Analysis

  • max time kernel
    80s
  • max time network
    121s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-05-2024 16:51

General

  • Target

    utorrent(2).exe

  • Size

    4.6MB

  • MD5

    866808a07c4201225a9796f15fab45ab

  • SHA1

    614b66c09ea144fa42ec2e0a8d71c682fee7a36c

  • SHA256

    d2c62bdc4d4bbf2e511383361710d0491eb15380683ec2c81e8f9de8ae0e3faf

  • SHA512

    3b8292689d6e9fbc8328610bdf5acf7f21da2ce1b157c22aa3f52e693d136ac984753b219d3ea6fe8d18ea8ef06667b476a0a6c3841e3777acde53d1c322dc64

  • SSDEEP

    98304:xW6TB4MNOR0GJn4VpQADOEsXlR+RXNGPoCWP2+sIYdGMhrpEE6hKBuVMCaFE:A6945PJn47QhfXCNGJWP2+sIYdDr+NA0

Malware Config

Signatures

  • Detect ZGRat V1 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 28 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 4 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3336
      • C:\Users\Admin\AppData\Local\Temp\utorrent(2).exe
        "C:\Users\Admin\AppData\Local\Temp\utorrent(2).exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1972
        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent_installer.exe
          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent_installer.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5044
          • C:\Users\Admin\AppData\Local\Temp\is-4DED7.tmp\utorrent_installer.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-4DED7.tmp\utorrent_installer.tmp" /SL5="$9022E,874637,815104,C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent_installer.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks for any installed AV software in registry
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:2804
            • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\uTorrent.exe
              "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\uTorrent.exe" /S /FORCEINSTALL 1110010101111110
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\utorrent.exe
                "C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\utorrent.exe" /S /FORCEINSTALL 1110010101111110
                6⤵
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Loads dropped DLL
                • Adds Run key to start application
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:1052
            • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component0.exe
              "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component0.exe" -ip:"dui=981cd638-ed7f-49c8-9279-8adbf5136872&dit=20240506165138&is_silent=true&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100&b=&se=true" -vp:"dui=981cd638-ed7f-49c8-9279-8adbf5136872&dit=20240506165138&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100&oip=26&ptl=7&dta=true" -dp:"dui=981cd638-ed7f-49c8-9279-8adbf5136872&dit=20240506165138&oc=ZB_RAV_Cross_Tri_NCB&p=707e&a=100" -i -v -d -se=true
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3064
              • C:\Users\Admin\AppData\Local\Temp\2xoja4fh.exe
                "C:\Users\Admin\AppData\Local\Temp\2xoja4fh.exe" /silent
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1340
                • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\RAVEndPointProtection-installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\RAVEndPointProtection-installer.exe" "C:\Users\Admin\AppData\Local\Temp\2xoja4fh.exe" /silent
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in Program Files directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1816
                  • C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe
                    "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -i -bn:ReasonLabs -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -dt:10
                    8⤵
                    • Executes dropped EXE
                    PID:4680
                  • C:\Windows\system32\rundll32.exe
                    "C:\Windows\system32\rundll32.exe" setupapi.dll,InstallHinfSection DefaultInstall 128 C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngine.inf
                    8⤵
                      PID:8956
                      • C:\Windows\system32\runonce.exe
                        "C:\Windows\system32\runonce.exe" -r
                        9⤵
                          PID:9056
                          • C:\Windows\System32\grpconv.exe
                            "C:\Windows\System32\grpconv.exe" -o
                            10⤵
                              PID:5288
                        • C:\Windows\system32\wevtutil.exe
                          "C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\x64\rsKernelEngineEvents.xml
                          8⤵
                            PID:8012
                          • C:\Windows\SYSTEM32\fltmc.exe
                            "fltmc.exe" load rsKernelEngine
                            8⤵
                              PID:6848
                            • C:\Windows\system32\wevtutil.exe
                              "C:\Windows\system32\wevtutil.exe" im C:\Program Files\ReasonLabs\EPP\elam\evntdrv.xml
                              8⤵
                                PID:7844
                              • C:\Program Files\ReasonLabs\EPP\rsWSC.exe
                                "C:\Program Files\ReasonLabs\EPP\rsWSC.exe" -i -i
                                8⤵
                                  PID:6304
                          • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\saBSI.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\saBSI.exe" /affid 91082 PaidDistribution=true CountryCode=GB
                            5⤵
                            • Executes dropped EXE
                            • Modifies system certificate store
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3368
                            • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\installer.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              PID:7132
                              • C:\Program Files\McAfee\Temp3591553004\installer.exe
                                "C:\Program Files\McAfee\Temp3591553004\installer.exe" /setOem:Affid=91082 /s /thirdparty /upgrade
                                7⤵
                                • Executes dropped EXE
                                PID:5260
                                • C:\Windows\SYSTEM32\regsvr32.exe
                                  regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                                  8⤵
                                    PID:5252
                                    • C:\Windows\SysWOW64\regsvr32.exe
                                      /s "C:\Program Files\McAfee\WebAdvisor\win32\WSSDep.dll"
                                      9⤵
                                        PID:6076
                                    • C:\Windows\SYSTEM32\regsvr32.exe
                                      regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\WSSDep.dll"
                                      8⤵
                                        PID:1048
                                      • C:\Windows\SYSTEM32\regsvr32.exe
                                        regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                                        8⤵
                                          PID:7184
                                          • C:\Windows\SysWOW64\regsvr32.exe
                                            /s "C:\Program Files\McAfee\WebAdvisor\win32\DownloadScan.dll"
                                            9⤵
                                              PID:5956
                                          • C:\Windows\SYSTEM32\regsvr32.exe
                                            regsvr32.exe /s "C:\Program Files\McAfee\WebAdvisor\x64\DownloadScan.dll"
                                            8⤵
                                              PID:6880
                                      • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe
                                        "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe" --silent --allusers=0 --otd=utm.medium:apb,utm.source:ais,utm.campaign:opera_new_a
                                        5⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Suspicious use of WriteProcessMemory
                                        PID:1832
                                        • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe
                                          C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.38 --initial-client-data=0x2bc,0x2c4,0x2c8,0x2c0,0x2cc,0x71cee1d0,0x71cee1dc,0x71cee1e8
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:1836
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\OperaSetup.exe" --version
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5088
                                        • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe
                                          "C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1832 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240506165210" --session-guid=fa46a110-4d2d-452c-9326-ae1c969659a8 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=E005000000000000
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Suspicious use of WriteProcessMemory
                                          PID:4124
                                          • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe
                                            C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.38 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2c0,0x70b3e1d0,0x70b3e1dc,0x70b3e1e8
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1668
                                        • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                          "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                          6⤵
                                            PID:7664
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\assistant_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\assistant_installer.exe" --version
                                            6⤵
                                              PID:7640
                                              • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\assistant_installer.exe
                                                "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0xc16038,0xc16044,0xc16050
                                                7⤵
                                                  PID:6920
                                            • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
                                              "C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"
                                              5⤵
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Loads dropped DLL
                                              • Adds Run key to start application
                                              • Checks SCSI registry key(s)
                                              • Modifies Internet Explorer settings
                                              • Suspicious behavior: GetForegroundWindowSpam
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              • Suspicious use of WriteProcessMemory
                                              PID:1520
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe
                                                "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe" uTorrent_1520_00C35408_1932362971 µTorrent4823DF041B09 uTorrent ce unp
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of WriteProcessMemory
                                                PID:2020
                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=2020.2848.17218132904399501928
                                                  7⤵
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2368
                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x80,0x7ffa0dd93cb8,0x7ffa0dd93cc8,0x7ffa0dd93cd8
                                                    8⤵
                                                      PID:3768
                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1288,901233266913029872,16514097096523297076,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1864 /prefetch:2
                                                      8⤵
                                                        PID:420
                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1288,901233266913029872,16514097096523297076,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1956 /prefetch:3
                                                        8⤵
                                                          PID:2488
                                                    • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe
                                                      "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe" uTorrent_1520_03C72640_558224451 µTorrent4823DF041B09 uTorrent ce unp
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:4584
                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=4584.2944.10747001204948474720
                                                        7⤵
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:4192
                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b4,0x7ffa0dd93cb8,0x7ffa0dd93cc8,0x7ffa0dd93cd8
                                                          8⤵
                                                            PID:3724
                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1884 /prefetch:2
                                                            8⤵
                                                              PID:2468
                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1924 /prefetch:3
                                                              8⤵
                                                                PID:2800
                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=utility --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=2416 /prefetch:8
                                                                8⤵
                                                                  PID:4888
                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2872 /prefetch:1
                                                                  8⤵
                                                                    PID:5380
                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
                                                                    8⤵
                                                                      PID:6000
                                                                    • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                      "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                                                                      8⤵
                                                                        PID:5952
                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=4428 /prefetch:8
                                                                        8⤵
                                                                          PID:6788
                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=entity_extraction --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=5176 /prefetch:8
                                                                          8⤵
                                                                            PID:6296
                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                                                                            8⤵
                                                                              PID:5656
                                                                            • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                              "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                                                              8⤵
                                                                                PID:6936
                                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2544 /prefetch:1
                                                                                8⤵
                                                                                  PID:7404
                                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=audio --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=3336 /prefetch:8
                                                                                  8⤵
                                                                                    PID:3916
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=renderer --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --field-trial-handle=1860,4102331092825376642,3332566017904095550,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                                                                    8⤵
                                                                                      PID:8412
                                                                                • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe" uTorrent_1520_03C734B0_366394957 µTorrent4823DF041B09 uTorrent ce unp
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:1416
                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=1416.4260.4382683437387749079
                                                                                    7⤵
                                                                                      PID:3568
                                                                                      • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                        "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x1b8,0x7ffa0dd93cb8,0x7ffa0dd93cc8,0x7ffa0dd93cd8
                                                                                        8⤵
                                                                                          PID:4680
                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1808,491808125205534096,3809606342463465582,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1820 /prefetch:2
                                                                                          8⤵
                                                                                            PID:6016
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,491808125205534096,3809606342463465582,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=2092 /prefetch:3
                                                                                            8⤵
                                                                                              PID:6028
                                                                                        • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47082\utorrentie.exe" uTorrent_1520_03C728A8_764330080 µTorrent4823DF041B09 uTorrent ce unp
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1536
                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --no-default-browser-check --disable-component-extensions-with-background-pages --no-first-run --disable-default-apps --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --disable-popup-blocking --internet-explorer-integration=none --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc" --mojo-named-platform-channel-pipe=1536.1804.6227723948725992074
                                                                                            7⤵
                                                                                              PID:5152
                                                                                              • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --metrics-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xe4,0x1b8,0x7ffa0dd93cb8,0x7ffa0dd93cc8,0x7ffa0dd93cd8
                                                                                                8⤵
                                                                                                  PID:5360
                                                                                                • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=gpu-process --field-trial-handle=1780,2125691630491842622,5825132329751712654,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1796 /prefetch:2
                                                                                                  8⤵
                                                                                                    PID:5724
                                                                                                  • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\90.0.818.66\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1780,2125691630491842622,5825132329751712654,131072 --enable-features=ForwardMemoryPressureEventsToGpuProcess,UseSwapChainsInSoftware --disable-features=FilterAdsOnAbusiveSites,SpareRendererForSitePerProcess,WebPayments,msApplicationGuard,msAutomaticTabFreeze,msBrowserSettingsSupported,msEdgeFaviconService,msEdgeLinkDoctor,msEdgeMGPFrev1,msEdgeOnRampFRE,msEdgeOnRampImport,msEdgeReadingView,msEdgeSettingsImport,msEdgeSettingsImportV2,msEdgeShoppingUI,msEdgeTranslate,msEdgeUseCaptivePortalService,msEnhancedTrackingPreventionEnabled,msImplicitSignin,msPasswordBreachDetection,msReadAloud,msRevokeExtensions,msSendClientDataHeader,msSendClientDataHeaderToEdgeServices,msSyncEdgeCollections,msUseLabelingService,msWebAssistHistorySearch --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --mojo-platform-channel-handle=1936 /prefetch:3
