Analysis

  • max time kernel
    294s
  • max time network
    295s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-07-2024 13:06

General

  • Target

    ReFX.Nexus.v2.2.VSTi.RTAS.DVDR-AiRISO (1).torrent

  • Size

    16KB

  • MD5

    feaed219de986198d9245c2e0b7f4b3d

  • SHA1

    3c3ed558f092922f71a75e88660da09d15a9a192

  • SHA256

    39e4c7aeddc5879d3b222423b5443ea5ed64a8cec5f673821fa7c954c3443000

  • SHA512

    904acf75f231cfdd3d804ba143946b7cf3337a26d0ba97443719c4365105bf0ec9a4504968be771646adb38fe1641da2bdcbca28182a82186b5b71720051a618

  • SSDEEP

    384:bA9DcF67oZaeklR/blO7Q96vNF/lFOLqs1w:bMoAoZIR/blaQ96F8Lt1w

Malware Config

Signatures

  • Downloads MZ/PE file
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 61 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks for any installed AV software in registry 1 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Checks system information in the registry 2 TTPs 12 IoCs

    System information is often read in order to detect sandboxing environments.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 8 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 15 IoCs
  • Modifies Internet Explorer settings 1 TTPs 12 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • NTFS ADS 1 IoCs
  • Script User-Agent 4 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\ReFX.Nexus.v2.2.VSTi.RTAS.DVDR-AiRISO (1).torrent"
    1⤵
      PID:1468
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Suspicious use of SetWindowsHookEx
      PID:224
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x120,0x124,0x128,0x11c,0x12c,0x7ffface4ab58,0x7ffface4ab68,0x7ffface4ab78
        2⤵
          PID:4484
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1724 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:2
          2⤵
            PID:1488
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
            2⤵
              PID:4996
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2252 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
              2⤵
                PID:676
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:1
                2⤵
                  PID:616
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3156 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:1
                  2⤵
                    PID:812
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4332 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:1
                    2⤵
                      PID:1160
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                      2⤵
                        PID:2988
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4824 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                        2⤵
                          PID:3728
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4700 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                          2⤵
                            PID:4504
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=4540 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:1
                            2⤵
                              PID:1804
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3188 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                              2⤵
                                PID:2980
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3528 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                                2⤵
                                  PID:2232
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3384 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                                  2⤵
                                    PID:2004
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3528 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                                    2⤵
                                      PID:4604
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3524 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                                      2⤵
                                        PID:2208
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3388 --field-trial-handle=1856,i,7138893451534316070,5820136475666391135,131072 /prefetch:8
                                        2⤵
                                          PID:2272
                                        • C:\Users\Admin\Downloads\utorrent_installer.exe
                                          "C:\Users\Admin\Downloads\utorrent_installer.exe"
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4532
                                          • C:\Users\Admin\AppData\Local\Temp\is-5DQN8.tmp\utorrent_installer.tmp
                                            "C:\Users\Admin\AppData\Local\Temp\is-5DQN8.tmp\utorrent_installer.tmp" /SL5="$100170,840718,816128,C:\Users\Admin\Downloads\utorrent_installer.exe"
                                            3⤵
                                            • Executes dropped EXE
                                            • Checks for any installed AV software in registry
                                            • Checks processor information in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            PID:4504
                                            • C:\Users\Admin\AppData\Local\Temp\is-TPBRI.tmp\uTorrent.exe
                                              "C:\Users\Admin\AppData\Local\Temp\is-TPBRI.tmp\uTorrent.exe" /S /FORCEINSTALL 1110000101111110
                                              4⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5428
                                              • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\utorrent.exe
                                                "C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\utorrent.exe" /S /FORCEINSTALL 1110000101111110
                                                5⤵
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Loads dropped DLL
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5636
                                            • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
                                              "C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Loads dropped DLL
                                              • Checks SCSI registry key(s)
                                              • Modifies Internet Explorer settings
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:4168
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe
                                                "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_4168_00D14B18_1933069960 µTorrent4823DF041B09 uTorrent ie unp
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4052
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\MicrosoftEdgeWebView2Setup.exe
                                                MicrosoftEdgeWebView2Setup.exe /silent /install
                                                5⤵
                                                • Executes dropped EXE
                                                • Drops file in Program Files directory
                                                PID:4952
                                                • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeUpdate.exe" /silent /install "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers"
                                                  6⤵
                                                  • Event Triggered Execution: Image File Execution Options Injection
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5288
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regsvc
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:1092
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /regserver
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Modifies registry class
                                                    PID:5708
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:6108
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:6096
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\1.3.187.41\MicrosoftEdgeUpdateComRegisterShell64.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Modifies registry class
                                                      PID:1168
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkRGNzZBRjEtNzM4My00MzIyLTkzODItRUQ3RDJCQjRENDhCfSIgdXNlcmlkPSJ7MkNDQTE3OUUtREFDMS00OTcwLTlDNjMtRThCNTc5NzhEQTUwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9Ins3RkU0QUIwRS0xNkRELTQ0NkUtOEE5NC02N0QxNDM1REEzQkV9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RHhPYmpIR2ErblJhMmF0QzN3bytJRXBDNzgrWlllQVVia1hwREMyY2o3VT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjNDNEZFMDAtRUZENS00MDNCLTk1NjktMzk4QTIwRjFCQTRBfSIgdmVyc2lvbj0iMS4zLjE4Ny4zNyIgbmV4dHZlcnNpb249IjEuMy4xODcuNDEiIGxhbmc9IiIgYnJhbmQ9IiIgY2xpZW50PSIiPjxldmVudCBldmVudHR5cGU9IjIiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjAiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0OTQ3ODU1NTMiIGluc3RhbGxfdGltZV9tcz0iNzM1Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Checks system information in the registry
                                                    PID:2232
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /handoff "appguid={F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}&appname=Microsoft%20Edge%20Webview2%20Runtime&needsadmin=prefers" /installsource otherinstallcmd /sessionid "{2DF76AF1-7383-4322-9382-ED7D2BB4D48B}" /silent
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    PID:4268
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe
                                                "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_4168_03BD9890_1642712596 µTorrent4823DF041B09 uTorrent ie unp
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2980
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe
                                                "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_4168_03BDC160_650265399 µTorrent4823DF041B09 uTorrent ie unp
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3400
                                              • C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe
                                                "C:\Users\Admin\AppData\Roaming\uTorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_4168_03C37F78_335240436 µTorrent4823DF041B09 uTorrent ie unp
                                                5⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:5716
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e47124&pv=0.0.0.0.0
                                                5⤵
                                                  PID:3392
                                        • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                          1⤵
                                            PID:1972
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3800,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:8
                                            1⤵
                                              PID:3672
                                            • C:\Windows\SysWOW64\DllHost.exe
                                              C:\Windows\SysWOW64\DllHost.exe /Processid:{E2B3C97F-6AE1-41AC-817A-F6F92166D7DD}
                                              1⤵
                                                PID:5896
                                              • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc
                                                1⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Checks system information in the registry
                                                • Modifies data under HKEY_USERS
                                                PID:2224
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjExMC4wLjU0ODEuMTA0IiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1NyIgaW5zdGFsbGRhdGV0aW1lPSIxNzE1MTcxMjQwIiBvb2JlX2luc3RhbGxfdGltZT0iMTMzNTk2NDM3NTI3NDg1MjAxIiBmaXJzdF9mcmVfc2Vlbl90aW1lPSIxMzM1OTY0Njg3NTE2ODkzNTUiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMzExMTg5IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1NDk5NjI5MTk0Ii8-PC9hcHA-PC9yZXF1ZXN0Pg
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  PID:5248
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\MicrosoftEdge_X64_126.0.2592.87.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\MicrosoftEdge_X64_126.0.2592.87.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:5312
                                                  • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\EDGEMITMP_4C2B3.tmp\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\EDGEMITMP_4C2B3.tmp\setup.exe" --install-archive="C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\MicrosoftEdge_X64_126.0.2592.87.exe" --msedgewebview --verbose-logging --do-not-launch-msedge --system-level
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Drops file in Program Files directory
