0YtRjNBRC00NkZDLUIyRDEtNjNFRTVFQTZENUIzfSIgaW5zdGFsbHNvdXJjZT0ic2NoZWR1bGVyIiByZXF1ZXN0aWQ9Ins5NkYwQTk0Qi1DMDMyLTQyQzAtQUFEMy03OEM2QjdBMzk5NjF9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgb3NfcmVnaW9uX25hbWU9IlVTIiBvc19yZWdpb25fbmF0aW9uPSIyNDQiIG9zX3JlZ2lvbl9kbWE9IjAiIGlzX3dpcD0iMCIgaXNfaW5fbG9ja2Rvd25fbW9kZT0iMCIvPjxvZW0gcHJvZHVjdF9tYW51ZmFjdHVyZXI9IkRBRFkiIHByb2R1Y3RfbmFtZT0iU3RhbmRhcmQgUEMgKFEzNSArIElDSDksIDIwMDkpIi8-PGV4cCBldGFnPSImcXVvdDtxV0pTeld3UGZkY0xSK1hHSXY2eHJaZmlZT3hoUFUyczFOV21qV2NhRlBnPSZxdW90OyIvPjxhcHAgYXBwaWQ9IntGM0M0RkUwMC1FRkQ1LTQwM0ItOTU2OS0zOThBMjBGMUJBNEF9IiB2ZXJzaW9uPSIxLjMuMTc3LjExIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSIiIGJyYW5kPSJJTkJYIiBjbGllbnQ9IiIgaW5zdGFsbGFnZT0iMCIgY29ob3J0PSJycmZAMC40NyI-PHVwZGF0ZWNoZWNrLz48cGluZyByPSIxMyIgcmQ9IjYxMDEiIHBpbmdfZnJlc2huZXNzPSJ7NDlGOTJCMzQtMDMxRS00RTQ0LTkwMzctMkMxQkExQ0ZDQjRFfSIvPjwvYXBwPjxhcHAgYXBwaWQ9Ins1NkVCMThGOC1CMDA4LTRDQkQtQjZEMi04Qzk3RkU3RTkwNjJ9IiB2ZXJzaW9uPSI5Mi4wLjkwMi42NyIgbmV4dHZlcnNpb249IjExNy4wLjIwNDUuNDMiIGxhbmc9IiIgYnJhbmQ9IklOQlgiIGNsaWVudD0iIiBleHBlcmltZW50cz0iY29uc2VudD1mYWxzZSIgaXNfcGlubmVkX3N5c3RlbT0idHJ1ZSIgbGFzdF9sYXVuY2hfY291bnQ9IjEiIGxhc3RfbGF1bmNoX3RpbWU9IjEzMzQwMzg5ODc5NjMxMzM1MCI-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-PC9hcHA-PC9yZXF1ZXN0Pg2⤵
- Checks system information in the registry
PID:3400
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
4Browser Extensions
1Privilege Escalation
Boot or Logon Autostart Execution
4Registry Run Keys / Startup Folder
4Defense Evasion
Modify Registry
8Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.6MB
MD5de2cb729b527ce1196cf25135f49dce9
SHA1c80d7871c20480abb5dc8f11770a344526b489d1
SHA2567ffb381df9d8ac1509e51edbe05d208120f70d15cd3087edb7bd7ed992ec1e8f
SHA512fb2cf852db9ae856faceb0796b956d12bd8be2cd273b25407c3622c25b4c2c84293d207bc3f952be24a2e47c6051736f72ece7166db33921b105bc39c90d9270
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Download\{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}\117.0.2045.43\MicrosoftEdge_X64_117.0.2045.43.exe
Filesize150.3MB
MD5ee3bcc784d2e2fc34decb089f02248cd
SHA1b1c4853abfb44b28544bc533e044e2cff235e0b1
SHA256b3450f3c5999316668f9d520c07d09a1d6c63a9592db901f957b4e0d2da97369
SHA5128c78e49325cd0ae09659be8abb9cc3aadb0e73d4e61f9c32da2f78bcbadca9cd78f34e6d830d3119492738d375bbf63627f35835e7a7b247ffed7190595aa731
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{CC6215D4-74E4-4DD6-9B31-7D10A1C36FA9}\EDGEMITMP_0B420.tmp\SETUP.EX_
Filesize1.5MB
MD5de4eb25e0e34fa969997f5e426758fef
SHA1ec85aef98c4c058be87c450188277ee8e6ea3d70
SHA256fef255a08c4e5bba789e2c9807d7dab837e9d55b5662074930c9b96df54367f2
SHA51202711a68a97f0fc8c6b056fc1b90f1adcbc38c3aefb45fcc6413a9a7462a758ea002ff5bfceac1fcff8a596be85709a325ffa22263c15672f7d7b3fb32867982
-
Filesize
201KB
MD5d182a0d12ca3a95fe1f2f5134861ae1b
SHA10c5f3e8a767a2b5ab7510d6139f47336e333e906
SHA25614ba66344ddd4816d823d5ecc97bf94da5d441299401e8955f44b1df7969be06
SHA512ab33ae1e3684c40b1a1d801d8b0ad8e0d624c9b3db60945a0c30a3efa02a2d69d284620859421407c9891db0fab4c4c57ece10b22b7b801dcb34ccd6f4ea2f12
-
Filesize
66B
MD57ce55ac0d7683657fd051e573ad06e30
SHA13bc51fbc6155c4e9d1439587e1c739995054cc52
SHA256138e2b36e4c8bec8b00180558843355037d7de99c389f46e6183c4fc5a34c790
SHA512f269c5c2ee53ed836bfd1b928b40e1ddb2aaea00e5585c85fecfcb1add71130d4ecfe91d2f2527934ac472c8b432d3475ca02b8f808e7e6014cd49155529d9a2
-
Filesize
43B
MD555cf847309615667a4165f3796268958
SHA1097d7d123cb0658c6de187e42c653ad7d5bbf527
SHA25654f5c87c918f69861d93ed21544aac7d38645d10a890fc5b903730eb16d9a877
SHA51253c71b860711561015c09c5000804f3713651ba2db57ccf434aebee07c56e5a162bdf317ce8de55926e34899812b42c994c3ce50870487bfa1803033db9452b7
-
Filesize
116B
MD5f595e4853bba79f118ba178c44efeded
SHA157d82930c364cdca6a979048460e7c43cdb0d3ec
SHA256313d3f62cdd48674e73381d1901d4d190794599998b4a57456321d41d449435e
SHA512823c205cef3209bb9af1224a7978bd79531f69db297a900363e4a851221e38bb2864993b0d56ad68afdc49551809f8e3c710f51a4d5712553ea382002eaf1aa5
-
Filesize
103KB
MD50dd8cd80628dbae289132193c90678d7
SHA126bb726e719406e3837bc243abdcc3f40a6d6663
SHA25643e9afc0ffb73a86ae7c449bd9796afe03262f09a850690d5b6e4b853eac60bc
SHA5128e34677682bb26eb0c417974e370d7740e2aa54ea45f03d8c624d02f3e343be612aad46377b9ad26bbd785e63f6bff376a3c006812a2eee90cec0bffb6c032ed
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\266355dc-1302-45af-badb-596b0edcd89a.tmp
Filesize1KB
MD528c6060615eaf2db4a154eee0feb8314
SHA1425fde613bc27a7417c2aad90ff272c34cdac0af
SHA256cd84b6f5154ae40b430df5db018290759800deffa8ec62cedbd7ca1554da5a1f
SHA512c0eccd9e1d8f12a42ecffac2f0f1ba4378e4a5549e34ef9f5b75a6a795c58a2bcc93f7c030615130225a637a73f17c3796f38f88d3e41d9f13ce8a3f1437e423
-
Filesize
280B
MD5bd6ba20965ebea278080296a17086882
SHA1a96d15d8119f14a91d1265e47388a1a5e3eef131
SHA25624b40c69239034c17da7f04945f2c25e3ae60e2aeb22a77a10b5089ef8c4b66e