                                                                                                    8⤵
                                                                                                      PID:5708
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e47082&pv=0.0.0.0.0
                                                                                                  6⤵
                                                                                                  • Enumerates system info in registry
                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:5400
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa0dd93cb8,0x7ffa0dd93cc8,0x7ffa0dd93cd8
                                                                                                    7⤵
                                                                                                      PID:5728
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2032 /prefetch:2
                                                                                                      7⤵
                                                                                                        PID:5980
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 /prefetch:3
                                                                                                        7⤵
                                                                                                          PID:5632
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
                                                                                                          7⤵
                                                                                                            PID:5308
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:1
                                                                                                            7⤵
                                                                                                              PID:6396
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:1
                                                                                                              7⤵
                                                                                                                PID:6412
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                                                                                                                7⤵
                                                                                                                  PID:5248
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:1
                                                                                                                  7⤵
                                                                                                                    PID:6832
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                                                                                                                    7⤵
                                                                                                                      PID:6072
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                                                                                                      7⤵
                                                                                                                        PID:6812
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2980 /prefetch:1
                                                                                                                        7⤵
                                                                                                                          PID:5272
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5388 /prefetch:8
                                                                                                                          7⤵
                                                                                                                            PID:6244
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2024,10981762916038063190,856642504334649425,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                                                                                                                            7⤵
                                                                                                                              PID:6548
                                                                                                                          • C:\Users\Admin\AppData\Roaming\uTorrent\helper\helper.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\uTorrent\helper\helper.exe" 16423 --hval X6pTCV54t6vR4Ezm -- -pid 1520 -version 47082
                                                                                                                            6⤵
                                                                                                                              PID:4860
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                      2⤵
                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:2944
                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                      C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                      2⤵
                                                                                                                        PID:3856
                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                        C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\dgxygzexocvv.xml"
                                                                                                                        2⤵
                                                                                                                        • Creates scheduled task(s)
                                                                                                                        PID:4192
                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                        2⤵
                                                                                                                          PID:4072
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:3388
                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\dgxygzexocvv.xml"
                                                                                                                          2⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:4784
                                                                                                                        • C:\Windows\System32\conhost.exe
                                                                                                                          C:\Windows\System32\conhost.exe
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:1732
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:5100
                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                          2⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:1028
                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                          2⤵
                                                                                                                            PID:5028
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                            2⤵
                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:4456
                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                            2⤵
                                                                                                                            • Creates scheduled task(s)
                                                                                                                            PID:992
                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                            2⤵
                                                                                                                              PID:1056
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                              2⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:2348
                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                              2⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:3276
                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                              C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                              2⤵
                                                                                                                                PID:1136
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                2⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5508
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                2⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:6392
                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\dgxygzexocvv.xml"
                                                                                                                                2⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:6776
                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                2⤵
                                                                                                                                • Creates scheduled task(s)
                                                                                                                                PID:7108
                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                2⤵
                                                                                                                                  PID:5836
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5304
                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                  C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                  2⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:6368
                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                  2⤵
                                                                                                                                    PID:2544
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:6700
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                    2⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4972
                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                    C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                    2⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:3284
                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                    C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\dgxygzexocvv.xml"
                                                                                                                                    2⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:7328
                                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                                    C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                    2⤵
                                                                                                                                      PID:5256
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                      2⤵
                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                      PID:7300
                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                      C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:8948
                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                      C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                      2⤵
                                                                                                                                        PID:9016
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                        2⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:6680
                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                        C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                        2⤵
                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                        PID:7172
                                                                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                                                                        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                        2⤵
                                                                                                                                          PID:1144
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                          2⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          PID:7328
                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                          C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                          2⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:7848
                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                          C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                          2⤵
                                                                                                                                            PID:5536
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                            2⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:8220
                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\dgxygzexocvv.xml"
                                                                                                                                            2⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:8712
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                            2⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            PID:8660
                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                            C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                            2⤵
                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                            PID:8864
                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                            C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                            2⤵
                                                                                                                                              PID:8968
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                              2⤵
                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                              PID:8936
                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\wzlcygfqusfz.xml"
                                                                                                                                              2⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:6100
                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                              C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                              2⤵
                                                                                                                                                PID:3324
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                2⤵
                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                PID:6784
                                                                                                                                            • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                              PID:2920
                                                                                                                                            • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:1268
                                                                                                                                            • C:\Windows\SysWOW64\DllHost.exe
                                                                                                                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                                                                                                                              1⤵
                                                                                                                                                PID:3612
                                                                                                                                              • C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe
                                                                                                                                                "C:\Program Files\ReasonLabs\Common\rsSyncSvc.exe" -pn:EPP -lpn:rav_antivirus -url:https://update.reasonsecurity.com/v2/live -bn:ReasonLabs -dt:10
                                                                                                                                                1⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2880
                                                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5220
                                                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5828
                                                                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5332
                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5576
                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5464
                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5948
                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6232
                                                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6404
                                                                                                                                                              • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                PID:5464
                                                                                                                                                              • C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe
                                                                                                                                                                "C:\Program Files\McAfee\WebAdvisor\ServiceHost.exe"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:7176
                                                                                                                                                                  • C:\Program Files\McAfee\WebAdvisor\UIHost.exe
                                                                                                                                                                    "C:\Program Files\McAfee\WebAdvisor\UIHost.exe"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3088
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:8728
                                                                                                                                                                      • C:\Program Files\McAfee\WebAdvisor\updater.exe
                                                                                                                                                                        "C:\Program Files\McAfee\WebAdvisor\updater.exe"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:8216
                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:8280
                                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                                            C:\Windows\system32\cmd.exe /c dir "C:\Program Files (x86)\McAfee Security Scan" 2>nul
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:8436
                                                                                                                                                                          • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:9072
                                                                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x00000000000004EC 0x00000000000004C0
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2568
                                                                                                                                                                              • C:\Program Files\ReasonLabs\EPP\rsWSC.exe
                                                                                                                                                                                "C:\Program Files\ReasonLabs\EPP\rsWSC.exe"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:564
                                                                                                                                                                                • C:\Program Files\Google\Chrome\updater.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\updater.exe"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:9048