                                                    PID:5620
                                                    • C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\EDGEMITMP_4C2B3.tmp\setup.exe
                                                      "C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\EDGEMITMP_4C2B3.tmp\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Program Files\MsEdgeCrashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeUpdate\Install\{77CD439C-86E3-44DD-9E94-644EE081A984}\EDGEMITMP_4C2B3.tmp\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=126.0.2592.87 --initial-client-data=0x22c,0x230,0x234,0x1ec,0x238,0x7ff67ef8aa40,0x7ff67ef8aa4c,0x7ff67ef8aa58
                                                      4⤵
                                                      • Executes dropped EXE
                                                      PID:640
                                                • C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
                                                  "C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping PD94bWwgdmVyc2lvbj0iMS4wIiBlbmNvZGluZz0iVVRGLTgiPz48cmVxdWVzdCBwcm90b2NvbD0iMy4wIiB1cGRhdGVyPSJPbWFoYSIgdXBkYXRlcnZlcnNpb249IjEuMy4xODcuNDEiIHNoZWxsX3ZlcnNpb249IjEuMy4xODcuNDEiIGlzbWFjaGluZT0iMSIgc2Vzc2lvbmlkPSJ7MkRGNzZBRjEtNzM4My00MzIyLTkzODItRUQ3RDJCQjRENDhCfSIgdXNlcmlkPSJ7MkNDQTE3OUUtREFDMS00OTcwLTlDNjMtRThCNTc5NzhEQTUwfSIgaW5zdGFsbHNvdXJjZT0ib3RoZXJpbnN0YWxsY21kIiByZXF1ZXN0aWQ9IntBOTMzOEFCQS0xN0NGLTREODYtQTA3NC03RUVENEZGMzQ1M0J9IiBkZWR1cD0iY3IiIGRvbWFpbmpvaW5lZD0iMCI-PGh3IGxvZ2ljYWxfY3B1cz0iOCIgcGh5c21lbW9yeT0iOCIgZGlza190eXBlPSIyIiBzc2U9IjEiIHNzZTI9IjEiIHNzZTM9IjEiIHNzc2UzPSIxIiBzc2U0MT0iMSIgc3NlNDI9IjEiIGF2eD0iMSIvPjxvcyBwbGF0Zm9ybT0id2luIiB2ZXJzaW9uPSIxMC4wLjE5MDQxLjEyODgiIHNwPSIiIGFyY2g9Ing2NCIgcHJvZHVjdF90eXBlPSI0OCIgaXNfd2lwPSIwIiBpc19pbl9sb2NrZG93bl9tb2RlPSIwIi8-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7VlBRb1AxRitmcTE1d1J6aDFrUEw0UE1wV2g4T1JNQjVpenZyT0MvY2hqUT0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7RjMwMTcyMjYtRkUyQS00Mjk1LThCREYtMDBDM0E5QTdFNEM1fSIgdmVyc2lvbj0iIiBuZXh0dmVyc2lvbj0iMTI2LjAuMjU5Mi44NyIgbGFuZz0iIiBicmFuZD0iIiBjbGllbnQ9IiIgZXhwZXJpbWVudHM9ImNvbnNlbnQ9ZmFsc2UiIGluc3RhbGxhZ2U9Ii0xIiBpbnN0YWxsZGF0ZT0iLTEiPjx1cGRhdGVjaGVjay8-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_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-PGV2ZW50IGV2ZW50dHlwZT0iMiIgZXZlbnRyZXN1bHQ9IjEiIGVycm9yY29kZT0iMCIgZXh0cmFjb2RlMT0iMTk2NzU3IiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI2MjI2MTkyNjcyIiBzb3VyY2VfdXJsX2luZGV4PSIwIiBkb25lX2JlZm9yZV9vb2JlX2NvbXBsZXRlPSIwIiB1cGRhdGVfY2hlY2tfdGltZV9tcz0iNDI3IiBkb3dubG9hZF90aW1lX21zPSIyMzUyOCIgZG93bmxvYWRlZD0iMTczMDQxMjI0IiB0b3RhbD0iMTczMDQxMjI0IiBwYWNrYWdlX2NhY2hlX3Jlc3VsdD0iMCIgaW5zdGFsbF90aW1lX21zPSI0NjkzNCIvPjwvYXBwPjwvcmVxdWVzdD4
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Checks system information in the registry
                                                  PID:2872
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=1016,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:1
                                                1⤵
                                                  PID:5092
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=3424,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=4060 /prefetch:1
                                                  1⤵
                                                    PID:1172
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=5276,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:1
                                                    1⤵
                                                      PID:2092
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5420,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=5444 /prefetch:8
                                                      1⤵
                                                        PID:3712
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5440,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:8
                                                        1⤵
                                                          PID:4272
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5884,i,13544508926340531097,6671217806016090640,262144 --variations-seed-version --mojo-platform-channel-handle=5964 /prefetch:1
                                                          1⤵
                                                            PID:5312
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                            1⤵
                                                            • Enumerates system info in registry
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            PID:6080
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7fffa353ceb8,0x7fffa353cec4,0x7fffa353ced0
                                                              2⤵
                                                                PID:5512
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=2296 /prefetch:2
                                                                2⤵
                                                                  PID:5972
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1944,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=2960 /prefetch:3
                                                                  2⤵
                                                                    PID:5224
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1864,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=3100 /prefetch:8
                                                                    2⤵
                                                                      PID:552
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4328,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:8
                                                                      2⤵
                                                                        PID:5548
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4328,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:8
                                                                        2⤵
                                                                          PID:3032
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=560,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:8
                                                                          2⤵
                                                                            PID:4428
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=120,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=4500 /prefetch:8
                                                                            2⤵
                                                                              PID:64
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4448,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=4736 /prefetch:8
                                                                              2⤵
                                                                                PID:868
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4864,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=5064 /prefetch:1
                                                                                2⤵
                                                                                  PID:5676
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --field-trial-handle=5016,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=5356 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4656
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5524,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                    2⤵
                                                                                      PID:1172
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5544,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5272
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=6052,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=6024 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5640
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5560,i,5309589286778377715,3575685961698204234,262144 --variations-seed-version --mojo-platform-channel-handle=3136 /prefetch:1
                                                                                          2⤵
                                                                                            PID:6620
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                            2⤵
                                                                                              PID:6628
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:2516
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                              1⤵
                                                                                              • Enumerates system info in registry
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              PID:4008
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffface4ab58,0x7ffface4ab68,0x7ffface4ab78
                                                                                                2⤵
                                                                                                  PID:5500
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1712 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:2
                                                                                                  2⤵
                                                                                                    PID:4276
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5164
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2020 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:1928
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3084 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5792
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3116 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5588
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=3704 --field-trial-handle=2388,i,15733246830745472006,17763225053209928640,131072 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:2304
                                                                                                          • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:2332
                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                              1⤵
                                                                                                                PID:1948
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                1⤵
                                                                                                                • Enumerates system info in registry
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:1552
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffface4ab58,0x7ffface4ab68,0x7ffface4ab78
                                                                                                                  2⤵
                                                                                                                    PID:3388
                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:2
                                                                                                                    2⤵
                                                                                                                      PID:5376
                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1928 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                      2⤵
                                                                                                                        PID:1936
                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1980 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:5396
                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3060 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:5784
                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                            2⤵
                                                                                                                              PID:6016
                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4268 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                              2⤵
                                                                                                                                PID:2088
                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=4480 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                                2⤵
                                                                                                                                  PID:3964