SHA512d6a8b9a4a5abfcce05950f86cb2abbec9296f0c103ae1c53058e9e673706e7981f9be1e909fcb0ddc182e8bf8aad8528485045a4b33f10b07f940fe60b198ca0
-
Filesize
280B
MD5d5c427ae3b1b83f50dc40d1cb1b8d967
SHA18aeece1d3dfb13ed85c985954a652354e1a13d07
SHA256334c663624d7b96b984793d0882fcd16eb13a385fc019e99ae29ae4558d11b19
SHA51221a9ac2956d05fc7ffec750a081166217db5e3829a0b5ae860c2e24016106b68deba0f26666d1dba3aacfd67cce7828694e026b4caa76fb6b72e74a040de8f17
-
Filesize
280B
MD5bee53c8aea36cd140d3ff6c17cbaaffe
SHA1ce7da04734379ee66002384ab32fc9c7503bf8c6
SHA256eb4f073eb271f7e760959cb4adc8db62fea4335f92837156c065b8da1acc91be
SHA512534b2c0a2e5d8b6f31445f59a8a3dca353a18d8691a38f6ee585719875a758a749c9c2325345b1da2d9653c8ef189c438eb0570b8be644e373d047d27c1385ca
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index
Filesize120B
MD5bc302512632ee1814b2cf9cf1f971feb
SHA1d6d66cf90cd460f95b64ee0ca962ff336b020889
SHA256bae59ab8a4d7efe821223eec671cbeae0a56d74d3500805203439e2f7f089661
SHA512be48bd7b97024483d09efc55d516850166d78a459b2ed216732e579feb8dc701eab3182d3a21c2bb6ee6d5a8b6560f00fac5dd23c23068e03615d392089a433e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Extension Scripts\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\Network Persistent State
Filesize382B
MD517fac49724f407712762342479742922
SHA1d872d67873840c90d66a60f079b2b740b1f40075
SHA25619d7d730de6fabfe17d01411dbda539da1ca188249a82387a9693922acaaadd5
SHA512ea308c2a2ae695bed8fb3a7b841f2c57e9a852b6c48ebe1d83ce1b18e8fb52a440d6c249c2e2a1393d88af5efa73a97558c8afc9eb4b88b0f8cd73fe6021827c
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\Network Persistent State
Filesize382B
MD51042412706960c8600db34ee87a2ab36
SHA118ef4f3fbfbcd119ca57fd01d399404f10b9f027
SHA2560b88b40f73bbae01646bd5f81e62ca1ddc46bf762ba5dd99efa680c7e7bfd7d5
SHA51215956257b22f1f3e89f1bb16747a3ecdc728a5f1c803016ca0ba1273306793af2026c4490d33cf749004c1990dfff4cda3af1b3c1e13217de2419940390c2136
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\SCT Auditing Pending Reports
Filesize2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
6KB
MD5861be44ef028f271a97660dc8cf08378
SHA1aa5b0f1faf641a5a0e14dbc2ec385712300ebc82
SHA25693fefa220242ef5940d366a512195ef56c81cd361d7b72625285eb8b6c1ad873
SHA5121e8e072f789ca8c835154abdd1bfed20edfe29e6762f8b1b044da7ab5d4b208500d5d86d12158dd76710ea76199643d7afefb0641d555ab22fef87b6f5be036e
-
Filesize
4KB
MD5d86fd7713212557ef8408d260133d845
SHA10f6f9776d15950aefd8a97090bbdda75638791d3
SHA256a2f4130fefed27f2c2c694d8845c7f2f13a63b80ab3b3ed6339f3056b24babf8
SHA512097c3e3183571d293c86a2a11a2fca904061d967aecb6c7e660e74b28b912f54e1d71c8e08ce3fc0694604bca661f7a8062974805d102dfdccc98e20ec452111
-
Filesize
6KB
MD5aec07b04f9da75d789a0f3ed49a9efb0
SHA1c6fc3068ed9594bc25a9771f9fa17fa81b38260a
SHA2563bce8ac18193fe698258450e45e2dbfa2076d6ce2ef5aaa87ae41ffb00712d83
SHA5124121bcaef5125d8b02b1d3a907bb10017a3a9f48c18977537d36df78f7ddaad6f6ff4f969b2904d9d56e571e0dcd9dab911f894290fd306db9a80000f28f0cef
-
Filesize
4KB
MD5b9add26f789bc561662df92c140dc0b4
SHA14dd581e32a5fc540a76fec935b7a0889e074d98b
SHA25627eb727c1323ba8f50e91c6fbd14063897a7f217cdae0c39e798915858792807
SHA512906bdf7af277f00fe95ca1cc79b0af2543639e2ab9a9421fd876c03c4441d8b4ff24055cfbcf7502ea7e0a012670e3d401ed84d80f7400c6ee9f6b3671c3ccbd
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
2KB
MD563d01209f3a9f91ef9de3ad1c094a8ff
SHA1800333a84c9ddff9c0c9684def855e5b3354fd45
SHA256b279d918d898a96a8135ab7047afaf30925edc49351d45b9e29c58b96cbee3d7
SHA5121a36ab12b45850f8105613d945802e84a1d0a72040e71b2f65d1d273b1619a4d9b0b09b0adaa8ed29d5096f141e51bb46fbab76e9636c667375c293503ddd464
-
Filesize
3KB
MD51794ff44b8ecb8c4b969fcddcf68fda2
SHA1afbb14ff62d41e1034763c6af36eadb3d1d8704a
SHA256b9f2d7d74554edd08736e556a89e285df8116378e08e404a9dd50388c18f7d65
SHA512d2044c1d298c6d51cea0a6ffbe52f3b6a79068d4f168b05a2d8f8461937d37efdb163615c39ab85dde7f9666c2248b688d40760904a3cfd522fa9d6974c4c231
-
Filesize
3KB
MD5336bf905d128f9d3301a3bf6e3219190
SHA1fe1b1fd9d51e56e61c75107e01e0b2f517fa82ef
SHA2567ccf766416ddeb1cdc4133a6b09f5b9bb99f6d0f281b74aab23e15020e5d7b2d
SHA5120936b83c8ac7be53d43dc6ded15a081ff833bc950861a09c2d38e9516d10b9599dce12a54632b412cb9593ab12c87809c55c2292b05901db9971f4c8f367d465
-
Filesize
3KB
MD58c3d7fcfa0e456a386722c750e4d349b
SHA14f5e14b3392acf07770f8eb14ee0557dbccaa11f
SHA256f4f3470d5c417fbdd568ddb95cabee86e0b02f1a991bb59403e12f8508b7b568
SHA512289fb48e051356e7076379f13550078f0177642c9bb5909cf146f3906ed8b42b4fe6bfb2beec3c1d957140559b79e1844d589a8ec537ee633e2ea52ee88a8e27
-
Filesize
1KB
MD5dd3cc8ea98b866cb697ae4b356b61adf
SHA1b29297b9198ba324bc9f3aec986931e41bdb78df
SHA256b3403f88abf9257aee862e40ddb786b4e081cf021cff951d347ded30633d0c35
SHA5127cf35184fb13e3ce9e89036a1e4cd3830a245f94daa65b1d119fba63c407c65ee1c0e7c1b89b48d2d07bf7f3e680a859f4fe26a67fadad0193680a8c0bba4a90
-
Filesize
1KB
MD54c2ab1f4ceba53715bd7eb6681df3bc6
SHA197eee7d557ee50704c6d264a1a0fdc87990e0ccc