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Program Files\McAfee\WebAdvisor\Analytics\dataConfig.cab

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    73KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6f97cb1b2d3fcf88513e2c349232216a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    846110d3bf8b8d7a720f646435909ef80bbcaa0c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6a031052be1737bc2767c3ea65430d8d7ffd1c9115e174d7dfb64ad510011272

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2919176296b953c9ef232006783068d255109257653ac5ccd64a3452159108890a1e8e7d6c030990982816166517f878f6032946a5558f8ae3510bc044809b07

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\InstallerLib.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    310KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c3b43e56db33516751b66ee531a162c9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b8a1680e9485060377750f79bc681e17a3cb72a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    040b2e0dea718124b36d76e1d8f591ff0dbca22f7fb11f52a2e6424218f4ecad

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4724f2f30e997f91893aabfa8bf1b5938c329927080e4cc72b81b4bb6db06fe35dae60d428d57355f03c46dd29f15db46ad2b1036247c0dcde688183ef11313a

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\elam\rsElam.sys

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    19KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    8129c96d6ebdaebbe771ee034555bf8f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    9b41fb541a273086d3eef0ba4149f88022efbaff

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8bcc210669bc5931a3a69fc63ed288cb74013a92c84ca0aba89e3f4e56e3ae51

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ccd92987da4bda7a0f6386308611afb7951395158fc6d10a0596b0a0db4a61df202120460e2383d2d2f34cbb4d4e33e4f2e091a717d2fc1859ed7f58db3b7a18

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\mc.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.1MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6d27fe0704da042cdf69efa4fb7e4ec4

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    48f44cf5fe655d7ef2eafbd43e8d52828f751f05

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0f74ef17c3170d6c48f442d8c81923185f3d54cb04158a4da78495c2ec31863e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2c3587acab4461568ac746b4cdf36283d4cb2abe09fc7c085615384e92f813c28cf4fcb4f39ec67860eac9c0e4a5f15021aee712d21a682f8df654968ed40ea3

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\rsEngine.Core.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    327KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    9d3d8cd27b28bf9f8b592e066b9a0a06

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    9565df4bf2306900599ea291d9e938892fe2c43a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    97fe82b6ce5bc3ad96c8c5e242c86396accdf0f78ffc155ebc05f950597cdbd6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    acefc1552d16be14def7043b21ec026133aabd56f90800e131733c5b0c78316a4d9dc37d6b3093e537ce1974219154e8bd32204127a4ab4d4cd5f3041c6a8729

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\rsEngine.config

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    be90740a7ccd5651c445cfb4bd162cf9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    218be6423b6b5b1fbce9f93d02461c7ed2b33987

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    44fa685d7b4868f94c9c51465158ea029cd1a4ceb5bfa918aa7dec2c528016e4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a26869c152ed8df57b72f8261d33b909fb4d87d93dc0061bf010b69bad7b8c90c2f40a1338806c03d669b011c0cb5bbfcd429b7cd993df7d3229002becb658ad

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\rsWSC.InstallLog

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    239B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1264314190d1e81276dde796c5a3537c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ab1c69efd9358b161ec31d7701d26c39ee708d57

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8341a3cae0acb500b9f494bdec870cb8eb8e915174370d41c57dcdae622342c5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a3f36574dce70997943d93a8d5bebe1b44be7b4aae05ed5a791aee8c3aab908c2eca3275f7ce636a230a585d40896dc637be1fb597b10380d0c258afe4e720e9

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\rsWSC.InstallLog

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    606B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    43fbbd79c6a85b1dfb782c199ff1f0e7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    cad46a3de56cd064e32b79c07ced5abec6bc1543

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    19537ccffeb8552c0d4a8e0f22a859b4465de1723d6db139c73c885c00bd03e0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    79b4f5dccd4f45d9b42623ebc7ee58f67a8386ce69e804f8f11441a04b941da9395aa791806bbc8b6ce9a9aa04127e93f6e720823445de9740a11a52370a92ea

                                                                                                                                                                                  • C:\Program Files\ReasonLabs\EPP\ui\EPP.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.2MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    defbb0a0d6b7718a9b0eaf5e7894a4b0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0495a5eccd8690fac8810178117bf86ea366c8c3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c3d2f7e0ad6fd26578595fb3f7c2b202ab6fba595d32dfa5c764922145db0788

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    55dab7ae748a668a2bb57deb6fbff07e6056d97b6f88850890610ac135b8839d3c61f4dc505d3f32cc09a3ff2ce80ce663d0c830f9f399367dc03c92ea7ca89a

                                                                                                                                                                                  • C:\ProgramData\McAfee\MCLOGS\AnalyticsManager\AnalyticsManager\AnalyticsManager000.log

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    0ff42661d5802ef54009e6cfeaec5885

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7768a66d39e8c91a37592cce151beb54475ceb13

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1275a026056ebdc3579c9409ce00b2affe2ba01131199941219c45d0bbc818a3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    51943411db771c4984c28d3a37816b8c8f4431c66c14aa639b07c771be114c13b4e4d8317b8889ce231c2eb33f20aa9d9b849b62f080631fd3f2a5e576d77005

                                                                                                                                                                                  • C:\ProgramData\McAfee\MCLOGS\AnalyticsManager\AnalyticsManager\AnalyticsManager000.log

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    17KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5dd62087e2b82f856184f7ee71179b40

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b5125f63cc216095a3b0f859d9f46c3df3303de

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    83d1b1281cf71054b9bacc848a106b0546fbc6e65604e7afccf457ccdc165f5e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    89266b0dc5201dcc700e4f495e5de1c7adecb3a7bd9e7eb72ec42333aa9b3ab1f95e0b4c4d8824f382e0efc4a09a44e8d37c495d2e93ebe594fe6da6d36cab41

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\LogicModule.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1017B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    35db9396cee5c952f9bee18780fd7df0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    41381a9ed86f1a0a9d513322ba376b50a19fc245

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8d0dcd8b3b8797fd413a571d6f877bcd73e2f788ab25addde1a6796bbf06bda7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8d7b6ec567b0e5d97c8cd53266271134af71e1519005981b1f786a3f77ef7dddcaa80729009b96d9d723babbb3e79f598fc8435a81dfca318dfb26f864a58846

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\LogicModule.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    2a544ea25e9c35060e217665709641c9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5c908b5db10df1d9993500846d9d073cb4e67029

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    68eba37c422e38a97e8ac84c15439fd217b75798fad32ec67a1ccf24a7dd1902

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0c42cc67611d5f54773fae44140db90cb785e622963058b98e7a828ef918fea3bbe635ff30c28661b9d86f999ffbaddc292d0dec02e4a34e312a5f2b4ad2584e

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\TaskManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    0b2b0f64a2e7ea075a4da404c6063877

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bbcca9bae44f2a641dd6c7a8f87141fec2cd8bb8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    04ad0399b74c25e1456584ed60bb5b7f250a648043df2ffdf7b2cffe8650e3c9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4673f129c23bb85f0ba8b90d29b91afac8323be823e3ebafbdfefcef61b4c3174ee2c81dbce03894ec385142ec6d5e230c8a2f7e95fb228cdc88a2b57ca6f56d

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\TaskManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6dbbae325572d4a2ca0e1efbf3f2b1cd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    acc0c0d1119632805d342793df946033ff62e142

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f5d429f33038a2d06ca66c20968a7258811e40dc1415ecb4482c958fc73c02c2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8758ac1801d358c40e6ef261fbbad329ceb53eb62caedecfc7d5c66def18bf17437cc9494fd905ab5f9c94301af6eefd74878385e5bc9065b3e03d36abab8f08

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    776B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    247c16504b6ff4b0878b219dc39539d7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0188d8977b95a46b35446062c07e37515f781e27

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f3e880fa6167df43702e3463102955e648aeb2e34512de4fb4a5f9bd9c34ea55