                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4488 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                                  2⤵
                                                                                                                                    PID:4500
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4996 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                                    2⤵
                                                                                                                                      PID:4840
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4340 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                                      2⤵
                                                                                                                                        PID:1800
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4336 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                                        2⤵
                                                                                                                                          PID:5176
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=4360 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                                          2⤵
                                                                                                                                            PID:1976
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=4764 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                                            2⤵
                                                                                                                                              PID:5504
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4088 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:1
                                                                                                                                              2⤵
                                                                                                                                                PID:5924
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                                                2⤵
                                                                                                                                                  PID:5308
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 --field-trial-handle=2188,i,10826097110982213671,11926347038592877522,131072 /prefetch:8
                                                                                                                                                  2⤵
                                                                                                                                                    PID:812
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe" "C:\Users\Admin\Downloads\ReFX.Nexus.v2.2.VSTi.RTAS.DVDR-AiRISO.torrent" /SHELLASSOC
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                    PID:1784
                                                                                                                                                • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3120
                                                                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                                                                    werfault.exe /h /shared Global\d026f90412bd4cb48b6f13ded9466220 /t 3196 /p 4168
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3428
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\utorrent\uTorrent.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\utorrent\uTorrent.exe"
                                                                                                                                                      1⤵
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                                      • Modifies system certificate store
                                                                                                                                                      • NTFS ADS
                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                      PID:3628
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_00BB79F0_79903014 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        PID:4220
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4220.5724.5876187438944325115
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:2396
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.87 --initial-client-data=0x178,0x17c,0x180,0x154,0x18c,0x7fffacc40148,0x7fffacc40154,0x7fffacc40160
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5420
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_03B9CAE8_314846277 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:4908
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=4908.2060.17028688695610250225
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:5936
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.87 --initial-client-data=0x17c,0x180,0x184,0x158,0x1b0,0x7fffacc40148,0x7fffacc40154,0x7fffacc40160
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5536
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_03B9CF58_341349832 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:180
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=180.3412.7615662528008693042
                                                                                                                                                          3⤵
                                                                                                                                                          • Checks computer location settings
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • Checks system information in the registry
                                                                                                                                                          • Drops file in Program Files directory
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                          • System policy modification
                                                                                                                                                          PID:1040
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.87 --initial-client-data=0x178,0x17c,0x180,0x154,0x198,0x7fffacc40148,0x7fffacc40154,0x7fffacc40160
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:4576
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1804,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=1800 /prefetch:2
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5332
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=1684,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=1996 /prefetch:3
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5372
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=2184,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=2412 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5688
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3560,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:3996
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4132,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5724
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4536,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=4604 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            PID:5704
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5228,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5380 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:7000
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4252,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:2504
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=5624,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5572 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6612
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=5540,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5552 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:6072
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4176,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=3832 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:7060
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=5292,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1712
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=5236,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=1020 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4892
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5756,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5748 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5776
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=3764,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5568 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5968
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=" --field-trial-handle=4192,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:1
                                                                                                                                                            4⤵
                                                                                                                                                            • Checks computer location settings
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:3892
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --webview-exe-name=utorrentie.exe --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=0 --field-trial-handle=4300,i,11183236859290073456,17263416722147069301,262144 --enable-features=MojoIpcz --disable-features=msEnhancedTrackingPreventionEnabled --variations-seed-version --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1640
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_03C3A608_2076657330 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        PID:3860
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=3860.1492.4451927036571769279
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6136
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_03B9CAE8_308790891 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                        2⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                        • Checks whether UAC is enabled
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:2308
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=2308.5800.6050555220059614109
                                                                                                                                                          3⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:5840
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=126.0.6478.127 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=126.0.2592.87 --initial-client-data=0x17c,0x180,0x184,0x158,0x1b8,0x7fffacc40148,0x7fffacc40154,0x7fffacc40160
                                                                                                                                                            4⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:1936
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://utorrent.com/prodnews?v=3%2e6%2e0%2e1%2e47124&pv=0.0.0.0.0
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5192
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe" uTorrent_3628_03C75DC0_464408432 µTorrent4823DF041B09 uTorrent ce unp
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          PID:6300
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\126.0.2592.87\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=utorrentie.exe --user-data-dir="C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=0 --disable-features=msEnhancedTrackingPreventionEnabled --enable-features=MojoIpcz --mojo-named-platform-channel-pipe=6300.6444.17140248525738805386
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5600
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\utorrent\helper\helper.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\utorrent\helper\helper.exe" 13861 --hval XqmOElKH9ihQs1YS -- -pid 3628 -version 47124
                                                                                                                                                          2⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:468
                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4656
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\uTorrent\uTorrent.exe" "C:\Users\Admin\Downloads\ReFX.Nexus.v2.2.VSTi.RTAS.DVDR-AiRISO.torrent" /SHELLASSOC
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          PID:6888
                                                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x338 0x2d0
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5192