SHA2561b4d61ad0bdcbca1becfcb98d5cc6ad72dde63fc3234049591f61432e4e88a89
SHA512a6c81653aca50acb94e382c5a5755bceff14c649fa49abb253536908d10062c61082e3af393e347723302d71c29c80f276580c7813236340cb5bc52471c1c8c1
-
Filesize
17KB
MD56d2dc8b6840ade4a35388074650f927e
SHA18ca41b012264eda3bd98b947a548aa3011421b92
SHA2563442c28d7ea824e1aa4e10221ba54d6403dfd8ec73ffda81e0fb1051447f2ef4
SHA5126134962805e7d90bb295872ae49d0abeb1eb4a5d17e61188477e19ecb486ea63b2f31e72982c47ae89d64009b70d2b64c894c38154cedbf49b2a0d2f52b3a97d
-
Filesize
16KB
MD5816f4062585c5c84d1bc3a26e5a943b8
SHA1eba9d301208d4454b6772f204df27400544772e7
SHA256e8a66d77f561a61b00ca39b7c23e0f350629169b70e7f01cc91495a3ccf1a2ab
SHA5122ff0527d20944491725d6b60f6b8805fcab2351d7b0f3220a256032f459a200b0c659736a1819e3e5ebeb1c6fc68cb96243b148c998bc5bcba4c4e3121b1b93a
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.50\Filtering Rules
Filesize1.8MB
MD5a97ea939d1b6d363d1a41c4ab55b9ecb
SHA13669e6477eddf2521e874269769b69b042620332
SHA25697115a369f33b66a7ffcfb3d67c935c1e7a24fc723bb8380ad01971c447cfa9f
SHA512399cb37e5790effcd4d62b9b09f706c4fb19eb2ab220f1089698f1e1c6f1efdd2f55d9f4c6d58ddbcc64d7a7cf689ab0dbbfae52ce96d5baa53c43775e018279
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.50\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\bad27328-e7f8-4e8e-b539-3980e8791359.tmp
Filesize3KB
MD568a544a54755a32974b142c724bab79d
SHA131e4c432addd6d9e9cb54975f633256de3752eeb
SHA256c7dd87c3c39fbd48eb3ce5593aeee0d69fbf9ba75819d9db0672c1c1c9d85936
SHA512b71a60986076d3737b4f29eee5c0182b965ab83e6b54c1c635f1c10bf9dc6c399d8091232df2b9665056812a45275dc1b2865be662f1d9877db4762245a9b382
-
C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\c24b6d00-61af-488d-80e1-3a2978b37807.tmp
Filesize1KB
MD57c4e16f9beb3d0f330c10093eeadd945
SHA1a680b109f5b105e5721b787500c8b78f27ac8b70
SHA256e0d8fb12450a3a9b62dda3face3f11046b28538d90b3a8a768dabd5180b2ff8d
SHA5125505e0131a776ebc792739e0cbb1715b7e7898c5d70f7657af07655ab40b915d15839c3a8d43921b0234b081a96b8d0f88908bae8ad961879d8a556d39c06aae
-
Filesize
152B
MD550701ec0bb42c1c70cced8bc18c07e1d
SHA15735139507a538fa38bf64f05bc531881629d4bc
SHA256aadd15712a22ed4f2d5c776f2ac8ebbcfa250e5e182df738bd5e9002466c0bd7
SHA5128957ffe2d0998922b8de6edeccd1fd0e72724b01cf42a08930cf490de739ae4f8b0fce8c304577ffda412a55300728218d4fa20f75ecaa0c0782f8946063947f
-
Filesize
152B
MD51f34461332052fbc0b38660ee85eeeea
SHA104df999a0ff2719d05f87827ae3749c251bd2157
SHA2567fd0cc67b551b9f5bbbefa2519e4f4afb7c2f412a469a6525a05eae058fbf1b9
SHA512d3afec359bc173d1181953c6bff6e599eefd039e4b3f87ff3426a984c4fc0e70cbcda6d3796eba28cffc7c1b8a8b87780e6acaec82b9025c2e19f5e535679a37
-
Filesize
152B
MD50b783132e89dfa91c3e2272e83a09004
SHA15354f619dbf85d9d22c554ed79daa14cc8a859e0
SHA25684f1a1ef4b6cf1cb2f52f89c330722b4d80d7a6b26ba7172232659d777d7e728
SHA512a2d616928878ab2c7f3e22672a205a8f8b3a0fb50e25db7f5d9cf100ffd97791746385a949e98cc429dd86f255bcd89b970bb3d0c257376f17354d874038077f
-
Filesize
152B
MD58f9932c58020e86bbefc0d07f7781db5
SHA11762840d34c5f0affd31c5f49b8baa2aaa9a0f49
SHA2562d146287a85682dc2fab80301e7391e60a9494387b9a2f7cbb78673af956efa3
SHA512ba3c095523cf6b6d406d6a8ca02fdddb8306f8a67f72de31d81c35c566784837b10dcbf9b87b354ddcc70ce1247ef0c946e5c60afc8a5379a9fb5212916ae354
-
Filesize
152B
MD5b126ff68b6ae83f93a671a6f90cce98b
SHA1a71079fa253d0e6d91053056cfd004ca0a7f9e29
SHA256426cd8c8869e5e0f3a273d9aded5fbd866c0a788b2790369fe40b78fd1aad1a2
SHA5123a8b0dcc2f7b0a497f46cfa09f7e8a24806314864a9cf46c99d53b124c2ab862adb98ecc0e7882c7de6e5b67fbc3632fd0754777d00a34c09748401460536864
-
Filesize
152B
MD512b8a3f5f17363d62c06fab5b86f5842
SHA1b473edacb73971f4bcaec714bd119a4faa4b2b53
SHA256c7dbb18fdf9d6ba8e4c185be9d9e85c1153ddf791706d6d2b66099b87de278f2
SHA512c7b51f101145e01b3a2d5977435ead337c80fcdae213767ace0e8dde462871e85ba57d5a417013e9252c71b6c25bca888636a13cf92f4684055208578cde2379
-
Filesize
152B
MD56715a7c09a35c801957091504bde3011
SHA1b4dc1efc62ca54eab7ab9930d008680155a3fcfc
SHA25678d19671e5b0e2a94cc53ffb541598351c710750028a34a067601e8e81e256f9
SHA5125fb7d45706bfeea94f0f57abf5a6a2f2b14f47346f8d30a3f2490e36d2882ee8b90cd7fd5a2c84b84e90e31933cab8600dbeffd2d477707e4a5f9c84f95881cc
-
Filesize
152B
MD5db9dbef3f8b1f616429f605c1ebca2f0
SHA1ffba76f0836c024828d4ff1982cc4240c41a8f16
SHA2563e0297327872058355ac041a5e0fc83ed017faee0f6c0105b44bb3e5399a93a1
SHA5124eedc387fe304f27f9d52ff5d71461c7f22147f7a8c18b8e7982acb76515528a36486a567451daafe093f9563b133c6799f2ad046e04256ccb46c83eb99e86c5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD546e9abf778fb3be338ca12e4cf943a28
SHA1a86ef4850eca97630185e69cc2bbebac8b439976
SHA2562a86a0257a1887c26415cb8aeca0380c02f313b1dbb3fca971116c3d69927232
SHA5129973d6134c3bf035da161bcb09205dc018844ec75567a443c1ccf548ea2bb475b19d0c29dcf5e6af05905eed6f3d868efcc1d2690da89c92591645e44022b3b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD5b4939eda1045b38af35f1110d708b927
SHA122a796a32d05875a099f1412bc20b044bb297ac4