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    7bd41fa6fe6001adb14c360956cb93d7723708ef45de11f573b64c02d63f1bf56241c537258a295916258b50713b46ff63698ac99589701cb06c00d90fb545b0

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    14c4f053ec1963208ce302d9a115c04c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    cdc3034dcabcd927997a272911946bdaf9ee69e7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    885b6828f6a3fa18b7e17513da1564c138fc64ab8981211e77920013c8450f10

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    18b083e166c6669eb66416ef17a478826b8bc9f203fc4cbfa592b2659867f096ca96be26c9d5029ebacfad915b9e1d4bf7a8c3cfd97c32e430e5988187cdc2a7

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    531577551612cfc48f0f163a633d8a90

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    71e289dd8da42252a100f552d03bbfcef6b918cb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f3c70b57884eef5295554ca3da65aa7d65f608ce8521a94b789a28656a684f0b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    34060fd830984da2bbda6dc42fbc07615b4d7ad9f619cdfd27428c644828d5da1fa832257987732af7087c9c2085112e0ffc6487cbb9ab4d6fd85abc0357d25e

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d6bd830210dffdfd10803fce1749104f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e9373c3ff6b009c295bc640235e0232018797731

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e0925517ed073633ac97649f92e52e1894723016a4233bece8607a4cb40296f3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8e80f602c25f5641921890a7ed9211cff8fbc344dbfcc26d4057ac15e8976c2ca8d72f5dde0f637101e0f606b81a0078fee193c7774ac2e4db30aae5325fb83e

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b9725aeb25377db0045e8b17d2b89e59

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8f906d50ad709b0a83376c938043ddca40b906a5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    07236bdb29138dc1f40d886ee847d68f9d264dda3f084a9850668a64928f8acb

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    47416e52c8ab5b687893e992b96f4c8de39a15fd7c6147f013ed4214bde1c51a8578744d481a844548bc241b5f8ed27a7a10b08e141b90f2b3712dfc24c99303

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c432ca9246dbdfbf98070585f78b8d30

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ba3ccb8dc103094abf06a6e3b647464d10437a74

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    4464e1365daf56c1a24b2e1ea090acf28905142b2e7a75cb3ecc8539d0278d97

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    45c56c20736c95966b4554af910b39d6e2659155a198dc85c35ef16ac7d383bac6501d3cca2a2a4cee6da52b4ae67124d397c1c64569130213ae82cd4380d999

                                                                                                                                                                                  • C:\ProgramData\McAfee\WebAdvisor\UIManager.dll\log_00200057003F001D0006.txt

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    db9ccc081f9eefdc154a573e0686d3d1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e11c161908c57a1a21b8947e5873a1e453e8dee0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    670175591e6bf58a1d20e5a5725d80ffd74995417886c576d4f86ac79cb19165

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5caeef485481ac91ec65062dd139d6c2a9652db69bbfde1a06ec62658d5f8d173cd10843aa470415596c91cb75223898c05e304960795419108997d86f2c0cc9

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d76ac186dd54e6d1be0589f68a3502fe

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ca99c5a9d8a9e4487342b63b282c924594825068

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fbd54afd351d80656dc91d2a759db107ff470a7edd5c4c20a5127d339ca7d423

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    defd6f6e22caa6ee5c50631e6a6dd8e265e142fab53642d754665edea34a8383e56637fc1e6cdf806fc68141abb19b56881f834fa5d58fd2657a54d951c9cb01

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4a80c2ea290dabf15316442ccfd2629e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    12be5c00307e726dfe06956b9b13ea7f7761ec53

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    04454cf1b620f37cdb022db7bcd14fa76bf5fc7bf32554530d12073fc5e26c92

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    68d25a8175a27b72da21e637a21872ca2ad34c9836b959ebabc6a381a68544c5b57f3df0450221584cc3ecf2d3a82e540d222fb266e9a906e443833ed5200757

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    06a1a8a0a18d65e41ff1e7204947bd89

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    45ecdc7224516a8506ad2e5a39c9c4447b43d554

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    dd59e77a078caf943d567492006ab8db2b46c5da66252cd67efed403de644874

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    73c263e4b8794cdea47ab51fcca798c803aa4fc6997f58cac775bc91ee8cf109297beffd08297ac449f52bf2b4b1cbd376124fc18787a2035fe6863e7f5838b8

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\f_000011

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    50KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a190867a435125e28d88ccf8f2a9d116

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    df20ff096f7ba2b7511c3622393f896e5e8f4470

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7855aa0c54f810213e8fa7ae80a3a30bb85a7cfe3b3a5b683a43624187fbe475

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    44116da9460d86ca7b116dbbcce0332b7ce3c102095c797934ff54243354f3d24a4680e551e9911ee61b495832efc7b7b8e3339c321129fc6f7b9933500993bc

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\f_00001a

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    65KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    abbc94e6db3225213bbd5c8e16d86c15

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    03cacebacaf5800eef1c0c4e2fe385e854c9a577

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a05eb596c6f88207364bb712803feaa283d5d0acb87c1d5cf2ca15e433419df9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fe04b6720031e712777af218881e36da0a4397076289756257f8c65cc6be934beebf1546f37a930b72310398ad7a4f331f2b3003cbe700889f7aa1e9c455267a

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\f_00001b

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    302KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    ebaed74856b0041250b8418a793285db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6c19dfdc5f1f4979071d152db6a66a9133ea2615

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6f598f368d92887aac5595592ebdc667956b942436a3a807989fcec5a73e8922

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e59c5dbc1f184263f8a9e9b888fb47f492a8198479c959601519b5be02b7e32a8f0695e38f3aa5018e6b6af84c6dd7986fed63705d3660acfb0689923fd2daeb

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\f_00001c

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    145KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    83deec3e845424803719e168b48bb92d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    46cb99ae4eb103e9e0184d0fa5d28f9a73df32e3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    642a0de707cc583dbf2988b481b4cb312d086bc67d049ad2c0f4993f895f9670

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4af6a382dc8a614a6d7b51d76c0ec041ca5b879b25e03eef0f08728d2c394609ca3b1640f5651c1cd1f5f5198d778486f4e1ca74611ea6f1754fccf42aa6f659

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    56be047b6261b71b8d4ece5ec679071c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b796b2fd1981d3056efb1a7926884380132d8d4f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3c72dc29c7c876518172186c385ddb4ecfd7074075f154cd6a331642aa1458ab

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    09712b8f5bcb3b9a7ab914f2900094ef5386f394a71d513289ca10eb1686b3052f3973298151925cbf24475c1b9beefaca68bafefd7c86c70820204fa1bb4721

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index~RFe58f577.TMP

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    48B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    df137f8c15075bd2c80f11b404625f93

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ab8d8541d433f9194032797a972c755b2ff9fd7f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a5c15311a52a6184ae24065265b1b8221314d51567c3d4c1e263d61401b7ef7f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    435aba80ac77400829a5970d2017cbc7cb68c18926029d726c4c03e0b26f7209e8eab6e295e89ed2609f245f193db80e267c92e4b8fc9ec32e0a296091132a07

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Local Storage\leveldb\MANIFEST-000001

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    41B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    342KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    afe0b44845d7ae543801a35b0cccd4c6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    306209b38793b1a7f8804d827778f86111adc754

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ad6631f3fb659c123bf3636e2453e36d8aad7e385f0f584822f099168b8c064

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    29e369fdc5a0d10f54b81a7a0dd989affa7d2ff4db35a97cfe6ac5d00a55f211f2cdcdd749d081ec3e1151c60f0da4d4e1a66d005ef1d7dd993783bea2b96486

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences~RFe58822b.TMP

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    03e8826bf9e6c86081c24a2aeb791402

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    4011e4d71f342e5b87260dabcc9aaf6c23fe358e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a08448d638387f4175ea592e212279af164c22147234536903ab63a200f4733c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    daf5060bcb03a404e51079ae5a16685b2c32ba587a8491b4161c44671e151d11708f309add274c45fc7ea06fe4058cd0310260e7d9a2ea62e8209af54dea44e8

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    16B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    46295cac801e5d4857d09837238a6394

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c9e3089af69fa2f43939d4e689c0284e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    281266d5be5f265209713319ecccfafdf0f03397

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d554603c50e051978506c4638d83725617ab84290ce62c08f02e466883fd2f13

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    536b5b190b1b2cbf6016f7e11b44b0d78dc745967ce352b2012b0d85a5410ee9eec2284973eaa33d253e2ca16e69c755bfb20bd37af270b7a219e24cf7ccf6d5