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\EdgeCore\126.0.2592.87\Installer\setup.exe

                                                                                                                                                            Filesize

                                                                                                                                                            6.5MB

                                                                                                                                                            MD5

                                                                                                                                                            44bab1ba8bbc80a6f11a59a921ade1fe

                                                                                                                                                            SHA1

                                                                                                                                                            71292aa421fc9cefd9eeade06fc5af52f71e8dc2

                                                                                                                                                            SHA256

                                                                                                                                                            a03c11b73af7ccf83f2a4bc1995f9083f8415174d1e8f6d6465e9192aabb542a

                                                                                                                                                            SHA512

                                                                                                                                                            fcb6f75c3367b91da92b3d866ae6b85428d8c2ef13499344e80ddd3bb30f47d1243120aa41eba519756bcb6ff5f9708e7fe7281265c4c32766231765aa8104e2

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\EdgeUpdate.dat

                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            369bbc37cff290adb8963dc5e518b9b8

                                                                                                                                                            SHA1

                                                                                                                                                            de0ef569f7ef55032e4b18d3a03542cc2bbac191

                                                                                                                                                            SHA256

                                                                                                                                                            3d7ec761bef1b1af418b909f1c81ce577c769722957713fdafbc8131b0a0c7d3

                                                                                                                                                            SHA512

                                                                                                                                                            4f8ec1fd4de8d373a4973513aa95e646dfc5b1069549fafe0d125614116c902bfc04b0e6afd12554cc13ca6c53e1f258a3b14e54ac811f6b06ed50c9ac9890b1

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeComRegisterShellARM64.exe

                                                                                                                                                            Filesize

                                                                                                                                                            179KB

                                                                                                                                                            MD5

                                                                                                                                                            687ccc0cc0a4c1de97e7f342e7a03baa

                                                                                                                                                            SHA1

                                                                                                                                                            90e600e88b4c9e5bb5514a4e90985a981884f323

                                                                                                                                                            SHA256

                                                                                                                                                            ecbab53f1a62d0459d6ca81f6c004651c09562f8e037b560dcb0890a2c51360d

                                                                                                                                                            SHA512

                                                                                                                                                            4da91ee55de7abb6ce59203edd9ae7e6fcacd5528ac26d9e0bfbd12169db74758a9bc3fde437e3c1d10afc95d74b04b0e94586472b0a0bb15b738f5e6ec41d8d

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeUpdate.exe

                                                                                                                                                            Filesize

                                                                                                                                                            201KB

                                                                                                                                                            MD5

                                                                                                                                                            e3f7c1c2e2013558284331586ba2bbb2

                                                                                                                                                            SHA1

                                                                                                                                                            6ebf0601e1c667f8d0b681b0321a73e8f4e91fa3

                                                                                                                                                            SHA256

                                                                                                                                                            d19616ac12d3d536c8fbf034513a4977c88ef2d1676d358a2358fa051c8a42ba

                                                                                                                                                            SHA512

                                                                                                                                                            7d4fd7ad06b05d79211144cbaa0047bdb4910212565b79f292a6bea652735dacf69435b24c73bc679cbdad4207f6352726eb297a1e7af4f7eef14dbc8a2ca42d

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeUpdateComRegisterShell64.exe

                                                                                                                                                            Filesize

                                                                                                                                                            212KB

                                                                                                                                                            MD5

                                                                                                                                                            a177a23ca2ed6147d379d023725aff99

                                                                                                                                                            SHA1

                                                                                                                                                            1a789e5ef7bf9f15f2ccbac5f9cf3750ee41f301

                                                                                                                                                            SHA256

                                                                                                                                                            9c584238ea9189afd6b11cf71604b1c2762ac815d6ca8994788de7e076b21318

                                                                                                                                                            SHA512

                                                                                                                                                            c508ffd3e2cc953d857a2128e29dfdfe0f9e729da38c9cc3022c4376342aec946c6e79176e7885f6637008573c85339bdc8a9e261b3811887ecf5a7dd78383c3

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\MicrosoftEdgeUpdateCore.exe

                                                                                                                                                            Filesize

                                                                                                                                                            258KB

                                                                                                                                                            MD5

                                                                                                                                                            4f840a334c7f6d2a6cba74f201e83a7f

                                                                                                                                                            SHA1

                                                                                                                                                            cb032c7b1293190f8f1cd466f6ded4bbe71c47a1

                                                                                                                                                            SHA256

                                                                                                                                                            2ff44aa5f48a3e5b3ca3c5a3904be23d29a282b467e30d6f52494df3dc1d612d

                                                                                                                                                            SHA512

                                                                                                                                                            575c20fcdbebb16bcd17a137a656769d355a81817e7fa3743981976998e00bdf3ce42bbfa046c42a835e9e9e7a10ef6f8d7b306de9940fa332817cb2885db833

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\NOTICE.TXT

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                            MD5