SHA2564edb7cee4634485a3b9e61645bf387aad6c71d82c98951a4b0c13036580d6805
SHA5121c7975667b8c40e5af359d8775a33580d19856e487e4be781394c341436c791c2a1d702972278561e57209b6713f9eced25d331864534114198a459400b8e85e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize552B
MD5bc3412834dbeae1d7a7a5581cb696474
SHA10ab0c584219c7b32097b5c1e51d806ad0387e87f
SHA256a15f4469b6e835b03ddd52d1532d243fc38760ade76829016375d1557581fbbc
SHA5123ae153aef3fdc16ea68a0e689bba168d5829aa07d082d1f88565e126cd535bd20bfc3ae1dcd2f97d6696eae2f2e432e05db39366068cc581d56e4c5419a03fe2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize528B
MD5dd74a36306fb280174f031b9651314a2
SHA1ffff6cd2ca5396bbfe5a2091c6bfc98ce9f765d6
SHA256417f3ec4b83b9db275da641cc456626272ab0c1546f4e0ee5b079419814c8f52
SHA51221a0d942c34461c39a346dd92c9594b1518db415a80ef819140810a27dc0686eebffbe8ac039df50e786a300aeb4e5c4cd131b5510666520477b9691374b7c3c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD5b8fc96b55fda06b4b667cd6e29339366
SHA1a11b535768a85e22461712cbcd93fcb5d54fb678
SHA256cecfaf695c841191c4401032d64901decd51385b93b14491c3a696e6047797c9
SHA512498fabfda0c545df5ceac682ef916ea48c4e7ec1538f3b7342cceac1276b0a182feab57e337ebb8b9f385ca68ddffc322c9ebed64b7672df2358043dc69162ea
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize696B
MD5297264e95af230e73c7b155c68cf5090
SHA1374b55a54309e3480561886c1dd7139c7eae9a03
SHA25603b36cce1617617e963f41b495a26c5ef07edcf16fbdb326bda4f3026b43a085
SHA5125c360a93d60d0f12eec30454bd6422a2ccbe2858c4814aebee3cf048bc873497c6e78f5ef504213eec8896ecc5c69ce6e2929d3d00616afe2bec36f78e276332
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
1KB
MD55c1c38478c69a4723c7aa840ec4f6672
SHA1eea3ff90fbae9972cfb55264e87c320d0d33d238
SHA2563dcddc2ce740dcc240c27e01436df35d35217df89895cc9e55c518c40b1c0f2d
SHA512898abfd25edd9dbdfb85148a00620fbc6205ef6bdead1617b8b0df89f7044ab2b8891103ae1307f320650b63a762b2c1373b04a2e8a8b2b5a80a7efd53efea59
-
Filesize
1KB
MD5ee4e99f8b5e4f2db6042ae4756347989
SHA150413c7b280ec463ea1ec57adda1de8209c030cc
SHA25675ee6bf25ba8cf4d50322f8d70d24eb538c055174669a7404e836342e45490aa
SHA512d8a3f1bc280ec42aa4bd941288e2dfe05dccfba1510d7d32590f116e1b2bcd906fe25cb47883f8e4c7e8bc49cc2d0a15989cef8119695fbd0713f681eb3aac8d
-
Filesize
1KB
MD5f1f470a60eafd0a49ea2190b67a090e3
SHA164ba53fab9b9e2f39e66bcf3d845c757b0c740ac
SHA256a50bf08d50d9bd6b548fda7de12b837abca6e35de33d42904e4abbc67a955457
SHA512e8bf43f4f114c658f9f4898dd5801998cf17593e4a3a720d3fb708a6fbb89baa72f0d39643b4de92de2c37225e43a29c8e23305246ce2f8531485f4717448b2c
-
Filesize
1KB
MD5f204d89e7f0ba5544b046733213d5898
SHA1f5ea3957e77fe3ca0b26826b59e1002f3f5b4f5f
SHA2564d19d2224bec7d343aa8e97b541e3a755f5a5885840e26cf741e084f4d5ea8a6
SHA5122db176139a61fce4fb5a2c8398cc63ae72a9e860d946ce86e4c77b2df911d92bdd72a968e3e2394aab17082697dba817a97af1876073e9b39340cfc10b8f038c
-
Filesize
1KB
MD502e7d302bed32c55949d44bef3e823f6
SHA1713707529819dce752aec5d8874a7bd7bff6ea5d
SHA256eae478f5c4bcc34ec13d9c96a715ec688dc2e9c211224ff05cf1568435f6af6f
SHA512345930cd4292ad0068595b7307781cd3953bf48412ad00f5076266e01abf3e259eb87f149f5261d9167515e04ded2c04532bb7f16a7e28b47cb87ed11bc89299
-
Filesize
1KB
MD5d50054e37931d33125479d6bd8d15e21
SHA1a30f73aa50e9e6781dfd8bc19dbf327c51dac982
SHA25616e1be7abe233317e178adaf93acebff94be00f23c602e3df1cdc9e7c67f6e9b
SHA512c3ae0a3acd1f794d1f46c7920e97ed73e7ed83ba2ec9b6059a30a5749608b8f9ba83623de93f83524e907cbeb2aa5872ddb6f22eea1c9d1fb5117079387e2d1d
-
Filesize
1KB
MD5c965f6a6fc6744775ea017f760142b45
SHA1b7eaee407bb6496914040ce1a3c887a229740708
SHA256b6b2532076dfc60b72bc80431b0478ba399d953c49f474fb66bc18d3e15399f9
SHA51282aa0bb696a7073d6f728e58dabe41f2e7a665e5477c741e06447e8ddd03241052fef0246d97ba8a4ceb01305438af66c4af76bb481a2c20b3c39c3be9678c82
-
Filesize
1KB
MD5fa602cfa2c4108c2a62a604d07a6d7f4
SHA116543c6cc43e111f86ada1c4e3eb1bb0f10b186f
SHA25662e186445d4027a7e3f7f4ab6055060cf515791964996108fe16c058c5b79cf5
SHA512a2828d4211000604ae9f9dc20523c33e8c1d4479965b8faab0d045bf47cdf1a553e806462fbac0071e53725b638c28d50ba846bacfa83cca01c518f30e90b1ad
-
Filesize
5KB
MD5481ce9fdcd71af5f83b18820b1ad75a2
SHA10e119973d90007c796be817a2768e15ef030d04c
SHA256cfede1d3207c6c4e2b47da2b02c4654049daea74de88aff80a6634afc9b51ad7
SHA512936955e40b661ebd6cf6868c10b72665269390b0eabbd15c69275c671ffe57f0957bc2254ae542e10f01e29cc97201f3ac31110ecf64ffe406d1c70dae43aad5
-
Filesize
6KB
MD5864b482d560a4ebd7d2ddada91a03c69
SHA176e17b02275454f40c6ecf77fbbe2b1937fbf641
SHA256bacf7a27fe1cd4e47da90df62ef31bb7b7967b1ff18e4a258923f4bea941e710
SHA512faf658145f476db9aa5177cd2f4361d2004f807ebf7d816e08895599693bd568208a655ba2e2940c20a98499e7180ba5777419b2a48e73b1a62e69e66a6ef270
-
Filesize
6KB
MD5bb43ad8bf53e98934f9c05e413cd1113
SHA11a562741533d486347e8f6d0627ced74e640140f
SHA256407390553d1d0d62cf7be49f1fb485fe38cdce1b0e30f2b0d3ddeb4bb73bf44b