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b3c8d14df2a0aa9b7e7959a327f80dcd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3656377e56ceef5a96e82d78a9506cda00fee28b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f536bc4d75c4f05effdb8c12366392b511493623a45e66658a772e3905e5f3e5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    586943750c37b60abad761ec98b11d211a6aaa7d96e2052c35dbc6d52dccb345c223de84708c04015fcde86170c88716f0d19bf86952f4595c7d3e29386b0fd2

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\TransportSecurity

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e5155b6282de11d95b96c02dd236fc00

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2836b3e814d4e6b866c52149964da8523acdaa80

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    2bba7c150593e578e6c24fde191afee1c3ab0db548d2c92074232f621f5ff8cf

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    037e2028f725e0d92050eb58fb0d38bf32285b3b5e9ff451235fac3f363fa1a56120b6d329697673bf0657327ae0dcd902e98b6e6bc828100d902d2fb6685ec4

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\TransportSecurity~RFe58823b.TMP

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    af738fb532cd765abed58093fda51db5

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a917b4f3eb768acf38602a8b26b2bc09dc5c39a0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1ac682db575a2e047a0b7b70fbff452ccaa9dca4a9009a99cadefaf33e31b5c7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d880d55fe2510784ead11b08c97eb60f4cda1b4dedfce9ce0edbc9aa0e62836d1fe4848c2b67b9cdddff76f3878ece8bff3237d5286bd580ac92558178610b02

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    16B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    1f4bcc0ce68a27410c9e3e3757687251

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    67888fbff65791cc9aa012c959587d74fddfa3fe

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c25d05cb183a3a177f433f3fb66e7ea05de8528eec584e571a93c31e2f962ca5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d5a28cd4b90dd50c52f4145e9ae8e9cbe16d6bfe08261b43693fd09af614fc19b1eee9c3b37e7a4a13a04d6bc206b5bf6693bae4808757dc7f4485f95624b83d

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a17a91f66ff77e20be6de6899c020898

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    00ccfdfac59a71d34674e7081c4b0b088c0206d6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cc80838c4df32f21051cb9b3e0c4580e3907f3bdd5caa29b754ea3dba2e92ac7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e9ffc8aa01c71019fd4f2dd31c9c7d88ae73ee55081f77463e263b7147d1ffc62f09a55d82e9b62d7d7c02bb9a34ea7df977f91335cd42ead20236a4fbc36c7f

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    8bfb39f5991221a5552535a60d5e3034

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    37c680b271cfd4a9eae33f47440a4778dccb579b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c7b1205c9a6e6a817996c0f9adcf5f6d5c14b1155ee04525d15cdc6649da2e5a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ff51295c52ca6891408d2d0bcfd9f840cf2f8d24b2c4ee6e691a2745854847768e7002f40f0854218a36c8991a3d13d3a6de42dd0e525222d094554b7ef930a3

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    91e051749da2adc6f9ae3bd2d7a38820

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    8a54f067c6b181d5e32a54669255824a85f80416

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ece0dd32c58fb30fa78ef1b843732a9abffe830bfc8995ed0da457e308f82887

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    89a99d7c1a4e7fa24f13df71b149555ff403b6aabe8b4ddb8b7f65bcd57fa8d6c1e8fc0ea585b99ad073ff2e1025261b6b5f310884f6827897c762a37f347178

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\ShaderCache\GPUCache\data_0

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\ShaderCache\GPUCache\data_1

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    264KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\ShaderCache\GPUCache\data_2

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    0962291d6d367570bee5454721c17e11

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\ShaderCache\GPUCache\data_3

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    41876349cb12d6db992f1309f22df3f0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\e6742c38-45c0-494a-8a18-f0293876a2a2.tmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    0617fc084dd714fc24a6a727584524bf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e5f6fec413822635c1449db377f9c6a8581721d5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bbeab74b31c9f588839df6b0470f0661141e82357be72d4302a01f89b7ea1b44

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a73c03d94a2183c346b057c9c1479cdc60899795b5dc2b2114c6c8b54d911f3fb84df98271e1f1a592670c47538bf7ed3d26c9b479082d1559f9ea2955c7cfdf

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    bdf3e009c72d4fe1aa9a062e409d68f6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7c7cc29a19adb5aa0a44782bb644575340914474

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8728752ef08d5b17d7eb77ed69cfdd1fc73b9d6e27200844b0953aeece7a7fdc

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    75b85a025733914163d90846af462124db41a40f1ce97e1e0736a05e4f09fe9e78d72316753317dabea28d50906631f634431a39384a332d66fa87352ff497f8

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    152B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    7c16971be0e6f1e01725260be0e299cd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e7dc1882a0fc68087a2d146b3a639ee7392ac5ed

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b1fa098c668cdf8092aa096c83328b93e4014df102614aaaf6ab8dc12844bdc0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    dc76816e756d27eedc2fe7035101f35d90d54ec7d7c724ad6a330b5dd2b1e6d108f3ae44cedb14a02110157be8ddac7d454efae1becebf0efc9931fdc06e953c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    20KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    87e8230a9ca3f0c5ccfa56f70276e2f2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    37690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    432B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    925f330fbf1a52bf5c59c5a8080faccb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5a3f05f7050ee7f69e457f24ebaf52a06d8768cf

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    523c75620a1a7c10ed4a8922eb7f866b172adc1f493c68369d34125a8cada595

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f4261e0156de913461f02cbef4b3c556476341d62146f0174545b064cd6212c84323e7000cb4198bf07391131dd711316915801a5ab3f5754f17ab7b303ed2cd

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    111B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    807419ca9a4734feaf8d8563a003b048

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    111B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    285252a2f6327d41eab203dc2f402c67

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    68f9f3f0cc10ff11fc4626e185e8e317

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    aa356b06586a9bf89fc6d4f175541068cdc722c1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6beee7635cbe6a7f8645458a9490c9f7ce647f2a5abb2c912a618a5b0a747fc1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6de35a135f8201b1cceb3eb6d862ea8dded71cde2cf28074beacbe494e6fb826f6a68e4f6e9ce00b190e3d20b1e84be7a62029a12a665173cacdc842133a280a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    292130030aa30b3728cd90590c0b8f36

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5ffeeb984f32fc5e6c343df6da56806689447468

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    dbd85c845fef88bf07831391e8478ef49774a32da756a03d0b108553e23ac212

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    858917cd16b2daab092cd9fcc3a8a795e6cd658e1e24d9c2cacc2a3a0dbdc32fbb105077e31e1efb67af119b4603b49438c36e2de221f6ae3fdcce188e5a2013

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    11KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    139ef2d80ce389f55744b6ba9965ec0c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7efa2c27182bd97005c5e8cef3365e46c1d8a6f8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9ee2754a5036b61e82dee6cb469f8981777e02c966b65ae6a21d9bd34520d417

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b0e8b8e9f14aa1d5cead5cf21b4d913d984cf48dd9d28ae6f5b3454e3952663c082a4b3cefdb50725cd4949911e0fbdbf9919d3fc777500a7e9e4621fc43a2e3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    11KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    6ca62062da149b16b7c3b622a804153a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1c655fdc120169cecb977bd86114914cfe25c807

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a3a1c6ae84b3bd28b7c66bb620d34cd21901a14e52eabfcf3d7229305bbf815d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b7dde49231bbde2cabea3d9d3e1a17b64e96ed0f91886fcb9f2a9e3aa50ec2b21f0480cb9f5bebd705b79feabb6cde5c2cfcc0be40d01342e8640b4c0fb2c486

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    11KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4cb2d1af06536c80bd435d865fe0b797

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2a5fcb3f32bbfa66ebbefac3ec8449167f549a2a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c946a702ec872c7bdd334ae15d4e11d08f9e73bc13147085e97cb3e901876b66

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2d5963298077be75e57a6b2d69f947500799602d7779532c0ad055f20733f94ec94cfcbb5576b1b8c9014d71ea67748891041ea9090f18b794c10efc8bb11750

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202405061652101\additional_file0.tmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.5MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2xoja4fh.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.9MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f46541d93cc04fb079472c13761592af

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1bf3ff0637ad4b6f8c83cf3c6ab907c14af27f52

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    575a48eeae8a0f66cd131dc6b3c44a73ceb2f99be451a7e5ec016d105b34598b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    74b8914e697d0685314a56ee7cdf81861da72ef6a7fffa7d3244ab656f8ab90d5f7251a6ce4cbc2fd9a26820fb745257a3246bf13a9fd76d2c19403ce3949800

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2405061652091551832.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4.6MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    2a3159d6fef1100348d64bf9c72d15ee

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    52a08f06f6baaa12163b92f3c6509e6f1e003130

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    668bf8a7f3e53953dd6789fc6146a205c6c7330832c5d20b439eedb7c52ed303