                                                                                                                                                            6dd5bf0743f2366a0bdd37e302783bcd

                                                                                                                                                            SHA1

                                                                                                                                                            e5ff6e044c40c02b1fc78304804fe1f993fed2e6

                                                                                                                                                            SHA256

                                                                                                                                                            91d3fc490565ded7621ff5198960e501b6db857d5dd45af2fe7c3ecd141145f5

                                                                                                                                                            SHA512

                                                                                                                                                            f546c1dff8902a3353c0b7c10ca9f69bb77ebd276e4d5217da9e0823a0d8d506a5267773f789343d8c56b41a0ee6a97d4470a44bbd81ceaa8529e5e818f4951e

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdate.dll

                                                                                                                                                            Filesize

                                                                                                                                                            2.1MB

                                                                                                                                                            MD5

                                                                                                                                                            1125e435063e7c722c0079fdf0a5b751

                                                                                                                                                            SHA1

                                                                                                                                                            9b1c36d2b7df507a027314ece2ef96f5b775c422

                                                                                                                                                            SHA256

                                                                                                                                                            7d8d1756343598bc651d62a0e81835820e0d6cf7a995503bb6b129b4bcc37df4

                                                                                                                                                            SHA512

                                                                                                                                                            153f096af5c874c00a3c38602fab590eccf885f642040007b67799ef39d919d7cb261fba43a9ffbd68c8824eddea219505d49e05b3dcc70f00e6016a1fbd12b9

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_af.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            3a8fa737407a1b3671d6c0f6adaabd8a

                                                                                                                                                            SHA1

                                                                                                                                                            b705b27c99349a90d7a379d64fd38679eed6ec30

                                                                                                                                                            SHA256

                                                                                                                                                            5995a5ae09cb7da69b5a6f8ea1a60406d8ebc2201b627417b578ebe903d22276

                                                                                                                                                            SHA512

                                                                                                                                                            9872f32a727b248d3edafe303e5290e1bae0c270a988500424221970c0041268c1626ebb94712a0b8ba0f21d2f29d833ab9dbc4db884f7f9af5a5063f94d71b5

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_am.dll

                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                            MD5

                                                                                                                                                            86465afa3ac4958849be859307547f57

                                                                                                                                                            SHA1

                                                                                                                                                            9bbde5e4df719b5a7d815dd1704ab8215602f609

                                                                                                                                                            SHA256

                                                                                                                                                            921fce73f4fc7b47749d250f5ab885141bd5ddec2ad057b049e470cffa4a6b20

                                                                                                                                                            SHA512

                                                                                                                                                            13e178e317280cbd585261aa22a840ea2203d4ef5c845f4fd6d5b4fbf216d45aae55153aed43c1fe4284d45391c72e580e612347b2903effece8a2252a13b90e

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_ar.dll

                                                                                                                                                            Filesize

                                                                                                                                                            26KB

                                                                                                                                                            MD5

                                                                                                                                                            819e3c9e056c95b894f1863208d628a2

                                                                                                                                                            SHA1

                                                                                                                                                            596993f5d21cfd92f29e2ea5b0a870dc2ac19917

                                                                                                                                                            SHA256

                                                                                                                                                            588adf8e9a300e39b51f7404356c4ae863dee1f404664933585f8d9f2467d494

                                                                                                                                                            SHA512

                                                                                                                                                            3a7e67248895ac2cbb1874514bffe62a23cdfff2c3674d21589f528ec283ccf3cc2e3abfea0d81f49046c7ba920f3e64cda100c5a20be69b91ce05095b50c06b

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_as.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            d1aa2764e05f7c8c88a17bb0cd25b537

                                                                                                                                                            SHA1

                                                                                                                                                            2bee78f103faffe3e25ca20c915cc6b46e2134e4

                                                                                                                                                            SHA256

                                                                                                                                                            3dd5aab43eeaa6202adc115f40fc1feb5332128388c2d8e62176fdea20035097

                                                                                                                                                            SHA512

                                                                                                                                                            80762e4611b8ac451490e5238c0650be048bf315526ed405d9c5837e5002bd6a9526f335a06c6baa009cba671ecb0613c76dce23086e13333f332480cbd9ced0

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_az.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            1e4093c3b0af3eed6f95d2620d45bf40

                                                                                                                                                            SHA1

                                                                                                                                                            e29a10ede562f2d057d6fc04c3a286996051a14d

                                                                                                                                                            SHA256

                                                                                                                                                            afcc0b001c7ffc1f5bbdea02fcbd6054e8b15aff9ae47366910bcf5908d4437d

                                                                                                                                                            SHA512

                                                                                                                                                            843480e2d2b431f32892830c26fc3e4b80656d069f83f9a9df78d10b1e22c9ceca99171360b2baa921d156995d87ea5223f18b11e2a8ac18fabdf905881940b1

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_bg.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            c30674009659b56bdb6a60f8629f0eb2

                                                                                                                                                            SHA1

                                                                                                                                                            4b6fc6ea93620a206a621875513455b57fd24e83

                                                                                                                                                            SHA256

                                                                                                                                                            d09c23ecd92f5cfbe650c63bc93af84c11c9ae143a5838286c04169eab8bd103

                                                                                                                                                            SHA512

                                                                                                                                                            8947a9bada21ed2e0f2cf080d58f9473a5c54092a5c1f75ca9523b48143caed346e831714e80466cc2e88513e507aef422d8560b69cbf8663eb21ab05c61707c

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_bn-IN.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            a8817334810c093e0c280e2a61caf36b

                                                                                                                                                            SHA1

                                                                                                                                                            9b3b2a8e33de3fa8df0b6b6ab4a40ab1d088ab28

                                                                                                                                                            SHA256

                                                                                                                                                            18d4c6a9840ba877dd1906ff258fb06c245cfea6bab00bbffe18c442957393ac

                                                                                                                                                            SHA512

                                                                                                                                                            24ee9a0c29d42c96ccec7f4f3322c3b6a2ed0e4d68b17a5b424a364f789adaa8f1404784c8feae77986cd0be39579dacc9ca89a3fa868bb0bf11d94c95f0bb23

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_bn.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            4d2988ce0b2cf5cb02269a2455e1174b