SHA5120aa4f292116a5e43c0ba1777e393176b358dc84f95ccebb0e8a153d472ea88874cb2d6cb262812df9537d2a94da39c82c0e07aa7bc1faa3f91b807f82c1d6f97
-
Filesize
7KB
MD536ff3da69d285309c0b769abcf1cfc9b
SHA105fc80d084cb622874581c166b828981987d6195
SHA2563ac41c574930d5fe0879d0ee01ba0b14b9a5954eb1c14876f22684b83d7f16f5
SHA5126f36787ca4e710673c6f0b1b3320abf27aaa5970c5181296c5fd002953191f17a5a7e52defb8b8023efe27b00e4efc8082df659ee416bc23e7ed80bc3105417b
-
Filesize
7KB
MD500e34b10010bb05c0d4d5c11a388d3ef
SHA1a355ba997e074b012574ab85ed0ef09a502000fc
SHA256bce0f7c35d0fd50afaad1f15a2d96f1827c3422594f8855e25c22615d01152ab
SHA5129c7fff94c8ef8bd0182b007878e97ceea20c846894de3dce7c85dac36b4b1212f2232858e7e49e25369ecf652a0242aa79e8d7b1a41057a9840b52c662460d50
-
Filesize
7KB
MD5069b04e2f4e288aaa9cfcc04191d2318
SHA12434f092a5fcc9e29e9b03f0eadd0570fabe4cca
SHA2564a9321d3eb8b1ec855b8ae863a8efcedc055c307cf0f0f864654e4652a37780c
SHA5124e2fc94b77861fc93153d66dc2f949d5ef69bbd0b55a511ebf1067360279e4f3e86d3f5c5a9454cf30fe1b34e2afd57b2143d9046875d866bcaf8ce7948f660f
-
Filesize
7KB
MD5f47e183301baa6c77deeaf6632f82c9a
SHA1fdb076b3a614ec0b3c947010e7cae6ad0ba7bb8b
SHA2565a7e1dab0f717f35a24fc659f3faa9a961aa5592945779ca0cbeecca6d8d924f
SHA5125781d7bb715ec90a69d2f259ca12a5fde982286ffa4969c0c1e395058de1d1d66c4466cc8065ba5ad41c648c42fee7e76b3c3aa84bfa76e273817b295f845998
-
Filesize
7KB
MD577eccfc8cdb747f9f2b598be11cbb560
SHA172559176e22089ab7f64c2f92325be25ca8c77e5
SHA25656b59190292ebeab79e6bb9a6915aabdefe87d981b9587527a68be42d5117bf2
SHA512995fab5acda7bf390d6a0a0752c6a92fa84e3b188f5f30253d1bb99e84c1f7867be127f2a18c5b98de476863ab656ea33e882dfbcd89d80803b8256ed6817b58
-
Filesize
7KB
MD5b4ca44517ef8fc1fb7c3be61131f745b
SHA1d54d0c1895f68e8bad73e6217c3b47d38ec9afd2
SHA2563590e86c71f948d0234a8d8ecd7cf3d8da142927d66ab44f799a2f833fce41b7
SHA51202381b9b08ed20e535706b9693b0e5105a67eb853546fa68e84b73b1b664d64482c2bb5de6c2c459dfff8d5678664793acfedbed77a0822817f1b1dda9349bbb
-
Filesize
6KB
MD5c7d7995937e3ec53fb007444f0573321
SHA10f7476f3028dc489ce9b1e6880be9105b11a6741
SHA256b596ac2686a906f52fd8a7c1172719a71903e1d01e5350a8b4b4bdc52277663f
SHA512ff61679de7943203592d543de8125d0b67465c32c521ffdd99cbb444181e69d190120570f032f5a022fb61fdb8dd8369a6ee7fb5d4e89c0d29a825eab38a176e
-
Filesize
7KB
MD59ddc4c39196a1460524c7c2a42a293cf
SHA13707cd9cac8a3293f3d4a1a6f4265b2d27bb3985
SHA256d44a4bbb022952e5fbb3b7618dfffba7a2517f8e130ba841bb9afba1dfab585f
SHA512942c547cc1e2b1277199bf045e10162a7db8142a324897a203d33e273dd20de6ecb06af9685908d809704d5612577101e886a7fbc785acfba627831b942b5c8a
-
Filesize
7KB
MD5950635dc598dad0081f6f06cd77166e8
SHA1bee68c7d62fcef031bdfcf702fe60567df9ce2d4
SHA256aaa18a45c1ca628cf88b2ba10ea7a4112d4d77c7c5b56a66f0ecbfd554e4fa87
SHA512983a31530466443c98196d3c5a65ce7b1b1ec815230a40c71aa4cf610c7a7ee1d360620eb99d858516632af8a3e0e39c4fb81ab00ba20a7729686f3a05483fbe
-
Filesize
7KB
MD5171192b94448b14304505d5852ff5917
SHA1815d1110e8dab5f1973e3df8e2d27147f233ed06
SHA25689c409d2781ff82e36b6675b72174db40d38b3b33ebab46dee791c4dc8782900
SHA512d84cf1c2fd42ee2be679a0abc18159aef053cb6c0613449c0a8d4150c3b7a2501724edb8a397ef224181764114b17ea5587dd8ec68f9bd5a50c5316000b78de9
-
Filesize
7KB
MD53bb174d2dae8c79b084c688f9df85256
SHA1f3835bf857bdc65f64c7bca2b90907955eb21b3a
SHA256872f3b9798952cdd96f88c789817032b99c562d9e0491dd187652880e1037e63
SHA512957db6e032f050d5650b26b62f339345d5d348077c5ac58d968536a4447f88e88ec82f3710b74c621322067c98b15897aa01c666330427034d6d1ce4a277d3a5
-
Filesize
7KB
MD5829fec3b9a0a3fa1c9f6d9c3109fa32d
SHA189eeeb412018c819af0e472aa91ea1383373acff
SHA2567dc688efa6e5795f41af1c2e93b3386ee279d5b684bde98006080084bb31d8fa
SHA5122b254d44688999173b9e73f82890266fdf7c5e0a52e7a84cb670b5ca6e80051573cd5d4c5830a7fdf7628892842f8698587f7d8e8c411cba29a31e5129908ce9
-
Filesize
24KB
MD56dcb90ba1ba8e06c1d4f27ec78f6911a
SHA171e7834c7952aeb9f1aa6eb88e1959a1ae4985d9
SHA25630d89e5026668c5a58bef231930a8bfb27ca099b24399a2615b210210d418416
SHA512dc31807eaeb5221ac60d598035ca3ccab1dbeecc95caaff5e1f5a2a89ba1c83ef0a708ee0b8ed05b588ea5d50e360032a534356f84c89d3791df91d419daeff9
-
Filesize
537B
MD5268a8b1d5d70f0b92e3ab31054b46b5b
SHA11860a0d3bdc8625cdd8e8096f283de0f972d72fa
SHA2568be49759e6465d801d0c812e5ce2756c338e430148c278da35ab18047f3cac64
SHA512d69cb4513d4061edb4095912acc329de75870c74ce6b8689cd6ddcc5a5d8be06490c9caacc20d591214db0c2f92bb45916a375a3c2528e6eed3d366f3f984ce5
-
Filesize
537B
MD531958809689a6ef8afdee02ee9855fdc
SHA10547e62c31d968f09a1759c67026b32b6a310d3a
SHA256c4a61690bf6ffce5f8814a0b8fdd3b09830cea604230535d4dbc87e6959ccae7
SHA512a1811cf124e72d12cc8fc6cd341685714aa043999020238d58190b0c8b59785b5ce96098482af06ecf609c2a0e434329952151c2351dc0461429ada9e2667176
-
Filesize
537B
MD51fe5ba0f753fad9db9682f1bd6c82622
SHA1dc85a0a5a3de59dcaa7e2a8ad654050dce86a95c
SHA256a3f0780984a445e483a9c711c61b2092c22bbbfc16f1fca9e255788caeac3574
SHA51216a293a6fc8f3a4415f309e3de0ed911f4a5633b8930aa61912f1c7183da28dc2e155335a0c1a4061a35c206a3fe5af6452bca0158a13dcebdcc9e5384977ce4