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    251c0d3cdd0597b962d4e32cf588a82454c42067cbe5e35b41b0548eea742ea25815e5d6830b63c1992b5730a4e6d7c005fb0019aa4c389549b06fff9a74b38c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    9d54308d445c5b81b14c1869ca7bdac2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3fe599b8a4669656ebdf4a6bb33bcc2310b022a0

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    123c89e5cfe1a832eca772d6239095b8772e1b9ae8ba0dfb0a9299203db46c83

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e87ac5ba39223bc19dc26edbbb1bb5e039f5efc32045e8b19f4af076059f635584369b13129c5d8773d9c3c3ae8be109a802e7e938f90167f8ef1c1f7559f421

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\utorrent_installer.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.7MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    afdfade4d599f28c3d4d21d935937979

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    36bd702cfc9b9b0460982c134f9aa81b53bb36b9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    eab5347ef4d4d5b336c9c9ea8ba5d74c98d1de57b30c2faf1c5fa6ede17560c4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a8a624734cd3629d80c574bef8696f44f1a6b130e16aa76bfb89e88561abb029669432e1cb82829adaf55724fd2760ac1de81369c3b841aff36dd2f08028a3f2

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_coktjzk5.30f.ps1

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    60B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dgxygzexocvv.xml

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    546d67a48ff2bf7682cea9fac07b942e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\Logo.png

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    5424804c80db74e1304535141a5392c6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6d749f3b59672b0c243690811ec3240ff2eced8e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9b7e2ea77e518b50e5dd78e0faec509e791949a7c7f360a967c9ee204a8f1412

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6c7364b9693ce9cbbdbca60ecef3911dfe3d2d836252d7650d34506d2aa41fc5892028ba93f2619caf7edb06576fddae7e5f91f5844b5c3a47f54ca39f84cc6e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\Opera_new.png

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    65KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    ca01cd3778c987f64633d8af840ccccb

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    85ecea538314c4c09ce79ce554a32331d83bb4f1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3c1235a59c023bad329532d2c559350b40536ef859c00fb36425f76f348e82ab

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ddb561140f22c874b35849553314e034fc4a0b792486fca09f46cba947d0438cea73f84a1775f035d0c344a9a2745a9e10f610375da4948256ee249999b21cdc

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\RAV_Cross.png

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    74KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    cd09f361286d1ad2622ba8a57b7613bd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    4cd3e5d4063b3517a950b9d030841f51f3c5f1b1

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b92a31d4853d1b2c4e5b9d9624f40b439856d0c6a517e100978cbde8d3c47dc8

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f73d60c92644e0478107e0402d1c7b4dfa1674f69b41856f74f937a7b57ceaa2b3be9242f2b59f1fcf71063aac6cbe16c594618d1a8cdd181510de3240f31dff

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\WebAdvisor.png

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    47KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    4cfff8dc30d353cd3d215fd3a5dbac24

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f4f73f0dddc75f3506e026ef53c45c6fafbc87e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0c430e56d69435d8ab31cbb5916a73a47d11ef65b37d289ee7d11130adf25856

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9d616f19c2496be6e89b855c41befc0235e3ce949d2b2ae7719c823f10be7fe0809bddfd93e28735b36271083dd802ae349b3ab7b60179b269d4a18c6cef4139

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\botva2.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    37KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    67965a5957a61867d661f05ae1f4773e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f14c0a4f154dc685bb7c65b2d804a02a0fb2360d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component0.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    44KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    465e08615437f97e0c9235181933a343

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b2ef1753e1705b80e1835701ebc9e96cc7466f2f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    41db460766032e76b331a0cb5e79dd41acd1364f5d1c6719d4efa4c683268ca5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2d215b7caec9dda9d3b232a2b547ce0209792a6b10cb712227f77bbc68d8a87e5822fe7f4fee277605f87d8f9e86dc22512096bd93dc6c58332a18ec488c554e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1.zip

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    515KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f68008b70822bd28c82d13a289deb418

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    06abbe109ba6dfd4153d76cd65bfffae129c41d8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cc6f4faf4e8a9f4d2269d1d69a69ea326f789620fb98078cc98597f3cb998589

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fa482942e32e14011ae3c6762c638ccb0a0e8ec0055d2327c3acc381dddf1400de79e4e9321a39a418800d072e59c36b94b13b7eb62751d3aec990fb38ce9253

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\installer.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    27.5MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d2272f3869d5b634f656047968c25ae6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    453c6ffa6ec3a0a25ae59a1b58a0d18b023edb16

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d89a2423da3704108861f190e1633d2100ecc30b4c40bd835ce54a6934887bc9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    41072ef6f382cf6d4d97ebc2a49a50a9bd41b53508a8586fd8d018e86aed135e8ac2cdd16bbf725e4f74f14ecfcf49789d3af8924b6d5dfa6b94dc6bf79a0785

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component1_extract\saBSI.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.1MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    143255618462a577de27286a272584e1

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    efc032a6822bc57bcd0c9662a6a062be45f11acb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    f5aa950381fbcea7d730aa794974ca9e3310384a95d6cf4d015fbdbd9797b3e4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c0a084d5c0b645e6a6479b234fa73c405f56310119dd7c8b061334544c47622fdd5139db9781b339bb3d3e17ac59fddb7d7860834ecfe8aad6d2ae8c869e1cb9

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2.zip

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f743314bda8fb2a98ae14316c4d0d3a2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5d8f007bd38a0b20d5c5ed5aa20b77623a856297

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    2113c6d5ef32e3ded8b4b070a6d0da8b1c11a1ba5e7d7fbfb61deeeafc9d451c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f30af84df2eb2ddf3ed414c069f0edbcf42110f14e0aed61c0f28d6bca0f1c7785db1d53f90686ffe1f543d610b0f5f223c79160f7245924c38d99e6ffe2321d

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\component2_extract\OperaSetup.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.1MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    472dea5069dd8ba24cd0379d70a78f4f

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b543293dd4cf909eb0ad3477e718bcdcbf0dadef

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    80640139d8a69161417b01b1e21618921096ec5ea25658e1a56de9a6b7941395

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    fa85babaa4a7ac60759da659ef22348569cf7c653d6c865b3c8277dc1a4a9d7edb356a621b218a9c1f39b48ac7f01dee902a046a57b2bc8b9ce6f424051bf6e4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-2DB1D.tmp\uTorrent.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.7MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d5bda33383b3ace63aa7df579ccef364

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    804c1a7738d16240c6a3333ee10127a1182679a9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    44e91f68e2440fcc567530b72bbe0d04c8fc40bdd055d5973bdef62bbb21b857

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5a8ccc4e288fb493749af784fccea8b87ffe46af1799e1fd409076930f0d76356297922b5044fe15e582218f96b307979a3ea843be0b846a82b4f4bca5be2350

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-4DED7.tmp\utorrent_installer.tmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.0MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    763081605766b93ebdee7c9b5f3cab20

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f37b49e7553b55477054dad1d44377ec41b6340

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    4d83d95ff69b9a3886019997a98984ede84a9514912ec91771b152d78c395e0c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4cb4d3a799b1e9f575b88a2225d6c1eb899365c28975d664617d7883f484f800adc8d45a4053e8dcd06615a607aa427fedd239d5f71e50228f15a89bb81fdf35

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\INetC.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    24KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    640bff73a5f8e37b202d911e4749b2e9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    9588dd7561ab7de3bca392b084bec91f3521c879

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\System.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    12KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\bt_datachannel.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4.1MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    dfca05beb0d6a31913c04b1314ca8b4a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5fbbccf13325828016446f63d21250c723578841

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d4c4e05fade7e76f4a2d0c9c58a6b9b82b761d9951ffddd838c381549368e153

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    858d4fb9d073c51c0ab7a0b896c30e35376678cc12aec189085638376d3cc74c1821495692eac378e4509ef5dcab0e8b950ad5bfab66d2c62ab31bc0a75118cf

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\nsisFirewall.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f5bf81a102de52a4add21b8a367e54e0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nsmE38B.tmp\utorrent.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.2MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3cdd9138411fe937bb972005782cd7db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5d899bd8dd1e5e8ce4191071c8a83234ebfe8869

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    59dc2da6612f57422ad2aaec7acd13da79c441855befb575ac38024b9dd1106f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9d7e5845893acfd6773e6098e739035a9c960af0d3dc629b2530d1666474474df2e1cdceb08e3f0293ac57a36dd3cac1278d5c8509d8e486e140999260276fcd

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\Microsoft.Win32.TaskScheduler.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    341KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a09decc59b2c2f715563bb035ee4241e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c84f5e2e0f71feef437cf173afeb13fe525a0fea

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6b8f51508240af3b07a8d0b2dc873cedc3d5d9cb25e57ea1d55626742d1f9149