                                                                                                                                                            SHA1

                                                                                                                                                            d89cd05805965648c9e7b8bb4bc8bd3605ce2d4a

                                                                                                                                                            SHA256

                                                                                                                                                            cbc9a8a3936e6cb279885dc8a23261a290e85907f947a1a16fe9e7d6bdee69f8

                                                                                                                                                            SHA512

                                                                                                                                                            64cee7e579367faca4864ebb5feb9dee310915f8640780a5a52c19f5c68d817adab7ef357913a68fe841a3b2e801e85de173a37402cdd49cf35319571ff6ce44

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_bs.dll

                                                                                                                                                            Filesize

                                                                                                                                                            29KB

                                                                                                                                                            MD5

                                                                                                                                                            3e817089a18c72bd505dd6bbe5ce6163

                                                                                                                                                            SHA1

                                                                                                                                                            2c21b568c2fda5e475a1a996b73874ba6fe420dd

                                                                                                                                                            SHA256

                                                                                                                                                            7c31aa69e3109d7134443c47b12859fffbade13a2f994f0bf42a8fdc12f796df

                                                                                                                                                            SHA512

                                                                                                                                                            20534eee7c59a9cdb595c3f6d01abc8cfa534aaf84a693d3b011e4dada3fde080142a95ba036270a6a2ad2b65e6fdb18b08e53552715cc4edfcb87662fbf8100

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_ca-Es-VALENCIA.dll

                                                                                                                                                            Filesize

                                                                                                                                                            30KB

                                                                                                                                                            MD5

                                                                                                                                                            e0de8c3f8252202d2f68341290c45e34

                                                                                                                                                            SHA1

                                                                                                                                                            1d3322ab111774484be8865c1893dd834c3f52f7

                                                                                                                                                            SHA256

                                                                                                                                                            ed3676152ff3f24f93034f3931b0a735b704906c50ed59a8b9cf49452afb1891

                                                                                                                                                            SHA512

                                                                                                                                                            bb22666ba675c88715aa1b906f2b356c0d4289723052b942f416d3b56f727666f4fb8cc51609ca96be0c76ffda85cfbdcea917979e8a1ada5a5ba1b82e5bf816

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_ca.dll

                                                                                                                                                            Filesize

                                                                                                                                                            30KB

                                                                                                                                                            MD5

                                                                                                                                                            9e4ddaa68d6d4f210905092096051b36

                                                                                                                                                            SHA1

                                                                                                                                                            f38198c364da7b5ebcc75aafdf42a7d55699d8d4

                                                                                                                                                            SHA256

                                                                                                                                                            8bbbe723da938f6f0b3cc35f48779949c5fc177b5dd157ee053a088e2968f48b

                                                                                                                                                            SHA512

                                                                                                                                                            d65102c0f4337cea443c5f8e65531f0f7b628c5edeff17257b427d1073a1b291d1cc90fe46dc4bbd2c2988f940480d46e5abb2cbb9985bcbafa7e5f3bc727151

                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Temp\EUAD62.tmp\msedgeupdateres_en.dll

                                                                                                                                                            Filesize

                                                                                                                                                            27KB

                                                                                                                                                            MD5

                                                                                                                                                            a430ce95b80c07bb729463063e0c7c48

                                                                                                                                                            SHA1

                                                                                                                                                            cc488bdc18c191d88dd93e45bb85fda19d496591

                                                                                                                                                            SHA256

                                                                                                                                                            c9c8a06948123607b7b35d0d46c9600b1d3e2f674e6117820b4f559818c26b60

                                                                                                                                                            SHA512

                                                                                                                                                            cc9c24b95d079a949a8e725002494b0c75c19bce9ec6457cb4307f5803b7433eed738944f1baf770df8e034212224b1d9662fa533aa5bc5c01568d192fa49efc

                                                                                                                                                          • C:\Program Files\chrome_Unpacker_BeginUnzipping1040_469748981\manifest.json

                                                                                                                                                            Filesize

                                                                                                                                                            76B

                                                                                                                                                            MD5

                                                                                                                                                            ba25fcf816a017558d3434583e9746b8

                                                                                                                                                            SHA1

                                                                                                                                                            be05c87f7adf6b21273a4e94b3592618b6a4a624

                                                                                                                                                            SHA256

                                                                                                                                                            0d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11

                                                                                                                                                            SHA512

                                                                                                                                                            3763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f

                                                                                                                                                          • C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log

                                                                                                                                                            Filesize

                                                                                                                                                            163KB

                                                                                                                                                            MD5

                                                                                                                                                            51791f5a0c60d51bb2e114426cffc6f4

                                                                                                                                                            SHA1

                                                                                                                                                            d56b30be9dd3ab849cbe5633c3dba75b9d08c48a

                                                                                                                                                            SHA256

                                                                                                                                                            ff755340201fd488197359822343f869789f93728cbe3550fb24500e9f75f58d

                                                                                                                                                            SHA512

                                                                                                                                                            e7846deb03d8ffedf06a8f93d277f6cc084f766d96fd94d3693a19e6c3b3d0d27f900fb2294a695462a0f1c652cf7ae5009c18ef76da305dd8e77aa07b405f19

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Crashpad\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            280B

                                                                                                                                                            MD5

                                                                                                                                                            c0c94c703158e4cb2a2bfa7ff5cfa9f6

                                                                                                                                                            SHA1

                                                                                                                                                            57787cbf2b2082f1460647a64b03d0b036b44011

                                                                                                                                                            SHA256

                                                                                                                                                            49b8fbd429ea04c0beb6fcd8805ab4e86c22f14e8f35be305b7dc4945add9325

                                                                                                                                                            SHA512

                                                                                                                                                            08cbeeaac14b2b934f4f8e96efdee31f65d8dc079cd5173d5806d55924d70d31f6412607e3e53871d973e769aa9d3e067a332aaa2cb0a39bff28b386a846c6fd

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\Cache_Data\f_000015

                                                                                                                                                            Filesize

                                                                                                                                                            88KB

                                                                                                                                                            MD5

                                                                                                                                                            aabbdf25c29a1e7aa3b3cf24731b76cf

                                                                                                                                                            SHA1

                                                                                                                                                            456fb118de11dabf90eec17eb76a84d6457c82f4

                                                                                                                                                            SHA256

                                                                                                                                                            0c89288bad84093a928d30da8b4406d566d86cf3633461c560464d24a24f9f5a

                                                                                                                                                            SHA512

                                                                                                                                                            94320e4788da02ee8b83a5a99e69e7aeacac6ed6ce82a79c92860c26b58ead358d38a3f77bffedf2e544b95996b20da47c7104c810d630652a855a6191688756