-
Filesize
537B
MD58cbd077539b5e6f7fbd6664eb7e1b0d3
SHA1661564e73b3e30336f79a4b0d05f25c4062427e6
SHA256d5230e7a7117ba49e9954091bcd2eb1514fcd1936980e128b150610b49ed2def
SHA5126ed4dee23df84e90e607fc6ca5f0e18f5af3e2f32bb0c07cfb61c634169a812d92f22e1de7828449f8887eaa6cbcbfe7ccd1915c36595f14be917f31313fc99e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b8b33309-5aea-438d-9597-8b7531147c74.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c6b1a2cd-851f-43e0-aa95-6788589ef2a1.tmp
Filesize537B
MD561d0d9c280a9ab5df3db908d03580699
SHA12c96d443a677af2c3e15e8df87667f806213bca1
SHA25609876e6abfd797be9d3c9ac93ee41c801a3d11b1d0a5208c23c8f2c3515ef947
SHA5125a25972f7e0629b164337d702345d7d3041addb59a868a030ba2df284922241b4d239bee690321495db53b3afa8cff31e0f4c583103f2c7fcf727f83263f1748
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5ab6ab31fbc80601ffb8ed2de18f4e3d3
SHA1983df2e897edf98f32988ea814e1b97adfc01a01
SHA256eaab30ed3bde0318e208d83e6b0701b3ee9eb6b11da2d9fbab1552e8e4ce88f8
SHA51241b42e6ab664319d68d86ce94a6db73789b2e34cba9b0c02d55dfb0816af654b02284aa3bfd9ae4f1a10e920087615b750fb2c54e9b3f646f721afb9a0d1aea3
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
16B
MD560e3f691077715586b918375dd23c6b0
SHA1476d3eab15649c40c6aebfb6ac2366db50283d1b
SHA256e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee
SHA512d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
44KB
MD584f3682dd45d11be933801f8f978edc0
SHA19c90f40f58e638d565b01143abeeb17af782eec4
SHA25641938562c19c9e7cb42aae45a8617fda68df89719d0ad0f9dea416c57ce13fa4
SHA512968b9b7d212a8732cf1745c5659b6f7d44b2397567fa3c3c5a65df236e83bace2658c9138bc978a70c482697fa43290d445707973d30f9c81dec3200773a3c3f
-
Filesize
264KB
MD5469c1f65b15840a6ea052c0cc1866551
SHA1865466888531797e7c1a47b1c8e78899379c80dd
SHA256b1e4fd044b5dc246b5901d77d2ac680e875bf8e006c4291440a3a885e07b6d2d
SHA512b2576625ba2e1993ddb819720ae5b32179803f82268f1600b6d8fe91fad9f5f12c0957b6749604827ea932a73f6509ea4afae61898fa205dd0adaae979adacb5
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD5b35948b0596909001add34cb21bbdf93
SHA1ec461d633a8708ab6b89dd99b7ba3538c794e11d
SHA256eb3a7bd3601f3077b644b3059d02923eeecbed370ce7f4db0f1810e17d235efb
SHA512046f306a5fdd50e01d46f10e79c0d76366c7fc56326a4e33d44d26552b9cdf165bcc60ec17b7a65a568dd359d2d5753afd9290fe1f9d93c340d3e048bdd2a42c
-
Filesize
10KB
MD5ca3370deee826319697fd64152821673
SHA121c81288474c0939e51817d297fe3a2d0711e4cc
SHA2561d7daa0e7c27cc9fa72a06172e82084340f15018ccb68191287a87c48847c4d2
SHA512d836cae923a89c2ba03ae1b8ff48271b25806ca8720ff5c2d3a9eea5fc146b2b1c627c6f4559fe66d5b2e2b4011262995768bdb468ffba7d2887f783d9e9ba34
-
Filesize
11KB
MD5ed9eab97fe2901ae634227bf201ce373
SHA11aa541be0528fb2961538da5b80a2074181c2e81
SHA2560e50a9f1dbe0e21a0e5d3894f916e9661dfbe4d347d6803bc480325d39c1e395
SHA5129b33e3a308eb2982ebdb567def3961d964c71b7ab2a8e81156c9652db0dc38f0303d0980d2631e7bccc0dcd69cd70594a849ae6f27084fd3a45770e6664971c7
-
Filesize
10KB
MD5fbd648dd59998ce34a6d883a15141c59
SHA12063893d9a8edbca2675f6334ca11645c9d64b10
SHA25691d33850aa365bba615e5e9fdf8ab1594499f795c4c9aca2dd0fc8377c88ce25
SHA5126a848ff85413c55c582e7aa2a1f31967fa71b2ed447468fdfbd3c736535fce65c553c5374ff049ed97a53ee2040de3df191410bcb35413854dbb63d4f2580a99
-
Filesize
14KB
MD52803245e95aa4916f49006b86002d767
SHA1a639574326c3278752c2d57511019b0559633381
SHA256efe2fe7494ff40252a159a65f67696fde1a0a60769329ada176e3148b70cc1c0
SHA5126deb36a0a9ac44ebd3d93a9755924db38c7c8099847b5dc0d22c6e49bb92ffe974c533603550f157fc0a7c7c2b68d4d38afb3ca442a0c3dd9a5e3bb4fe8206a3
-
Filesize
11KB
MD566f658da6e87e1076f8e75440c41583c
SHA195f38fab15c91a4e2ab703d690114c1aebcc2bb7
SHA2566a3d4e54bff7290f602c3bbe6cc84cbd8ea084524f3ad0fef0a556e4a38bc16c
SHA5124a85ee6145a55a8bc635a5bc9f93ca170bf8ad1a004f70b4a784da1a8f915ab303f6813701f6a952dc0ab3637d06d6832f89728ece24759793042c6b25749cdd
-
Filesize
14KB
MD5ad30ea154dd75f6c9c0323c67b41ba69
SHA102a35734fe8e3b27f415529806301346900a635d
SHA25614aa0aacf0c50b37f6715a9afc9d1ad87263768c2d511fb3d5629331d3e7054d
SHA512c783ef7ab16cb5fa45037c14b3151705d7dbaa75fe9653d4994938a97d1c3fbd3012e3d3322e4141a30edeb8b2387f55ce8d9450cabd0644f6d6e3bb7a2cf19e
-
Filesize
264KB
MD579068e0830ec84e85801ac65df7aef54
SHA159d493df7f96db9c17e80550016e46eee9e5f2b7
SHA256bbadc2aa1649ec9ecd6705e365271cd897b38f13b1d6997d219c69b2dd4bd4ae
SHA512ee6ba3d6bda312f7280dfa32518e59eeef55406d8d14e9f4e6e8cc035cee78ca6c1c374b986186b329c8319f4d6f500957f65564461ca6f20c44d2346d2aff57
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
1.9MB
MD5c1521d539e941a0ee94ed4a6605a7fe4
SHA11e1f2708c3f4f7999a17889dbe5b31ccfa3cff62
SHA256592b7d066b4a229f997bf6ab2da7137333d44655d716c292bf8a9dfc2f474e57
SHA512725e0922821b80d9c6630ac830853a59e15a222aa36b58ce60f38b4c0bb446deb028347c797803a67a4ae655e71497fcaabda383d4bdcb9880967a5ea0765256
-
Filesize
736KB
MD572cd7e410fef6bbf3636924b5c6e7ae7
SHA11f6f262994ce5e45bde9c0906b62247bba7c40f3