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    1992c8e1f7e37a58bbf486f76d1320da8e1757d6296c8a7631f35ba2e376de215c65000612364c91508aa3ddf72841f6b823fa60a2b29415a07c74c2e830212b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\RAVEndPointProtection-installer.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    539KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    41a3c2a1777527a41ddd747072ee3efd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    44b70207d0883ec1848c3c65c57d8c14fd70e2c3

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8592bae7b6806e5b30a80892004a7b79f645a16c0f1b85b4b8df809bdb6cf365

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    14df28cc7769cf78b24ab331bd63da896131a2f0fbb29b10199016aef935d376493e937874eb94faf52b06a98e1678a5cf2c2d0d442c31297a9c0996205ed869

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\rsAtom.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    156KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    9deba7281d8eceefd760874434bd4e91

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    553e6c86efdda04beacee98bcee48a0b0dba6e75

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    02a42d2403f0a61c3a52138c407b41883fa27d9128ecc885cf1d35e4edd6d6b9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    7a82fbac4ade3a9a29cb877cc716bc8f51b821b533f31f5e0979f0e9aca365b0353e93cc5352a21fbd29df8fc0f9a2025351453032942d580b532ab16acaa306

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\rsJSON.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    218KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    f8978087767d0006680c2ec43bda6f34

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    755f1357795cb833f0f271c7c87109e719aa4f32

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    221bb12d3f9b2aa40ee21d2d141a8d12e893a8eabc97a04d159aa46aecfa5d3e

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    54f48c6f94659c88d947a366691fbaef3258ed9d63858e64ae007c6f8782f90ede5c9ab423328062c746bc4ba1e8d30887c97015a5e3e52a432a9caa02bb6955

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\rsLogger.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    177KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    83ad54079827e94479963ba4465a85d7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d33efd0f5e59d1ef30c59d74772b4c43162dc6b7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ec0a8c14a12fdf8d637408f55e6346da1c64efdd00cc8921f423b1a2c63d3312

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c294fb8ac2a90c6125f8674ca06593b73b884523737692af3ccaa920851fc283a43c9e2dc928884f97b08fc8974919ec603d1afb5c178acd0c2ebd6746a737e1

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\rsStubLib.dll

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    248KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a16602aad0a611d228af718448ed7cbd

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ddd9b80306860ae0b126d3e834828091c3720ac5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a1f4ba5bb347045d36dcaac3a917236b924c0341c7278f261109bf137dcef95a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    305a3790a231b4c93b8b4e189e18cb6a06d20b424fd6237d32183c91e2a5c1e863096f4d1b30b73ff15c4c60af269c4faaadaf42687101b1b219795abc70f511

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\rsSyncSvc.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    797KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    ded746a9d2d7b7afcb3abe1a24dd3163

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a074c9e981491ff566cd45b912e743bd1266c4ae

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c113072678d5fa03b02d750a5911848ab0e247c4b28cf7b152a858c4b24901b3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2c273bf79988df13f9da4019f8071cf3b4480ecd814d3df44b83958f52f49bb668dd2f568293c29ef3545018fea15c9d5902ef88e0ecfebaf60458333fcaa91b

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\188ab013\2799b3d3_d59fda01\rsServiceController.DLL

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    174KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d0779008ba2dc5aba2393f95435a6e8d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    14ccd0d7b6128cf11c58f15918b2598c5fefe503

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e74a387b85ee4346b983630b571d241749224d51b81b607f88f6f77559f9cb05

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    931edd82977e9a58c6669287b38c1b782736574db88dad0cc6e0d722c6e810822b3cbe5689647a8a6f2b3692d0c348eb063e17abfa5580a66b17552c30176426

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\94e10091\5f37b1d3_d59fda01\rsLogger.DLL

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    179KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    b279550f2557481ae48e257f0964ae29

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    53bef04258321ca30a6d36a7d3523032e3087a3e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    13fe4a20114cdf8cd3bba42eeaabe8d49be0b03eec423f530c890463014ccaaa

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f603cbac1f55ad4de7a561a1d9c27e33e36de00f09a18ff956456afec958f3e777277db74f0b25c6467e765d39175aa4fcdd38e87a3d666b608d983acb9321cd

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\9f8ad3c1\cc10aad3_d59fda01\rsAtom.DLL

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    158KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    875e26eb233dbf556ddb71f1c4d89bb6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    62b5816d65db3de8b8b253a37412c02e9f46b0f9

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    e62ac7163d7d48504992cd284630c8f94115c3718d60340ad9bb7ee5dd115b35

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    54fdc659157667df4272ac11048f239101cb12b39b2bf049ef552b4e0ce3998ff627bf763e75b5c69cc0d4ef116bfe9043c9a22f2d923dbedddacf397e621035

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\tmp\RAVEndPointProtection-installer.exe\assembly\dl3\efe81a99\5f37b1d3_d59fda01\rsJSON.DLL

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    219KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    d43100225a3f78936ca012047a215559

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c68013c5f929fe098a57870553c3204fd9617904

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    cc5ea6c9c8a14c48a20715b6b3631cbf42f73b41b87d1fbb0462738ff80dc01a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9633992a07ea61a9d7acd0723dbd715dbd384e01e268131df0534bcdfcd92f12e3decc76aa870ea4786314c0b939b41c5f9e591a18c4d9d0bad069f30acd833e

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\nswFBA8.tmp\uninstall.ico

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    170KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    af1c23b1e641e56b3de26f5f643eb7d9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6c23deb9b7b0c930533fdbeea0863173d99cf323

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0d3a05e1b06403f2130a6e827b1982d2af0495cdd42deb180ca0ce4f20db5058

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0c503ec7e83a5bfd59ec8ccc80f6c54412263afd24835b8b4272a79c440a0c106875b5c3b9a521a937f0615eb4f112d1d6826948ad5fb6fd173c5c51cb7168f4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    50f0073f51571dca27afbe7fa59be31e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2ac798831c9828b76891b72acdefeac8f54c8b7e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c168f64947b9990b2ffa1fe658d40174ed0945e659f6ed347794df3295b3adfd

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    edf2a182c19ebd52923553f1155c561f48fda890935c5407b878ffb0eb136c388e66cfbfe446f732b27653f6059f2707ea26bae0bf1985e8fa07692cba0d5e9c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\uTorrent\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    da1a2d0bf1db7e172ff0aec9ac96ceba

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ac9da78d9841ee47213cea2cb2cf85215b3fefad

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    294e02c9ee85b07fccd878b7e3e1425e707809c032455cceb4db698c422cc69d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d67a23e3cd3e28898f2caaa094279b9a6c727ab3a6220cd7748048fb415b7113adebf19eb99d4c6a9c5c2e7b6509a00f957810895f975c1e44591f974b45be63

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\utorrent\helper\helper.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a277ca8b3560acf97c374d19b0d391e3

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f98aebb07baa18154ddd2d198e813f3366cc0c93

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    47ee0ff9320b915a908419652c6fa197c274355cb1bef9709361f2bee8d0e614

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8a7656d9ee68fbb6dc5d760f23f1bffc38b040e3a3566af90b90fca2fe3913b3f4a0e57bd82139b7ab7b308382d2178d630347edda33262effbd4ede1cfe333c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\utorrent\helper_web_ui.btinstall

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.1MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    a1286c51f385036be11f566c04d34940

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d0a1a16026a00a6040ca42c7d475028acfd1018b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3a6a9ace416abc4bdb3ddebf0c6260f6937f4d6c7a12efe1e43311ad8f8b4941

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8773503452e88ea4c0f85c318b4a7386d37716fb34d3b94fc9bcc57b20820e9cf41d6822cc6f655624ff3e24551d5c6c456ebdae7e5e14cdb54d0d00ac904b11

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\utorrent\settings.dat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    3e10723312715da03cde73a67cdae879

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ce4bd083e8c5be5551e0b3f1fe8f6fa713b13347

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a8b73c4eeb18e625922046f855a72ee78a9555d41d7d5622ab893f60ca7ccf28

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c8d74f04e4819fd3cb541e9c663e48f28e0eb16f9afedb17221748f835beebd0284319f14b47baf6b430c31c156bd58bcd06ef04f147b5ee73eb99971a64e422

                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    e658fc871c669b740efbcf9672996959

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e465bea74f7a594b5f04633332f03e7bdfb71f76

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    dd16566ab212783e890f0f99ec0b0c501fe85b02aa0ad98f5f9d91ff9080af9d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d1d7a7fec050718614f9fe88b7f9be07ca2f5280f7605f1ae456ab61f58a69090511ba38cbeb66064ca3c23104d8dcef1732672238b5ac29634a8c50025a39b4