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\Cache_Data\f_000016

                                                                                                                                                            Filesize

                                                                                                                                                            58KB

                                                                                                                                                            MD5

                                                                                                                                                            83be659c77b0a9e5f085747c465d19ed

                                                                                                                                                            SHA1

                                                                                                                                                            06a7abf95b86d00db80d5de17ff2e89ba9a755c4

                                                                                                                                                            SHA256

                                                                                                                                                            2de7f20da2d0a1216d19390e64f4e8f0363d4a152e5ea0c03ac53722e88e2813

                                                                                                                                                            SHA512

                                                                                                                                                            0c36475aa7e3585ae1f4e9f642c4482ac56a710342bdc612c0bc4ef3c2170fc00cd4be91d9285985d15bf7604395c70a80b17771c5b4c52498dcabe0cab31901

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Cache\Cache_Data\f_000020

                                                                                                                                                            Filesize

                                                                                                                                                            250KB

                                                                                                                                                            MD5

                                                                                                                                                            7d91cac10b34cfc5b354498d7d3b572b

                                                                                                                                                            SHA1

                                                                                                                                                            ad1f861161f03a23cab6f8b479ee314b93ea23e4

                                                                                                                                                            SHA256

                                                                                                                                                            d2c3b66be289dabdc9868596c50e77973518b92e96f014d53b6638c07a0b7a38

                                                                                                                                                            SHA512

                                                                                                                                                            fd43a050e184c8069342f7d380eb1fcdb6663b42f1433c209b89947896121473cde9e8d2f0176f095351439b8ce01ab4dac92c05433ad23d911c6e6fd8a38597

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            48B

                                                                                                                                                            MD5

                                                                                                                                                            c62debcc18716557f02bafb781bd2d30

                                                                                                                                                            SHA1

                                                                                                                                                            f41d5a72143ddacdfd40ed9793f8af1309de980c

                                                                                                                                                            SHA256

                                                                                                                                                            a538a91678a5263f54baa17ac7746acb143e8556da28aac9879738f21275291c

                                                                                                                                                            SHA512

                                                                                                                                                            f31e5db383386a68b2984edf1b6b084e144dfb17c8b3c58c49a0765c5a0779faf740c9903720e57d2f0862ebafb22b287c5d670db8230a5c1a549a03b893472d

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            8684280451f3b7a87431862736ded8a1

                                                                                                                                                            SHA1

                                                                                                                                                            130bd2d0e710fb2a7f6bfb805de47d1136922910

                                                                                                                                                            SHA256

                                                                                                                                                            60939d3520c5a1ee966bf4c045d2791e64082c6a4c36e82aa0604ada9cb3f23a

                                                                                                                                                            SHA512

                                                                                                                                                            c100fe01ae8f65e6508819065c723e7ab5f65cff0953991a4ef0a9e64fe2ed61795763742d42d5a2b489c10eda37dae123d3ac916d4755344cbd4f08b9846764

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            6c8e420b20547096fe2a27ff7dcea77b

                                                                                                                                                            SHA1

                                                                                                                                                            56f94170038ff180bd404abc9af32979f99a6c3d

                                                                                                                                                            SHA256

                                                                                                                                                            575fcb09ccba0913820304b6ba1d3716081be9c936a895aff0dfc46775fdc4a8

                                                                                                                                                            SHA512

                                                                                                                                                            d4f96a7cff2689eb978b8c548cac95b243a92f9504f05ea05737a5006d401e94adaf7e30f7a294e1683f8890a18d4745627525c9793bd5cd6801a6614a4d9c0a

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            cdc165ef778bda2bd1c36a8ad8429e14

                                                                                                                                                            SHA1

                                                                                                                                                            4f4ebc17a140c0db63bd8c7e536ad5f942eb2591

                                                                                                                                                            SHA256

                                                                                                                                                            f836f99877d1cd6286a7812471d5567813820101d90e6564dc65e0c2569890d0

                                                                                                                                                            SHA512

                                                                                                                                                            9694568a38457a79129f4e9c61293083f5c4435cb0d59b8aa428d07a740b61dc9e7c1d86b0d8aefd2469f11a6dc571e7e21bca81a1af6ec484da2d1b1416b338

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            912B

                                                                                                                                                            MD5

                                                                                                                                                            188f91a484a2f92a85f444a835972194

                                                                                                                                                            SHA1

                                                                                                                                                            f9d394e79e048f46ed1261be82b81680fa1d06fa

                                                                                                                                                            SHA256

                                                                                                                                                            2ad849f1ab4c9d9fb0ad2e377bf4549f9958d17a71bf90726db81b40a57cf28c

                                                                                                                                                            SHA512

                                                                                                                                                            2643307f593416e1e340f0fa017130d3072d668ecb9ffbd1675edae955d93f3e87393b1eff795c91491d74d888bbe8648f5eecf0d183276aebb887e5d9f98a26

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Extension Rules\MANIFEST-000001

                                                                                                                                                            Filesize

                                                                                                                                                            41B

                                                                                                                                                            MD5

                                                                                                                                                            5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                            SHA1

                                                                                                                                                            d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                            SHA256

                                                                                                                                                            f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                            SHA512

                                                                                                                                                            de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            5KB

                                                                                                                                                            MD5

                                                                                                                                                            1058bca9474b8a6a68437e65912c9b57

                                                                                                                                                            SHA1

                                                                                                                                                            c9cb873145f479343c3abbbe153cfecf612f0b5a

                                                                                                                                                            SHA256

                                                                                                                                                            4ef24476e84af058cf608bbe913808e64b2d407c0a0a0218fc1c02f28eb0f482

                                                                                                                                                            SHA512

                                                                                                                                                            ab5cff547c91211bd66628ab7abc2bc4a10188beb7736f1ef06db113c74ac7121f6888a2322a15c5595bac7a4afe9066036942d4745b6d76e71c338893e3ec01

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\Network Persistent State~RFe5b2cc9.TMP

                                                                                                                                                            Filesize

                                                                                                                                                            59B

                                                                                                                                                            MD5

                                                                                                                                                            2800881c775077e1c4b6e06bf4676de4

                                                                                                                                                            SHA1

                                                                                                                                                            2873631068c8b3b9495638c865915be822442c8b

                                                                                                                                                            SHA256

                                                                                                                                                            226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                                                            SHA512