SHA25616b47319b95c25c0a55340b993503583ea18cddb994d270c06a4020a35bcdec7
SHA5128ef4245d2288a4bd800e157b6830f7a65cda9241fcf9338021ebc9c84cb4f7eeb2c4954f3c0e6621cc39a71c923f6b8c5c4414c511c783d4f046e3576fd2fb01
-
Filesize
736KB
MD572cd7e410fef6bbf3636924b5c6e7ae7
SHA11f6f262994ce5e45bde9c0906b62247bba7c40f3
SHA25616b47319b95c25c0a55340b993503583ea18cddb994d270c06a4020a35bcdec7
SHA5128ef4245d2288a4bd800e157b6830f7a65cda9241fcf9338021ebc9c84cb4f7eeb2c4954f3c0e6621cc39a71c923f6b8c5c4414c511c783d4f046e3576fd2fb01
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
4.1MB
MD5dfca05beb0d6a31913c04b1314ca8b4a
SHA15fbbccf13325828016446f63d21250c723578841
SHA256d4c4e05fade7e76f4a2d0c9c58a6b9b82b761d9951ffddd838c381549368e153
SHA512858d4fb9d073c51c0ab7a0b896c30e35376678cc12aec189085638376d3cc74c1821495692eac378e4509ef5dcab0e8b950ad5bfab66d2c62ab31bc0a75118cf
-
Filesize
8KB
MD5f5bf81a102de52a4add21b8a367e54e0
SHA1cf1e76ffe4a3ecd4dad453112afd33624f16751c
SHA25653be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2
SHA5126e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256
-
Filesize
2.2MB
MD50f7cbaee2280137bc1eef881d0d4e54a
SHA1ca8346bb5cbfda7d80bf7d427eaa870379bfbca9
SHA2562d44a0822c6c2d4344f6312afa06fdbde9b037c3327c877cbb3991e0158f39c8
SHA5121b42e6092ad11d71ce5fdb3bebad24ef7c811c887d81f4005de3d48941ec61f865b2832f44b6518fc3d86ee1cab799c9767501052b0d4c03d2a32b9b0dee5e32
-
Filesize
21B
MD5ba38b9f417707a68b53f2d393099cdd8
SHA1dcab003939b92509ddd362ce3f5ba4940cce8e36
SHA25631f0db7b07cb2da344004f2943662a3026f9ff71b5b320221c3d370562eba746
SHA512f52d844aa1cf0178e99a10ad4abd5a03efc72893b562cccad481f7c7bf216049b9c67193e581ef1ae5f8cb51fde57748b215a54d696cb925cc23c3f9acef7b72
-
Filesize
24KB
MD5640bff73a5f8e37b202d911e4749b2e9
SHA19588dd7561ab7de3bca392b084bec91f3521c879
SHA256c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502
SHA51239c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
423KB
MD57a495bdfbd4789a5e28d94009d2a3024
SHA1db19daa6cf9a9a9126f8a41d07842f990b25fe1a
SHA256bb00c3348a2275a530a49471b8a34929e5aa7331366aff68480fbb51db7bebd8
SHA512b1de9acf0daf195aced71b51692426ef32ede7466a5b9c684c515716fc4928bc510576c525516a3fcd04171bd8e0998a4ecf8151a7c945299ab9d4248a82390b
-
Filesize
423KB
MD57a495bdfbd4789a5e28d94009d2a3024
SHA1db19daa6cf9a9a9126f8a41d07842f990b25fe1a
SHA256bb00c3348a2275a530a49471b8a34929e5aa7331366aff68480fbb51db7bebd8
SHA512b1de9acf0daf195aced71b51692426ef32ede7466a5b9c684c515716fc4928bc510576c525516a3fcd04171bd8e0998a4ecf8151a7c945299ab9d4248a82390b
-
Filesize
423KB
MD57a495bdfbd4789a5e28d94009d2a3024
SHA1db19daa6cf9a9a9126f8a41d07842f990b25fe1a
SHA256bb00c3348a2275a530a49471b8a34929e5aa7331366aff68480fbb51db7bebd8
SHA512b1de9acf0daf195aced71b51692426ef32ede7466a5b9c684c515716fc4928bc510576c525516a3fcd04171bd8e0998a4ecf8151a7c945299ab9d4248a82390b
-
Filesize
462B
MD514e5fa354d5bfa7573454eff475ba859
SHA1a9d8af731fd307ec19bf0a67a5d84751eff606cc
SHA2565496f6d29e11e4e2897a4c3ae9b6d8f3a963b5feecbc889325bd0a95a99b39cf
SHA512331a5576fb28b6032ed0c291c8347cb0ebba0853446b63ae483cdbf8dbe17d6f135b18df2ead0efb4e97f78e71c9a46522e437c051158b5efedf6962e0ef2b08
-
Filesize
16KB
MD59ffcf967410609eab508f254e7ca6aa2
SHA1061671a355104728137c16cdec077b7312545f36
SHA256a3ec8754d1131e7e3f9e35a5ea52257b5cae7686f3f4355da048ac16f4a30e98
SHA51211d215e25afe2eb70c54c54c6b4e3125382c842324889ffc15e1b9f0e333c04473e9a8eed6fbda0c09478693811ef46efe97a16d08209ef00496b98afd6b6973
-
Filesize
827KB
MD518143afaad1bc59e1a03d783d505374f
SHA134735b87a510d068dc8f607b6f99f7312d682139
SHA25615043baef8721dc93875dd3f4e8e7051f084d1c2d56fa7e289354eeb0f22808c
SHA51234baea38986c2be1dda54aa0616bbd3a1a04cb73a4fb521085591ed24906e2b5ac4822058a2175b077632d965ab47b749edeaddbc7b7eb92a6535f33ab83058b
-
Filesize
827KB
MD518143afaad1bc59e1a03d783d505374f
SHA134735b87a510d068dc8f607b6f99f7312d682139
SHA25615043baef8721dc93875dd3f4e8e7051f084d1c2d56fa7e289354eeb0f22808c
SHA51234baea38986c2be1dda54aa0616bbd3a1a04cb73a4fb521085591ed24906e2b5ac4822058a2175b077632d965ab47b749edeaddbc7b7eb92a6535f33ab83058b
-
Filesize
768B
MD5f9bcb8c14295ef3b2f00d899cd498265
SHA1cac8128c852287d27c517ba1fac61af7d9c97113
SHA256577a752fc88a37f310d0465619e998b21c83dc0e3fee6c1045bfcef719309286
SHA512542245ba7dc96ac59c626b772133354237e6db086c5d6cbe7cf0193eaca0f253f12885e0b7a2a5a5a6f35aafa7c277da331d7b4083e6c703a5d461885a603cc8
-
Filesize
2B
MD5d9180594744f870aeefb086982e980bb
SHA1593b743b207e10ff55ec63e71a46c07909d0880a
SHA25661098a4bf2a5e216533e5f2994d8f290308b310f2efa046548a96302afe412ea
SHA512052d52f93faf4fa4037fc1e1cedec179253e47e3f2a11f7ef070fcfc393a7429dec341c46463b000d0a46f6d0e6de1325e1e43f7f01fe4605954df9035e0b080
-
Filesize
5.3MB
MD58de3ff2a2b3417566c9ed0bc17c7d0de
SHA19eb46b4d4fa147caa2043209aaad8601989815f1
SHA256be8dbad11793eb9a1107cba4dd18f8b3b8e17db14e83b965a9612bc09c9058b2
SHA512a524d4840aaed03aec38e6e32307203a82b6d893a7a249a1e91eca2e019596f74da8848c64ec299b002b3ea8b0510ebe64da966a1c4e3a6136ef08254e10c54c