                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c4ad5133d2e42cb04975f7fcc5862f12

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f585d033b007065b2b5df1eb6b8927a47a359241

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3c213221b69148b6f69038c247d3fa56b59288d939fd826ae6d23f498261013f

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    618caa74e06f5e08d89a58efe4ac1cbf1aababe37b63c816ab68a6a79d11a6dc1cc6131cd7fef1a130b371e972d7cfb44221567f392429e2b6e81a117c9b47b8

                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    61b2c3c021c9128f25108a3a764034db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7a9857b26ae1146f2cf3658ad0023fc60e5f84ce

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    971cb1263e0e44f25c2a448adc333332b84d03d0bf95a5c26fea08236f7d7f73

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    65c91f2f85758760a071235df7a5f63e8a5e7c51413b4167eca7e2f1578f58d40fb42b32fb8feb005d40b0736730c55df0cfe189333b979d82d345a96895fbb4

                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    230c6aa2b6da0fd791bc58b398393be9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b087263ca889e25a056b7ef9fa3fea19ef4478d5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    c578123d7dec60e1940de2954200202b180db490371ee991d0d381a7556ace60

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e4d2e4534f78a556a3ee0968be397a8c5db7fe05b42b732a07f2d5f478be16bd3ea81cb84b411a350c4035b7202abdd8b69078d5bc50f23dce7b963209bc8b66

                                                                                                                                                                                  • memory/564-4188-0x00000204D4D10000-0x00000204D4D32000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    136KB

                                                                                                                                                                                  • memory/564-4186-0x00000204ED5F0000-0x00000204ED76C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.5MB

                                                                                                                                                                                  • memory/564-4185-0x00000204ED780000-0x00000204EDAE6000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.4MB

                                                                                                                                                                                  • memory/564-4187-0x00000204D4CC0000-0x00000204D4CDA000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/1052-243-0x0000000000400000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.8MB

                                                                                                                                                                                  • memory/1052-198-0x0000000000400000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.8MB

                                                                                                                                                                                  • memory/1268-498-0x00007FF7A9CE0000-0x00007FF7AA21F000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/1268-782-0x00007FF7A9CE0000-0x00007FF7AA21F000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/1520-507-0x0000000000400000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.8MB

                                                                                                                                                                                  • memory/1520-899-0x0000000000400000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.8MB

                                                                                                                                                                                  • memory/1520-4469-0x0000000000400000-0x00000000009C2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.8MB

                                                                                                                                                                                  • memory/1732-185-0x00007FF7C8A70000-0x00007FF7C8A83000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    76KB

                                                                                                                                                                                  • memory/1816-3417-0x00000272D02D0000-0x00000272D0320000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    320KB

                                                                                                                                                                                  • memory/1816-456-0x00000272CFDA0000-0x00000272CFDD0000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    192KB

                                                                                                                                                                                  • memory/1816-474-0x00000272D03F0000-0x00000272D0448000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    352KB

                                                                                                                                                                                  • memory/1816-3913-0x00000272D0320000-0x00000272D035A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    232KB

                                                                                                                                                                                  • memory/1816-452-0x00000272B58C0000-0x00000272B5948000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    544KB

                                                                                                                                                                                  • memory/1816-3931-0x00000272D03A0000-0x00000272D03D0000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    192KB

                                                                                                                                                                                  • memory/1816-454-0x00000272B7690000-0x00000272B76D0000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    256KB

                                                                                                                                                                                  • memory/1816-460-0x00000272CFFE0000-0x00000272D000A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    168KB

                                                                                                                                                                                  • memory/1816-458-0x00000272CFFA0000-0x00000272CFFDA000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    232KB

                                                                                                                                                                                  • memory/1816-3973-0x00000272D0680000-0x00000272D06AA000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    168KB

                                                                                                                                                                                  • memory/1816-3989-0x00000272D0760000-0x00000272D078E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    184KB

                                                                                                                                                                                  • memory/1972-14-0x00007FF6E47A0000-0x00007FF6E4CDF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/1972-35-0x00007FF6E47A0000-0x00007FF6E4CDF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/2348-483-0x0000018AA0070000-0x0000018AA0123000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/2468-555-0x00007FFA33770000-0x00007FFA33771000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2804-125-0x00000000049D0000-0x00000000049DF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    60KB

                                                                                                                                                                                  • memory/2804-272-0x0000000000400000-0x000000000070E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.1MB

                                                                                                                                                                                  • memory/2804-124-0x0000000000400000-0x000000000070E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.1MB

                                                                                                                                                                                  • memory/2804-75-0x0000000000400000-0x000000000070E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.1MB

                                                                                                                                                                                  • memory/2804-76-0x00000000049D0000-0x00000000049DF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    60KB

                                                                                                                                                                                  • memory/2804-601-0x0000000000400000-0x000000000070E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.1MB

                                                                                                                                                                                  • memory/2804-61-0x00000000049D0000-0x00000000049DF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    60KB

                                                                                                                                                                                  • memory/2920-110-0x00007FF7A9CE0000-0x00007FF7AA21F000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/2920-74-0x00007FF7A9CE0000-0x00007FF7AA21F000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/2944-26-0x00000176B55F0000-0x00000176B5612000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    136KB

                                                                                                                                                                                  • memory/2944-27-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/2944-16-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/2944-22-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/2944-28-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/2944-15-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/2944-31-0x00007FFA348A0000-0x00007FFA34AA9000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/3064-270-0x0000020C1E470000-0x0000020C1E998000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/3064-269-0x0000020C039F0000-0x0000020C039F8000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    32KB

                                                                                                                                                                                  • memory/3388-100-0x000001B370260000-0x000001B370266000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    24KB

                                                                                                                                                                                  • memory/3388-101-0x000001B370270000-0x000001B37027A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40KB

                                                                                                                                                                                  • memory/3388-97-0x000001B370120000-0x000001B37012A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40KB

                                                                                                                                                                                  • memory/3388-98-0x000001B370280000-0x000001B37029A000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    104KB

                                                                                                                                                                                  • memory/3388-96-0x000001B370140000-0x000001B37015C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    112KB

                                                                                                                                                                                  • memory/3388-99-0x000001B370130000-0x000001B370138000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    32KB

                                                                                                                                                                                  • memory/3388-95-0x000001B36FFC0000-0x000001B36FFCA000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    40KB

                                                                                                                                                                                  • memory/3388-94-0x000001B36FF00000-0x000001B36FFB3000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/3388-93-0x000001B36FEE0000-0x000001B36FEFC000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    112KB

                                                                                                                                                                                  • memory/4456-239-0x00000201BAD00000-0x00000201BADB3000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/5044-609-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    848KB

                                                                                                                                                                                  • memory/5044-73-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    848KB

                                                                                                                                                                                  • memory/5044-46-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    848KB

                                                                                                                                                                                  • memory/5100-144-0x0000022AEBF90000-0x0000022AEC043000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/5260-1345-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1465-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1526-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1522-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1517-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1287-0x00007FF6F01E0000-0x00007FF6F01F0000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1511-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1498-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1328-0x00007FF6F01E0000-0x00007FF6F01F0000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1474-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1463-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1506-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1335-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1560-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1356-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1362-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1492-0x00007FF68D050000-0x00007FF68D060000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1491-0x00007FF68D050000-0x00007FF68D060000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1363-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1482-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1455-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1373-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1394-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1402-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1405-0x00007FF6F1620000-0x00007FF6F1630000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1439-0x00007FF68D050000-0x00007FF68D060000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5260-1454-0x00007FF6D9B20000-0x00007FF6D9B30000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5304-959-0x000001D22E720000-0x000001D22E7D3000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/5464-999-0x00007FF7A9CE0000-0x00007FF7AA21F000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.2MB

                                                                                                                                                                                  • memory/5508-716-0x000001E6B7A10000-0x000001E6B7AC3000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/6296-949-0x00007FFA335B0000-0x00007FFA335B1000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/6296-950-0x00007FFA346C0000-0x00007FFA346C1000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/6304-4116-0x0000018486810000-0x000001848684C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    240KB

                                                                                                                                                                                  • memory/6304-4113-0x00000184867A0000-0x00000184867B2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    72KB

                                                                                                                                                                                  • memory/6304-4099-0x0000018484A50000-0x0000018484A7E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    184KB

                                                                                                                                                                                  • memory/6304-4095-0x0000018484A50000-0x0000018484A7E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    184KB

                                                                                                                                                                                  • memory/6680-4462-0x0000024BC45F0000-0x0000024BC46A3000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/7300-3957-0x0000023EDB8A0000-0x0000023EDB953000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB

                                                                                                                                                                                  • memory/7328-4540-0x0000027A44E90000-0x0000027A44F43000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    716KB