-
Filesize
5.0MB
MD59c007b9613e66049b29fe4061ae92b64
SHA1fdd3add899f870e21adfc37f7875c3a5d74d8ddf
SHA2562b816a4b0067dfb42956a7f0c31529a14f8b5e9670719c33e9a7fdd964fa08f5
SHA51252287e1071ee283ae93b25da3c22f1fe032860226f0a3cc4c172426f39d922bd93a94df9d9cc0dc6999031d6d032518e9af6be0be3e6efc943b7043b40cfde75
-
Filesize
77B
MD5e7a89e5a2857c7c02f585711154a3917
SHA1231c9c5bb0f37ea94066395c3b824fbb8ddf1612
SHA2568fa6b2a084c07a34d258341278a3a3aed01a35671deb796b9054640979afef87
SHA512f0d82befa74352c5a87d2d492b0414be19800748340fedcca0fc53c4c99c00c8d8d2f095d27598518255eef5a5aac96d967d710774826675af4b41ef182a2b45
-
Filesize
21B
MD586de624a8684937cc1f163add12fb2ed
SHA1a0c24ddffb8ac1deb7564b316493de0e89537f4b
SHA2565c280b9eb0a3e0f2fdf76d6e3393e1d682dfec66694e1b3eda86b72bc13a3d8e
SHA512269b2fb1b93fe352ecaffe66e41ad2692478d1d0ebce6441aac692589235326e0194c7161131c32874d067c8b77521a0f79c605416245904e858baa0ce20a1f0
-
Filesize
15KB
MD5ce84e4ab2ffcefad335e9f6011ddf158
SHA1135620840e0e42c1466cd6f2a75f2f4c5b79bbc6
SHA2565935a1143ab3d23a7211723bf2b0282494a113b6471e13679c3b6426be48441b
SHA512544e9ff9e93e6baa03156a1c65bcaea497db6e9a10d3128fdf39f7209c79251143439e7206ea3f2692ba34c5afc3bcb4f4cf0f33bf26564034fa4a4483d8e1a1
-
Filesize
7KB
MD50a7681d657bca03eb960f7d4eed39e52
SHA1010a609ae80b1223b0ba2120ef0b2d05851a7cf4
SHA25682fba00e664ad3ad4423a8bed3323ddfdbddf4a0f8432cd5fac8d22d3ee3a20f
SHA5122c17fdd3b9f8943c6fd5f82733607bcf308a437d7e0a462d5c11b926db94356fa1335f006f90885751c9b99496869da17a90a2249af2e634415fbba518501828
-
Filesize
7KB
MD558fe6213afb6890036e7de776c7d98ca
SHA1520280eaa240a9f65407308e65fb6c1f497a62c4
SHA256fe37e149bdfcb9e0c1fe497025415f743b6a1a458040e9a25bc16bc212deb0bb
SHA51240a9b3b0a2947c33cab6ccc526fb183f3310cd4cc0ad2f464bdc66241a6de4d4fe5be4a4ff68d95d11a88cf4e75b2f721b7f084824245dec6110c07859c383d9
-
Filesize
15KB
MD561d9865095ac7ccdbf6d602b369b25f8
SHA14014e20a66a88a6c8eb36b9f8a23702de24a6021
SHA256aa6482f4625832814c0a239b069c560d4ec7a2363babba66456e6b5c2510a502
SHA512acc2869b92783133346c59da063a57942a5781b75efe05f59554cbb0a509122658763320bafe9e86aee89bd53ee625281df9c54648db891a89db9b089d8af59a
-
Filesize
15KB
MD5e43a856cdb84c175975d1882ce66f3a7
SHA145c8649faac209b16f08f127126aa4c8eff5f28e
SHA256ad1db8b563df8c1dc09aeffe133a4b9e27ee689b8acc549e2c3dabd1dc801748
SHA5126c2cba8660312616cd466b1f365f93d1b6f7a05ebed74ae63a85d399257c50f18c969baded61a7321c6ac63a8ea58fd3d11449784de204d5234445c460c3b3e9
-
Filesize
15KB
MD54871b2d4333309a67140d46c2d615460
SHA1f9ce8f4350a515d83b7945d53d2ccf2d068d10b0
SHA25635e1c518e0323b41bf80c2d75074c4d1dca2043435a8fadb5642c95e30b397bb
SHA51247379fbc102050f872b2d49a06631559afdc97dfe718de35a39fb82a73d80af9b684d13995555899c46b13a6641dc69006b49298051a93b93e3adc949cc0601d
-
Filesize
15KB
MD558e17571d24d0bfe90a3a810d76797ba
SHA12f7d5b63cd675f0a0c0446c3933466acc7ae7f01
SHA2560fe46476f3bd4e4c35baefe21517f72139121aec1e9b982d7e1669dd93a24132
SHA512c048ee9102a53c5af82765acab81ada74eafd2ae6e997db14531b9e63eea8d12492846af4d7a30c94d8494c850257bc6d56a2bdf2116c7ce7461ab868946d743
-
Filesize
15KB
MD5d05b87082df6fe84cb60f5ad28913a7b
SHA1bd42391c5611e2e799a191dfb162199873a8cb12
SHA256984b2fc6a65dfbc19beb3a5094c5c1000902a1dcf18d1e0ce178ac100c29baaf
SHA512f923790541ac705f1cb25b47947ec37a9445a73a3a45dad99aa04610d4f6bfb0c8a9ab7d930c6bbc1b16e3841f39b90c6b78118a23738d73fecdbba8b84b61ec
-
Filesize
36KB
MD5e8dbfb11fc5afe9a393808e2e3552f13
SHA1b6c504d98237acaf0df5ad635d35b5188825da85
SHA2562298003dfd3fe0ce483fc3ef654b3d7064fb3ceb00b3036cd3bf88968c58abe7
SHA512fc1ec8f1f3ccb0d4c918173ba7468c5ac6d26c5f631e0afed4988e904e52ad04a48f7bf8beb272f0f11182bd745a4bf90362fa39fd297d1459240eb1c9b50343
-
Filesize
1.4MB
MD5608bcdfd89dc6d80c7f20de0cfc02ba7
SHA18475d332bb64efc5fc3f45634ffe25272b8797e1
SHA2561a428412d3273adae489011beee943b12fbb069b6e22015bf7849b722696a29a
SHA5121ec4a7b7f0a55ceeb6e1bae3ffef3390b5b5827358d60d2fe6c6ecc4463c5f86f392c6bb7a4c72e99c7709480fac9c4d8eeb28ef524df2d578f5de4e90130409
-
Filesize
16.0MB
MD5437ed8763ae1a4d9fa62f3643927ccc6
SHA1d5d91967d7da9a9743ffe6b968c774c87d1c7620
SHA25694d24cad6b8e158df73247376a420291e2d954ce387e4a6665670a4e8e586ee3
SHA5124c789c262d523d0f88a7c58d59a991b491c4d2af0fdcea3a446efa0856265d957032d22796536f0d69f905d6016e4d74e410e1c6b077058e1d582e279511a9b2
-
Filesize
3.7MB
MD5c6c1d1d96983f1ee5f9c29449181e6dc
SHA1b1ddc10b6df462b4007c4a13a5c4b76d992eb79f
SHA256760a254c60924ce62d3b8348aab61becda7efe3f44428a3cca64d907f1bafa4d
SHA512ab6ef1faf3eb710462ced4283262011d62b70b326dfdd98684382f649e93c3ecaf2c2890bd87fcb795b59f2971fb89f1b254739fcbd51e8b182e05c8108a1bd7
-
Filesize
2.6MB
MD5afb8da816160569cd3b775cca5f51c04
SHA1683d26c096acaa1808145b76afd4a5ab21ddfcee
SHA256ea0aee60237adcb585b9346d2c5cdfe786defb9451114550e493c74a5ac659a3
SHA5124d7650316895e01022387c1a06313b4292ee37150b0fb806ebd1db025b575ea2ef50fe354073cc2ee46f0c71b9d08cca10b53865e2ff999e361c64d9266b1d38