                                                                                                                                                            e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            75e88b2bd8c9aae001f6e02852700ed5

                                                                                                                                                            SHA1

                                                                                                                                                            52336c983e6f983350eae13c8c72bb9e2060ba60

                                                                                                                                                            SHA256

                                                                                                                                                            cae8cd2d8b859ac12031d44c9849401022e6a07710a186c50090bde1199f5022

                                                                                                                                                            SHA512

                                                                                                                                                            708b40e55262708f19180741a227bae90be0c0bde46230b2606d0d699aa9c77ea6aae477bf6cf32fa6b5db5e691174b47d83a0da784873506ec5c1ea1412d4b5

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            76acb921007fa08593cbce96802a0af2

                                                                                                                                                            SHA1

                                                                                                                                                            23037a22a8abf82c587f778276709291bcedb88e

                                                                                                                                                            SHA256

                                                                                                                                                            d1812f3446e9aec9c262f985952530b2e238af8bc981f3e37cad7e01b34d891a

                                                                                                                                                            SHA512

                                                                                                                                                            d241e8ff8d7cadd6496a017356414ce3eae2c55a76f79abc2f23f889d68d8324cd2a132d5646b087e6e9014b1e8f6e9087820415e0fb028707ed35200174dc54

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            cda1d5d55539853d99d276706e32e2d9

                                                                                                                                                            SHA1

                                                                                                                                                            1be307beb929cb2a29ae21c658e79acf8c279b0b

                                                                                                                                                            SHA256

                                                                                                                                                            534e47af87bbea8464a5eb3418dada400b03816d4de510c7560e8f5d74ff6854

                                                                                                                                                            SHA512

                                                                                                                                                            3787839b09f68f098145ea344429bba44f04b10daff24c053657117f95ca2e09f4f0765b285555f2f764ef8ada5c6b1bd81fcd4f746b4f6fd01545af602cda6f

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            5ff079e869ba631560309a7711f3e014

                                                                                                                                                            SHA1

                                                                                                                                                            4d9c4a2da257c1fe9e4f9f9a80a58eadc127bc83

                                                                                                                                                            SHA256

                                                                                                                                                            f5e0505c4bfa39614fb2300de61b84f28c612c874988cba69abf566b8cddd94f

                                                                                                                                                            SHA512

                                                                                                                                                            6f7d405b7b14bab0965deee8dd5ad4b5bf3afe1d7cf20e88be325ed960378cf1421b016c47f94c83851c81f7607992979ff374f29c5dbdc3c9eb3f23800e8d87

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            c35ad5bb492d984171f1fb7e349c0645

                                                                                                                                                            SHA1

                                                                                                                                                            bec27e1d34f836beed284763bdcd66652879e47f

                                                                                                                                                            SHA256

                                                                                                                                                            6ffee9dbf180ba0602a35876035e7f166bab24caae3ee85ef51d332e52d5232a

                                                                                                                                                            SHA512

                                                                                                                                                            971b405f5f0af04b15dab27f84f77d666b9acdf358488ae2ac7ced6252b2a9f39610cebf6d2a41fd99307d0728fcd221bcd0a3d4545ab3209649c8c8e69259f7

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            2d602c8969a6a3818ed8463cae393671

                                                                                                                                                            SHA1

                                                                                                                                                            55640b55355ac8f340dc1bda31ebc163050ab5b0

                                                                                                                                                            SHA256

                                                                                                                                                            70cec804d16c8f8b72bb1c011824d3c3b097d785be3353ba068e6612f5c85900

                                                                                                                                                            SHA512

                                                                                                                                                            871765abd1930e1987b73e67bd77fb6a7e7571937f03a83e12a05e12204f20a4d058cf5704d5cc508be90b58a06db1cfe30f6eb846cddf66a2f6586c4045aded

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            96ac7d99abade2c9eb975bcb67edd4e4

                                                                                                                                                            SHA1

                                                                                                                                                            2cdefeffaab2b0ef4bf4137df8b8a31e62c967a2

                                                                                                                                                            SHA256

                                                                                                                                                            3b0e027ae7e1ee5e18d040404bec5002a557fcd137d1cece28487f7d1f6445a3

                                                                                                                                                            SHA512

                                                                                                                                                            eb22bc076273d63410b62b471816e8f68a93341ab1e87faf89bd079288f1ba0446e7d2de930e1318aed55eff21108b222ab7cdb9e380a652bb94f386900d14dd

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Network\TransportSecurity~RFe5a6a25.TMP

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            cece3e73cdfacf3d6f9c10fc58b06a95

                                                                                                                                                            SHA1

                                                                                                                                                            833449ccf783583e9f15a8a3cf63b634b816301a

                                                                                                                                                            SHA256

                                                                                                                                                            73b032c248052b1fcd1672311ca787e6bf00834176311e9efd8f03f9af3e2365

                                                                                                                                                            SHA512

                                                                                                                                                            081fb74843b0236de59df04a79b87e29fbb826d7005ed56465ba89315179d79a236b73a3620be0c8cb021e6106553e052f43aa9ee44cdff17c54b79f30e908f9

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            97b722c8bb39ec8b71f69f63aa60eb85

                                                                                                                                                            SHA1

                                                                                                                                                            f674d13cca3aa4ef24de3f451301fc8404d23100

                                                                                                                                                            SHA256

                                                                                                                                                            8bb4876d81a1383d6eecf87eb01dc6633a8beb44e0b8e659c2ad5779433306cf

                                                                                                                                                            SHA512

                                                                                                                                                            63ca10cb4d6c1df8c9fac3d5bcba30452e3082c31d40de129f669845b3a151e357d4f16bf1f7cbd75b4ce7912963fddd4e94b281d0f65b4afe53ca5f90990cbb

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            d1ec5f28fcc880b145567377ce16f9e1

                                                                                                                                                            SHA1

                                                                                                                                                            8db8f9a70dfcf354c8d7a54e1c8a4fd0471196b5

                                                                                                                                                            SHA256

                                                                                                                                                            45f7586d29cd65faed7c60bd5ac7b2f68ef8134ba58d54051fd82d60a6c41fdf

                                                                                                                                                            SHA512

                                                                                                                                                            75c97d2b209f57fbaac5314717a6565121f3b9830ec83a52a4d6590cc1ebdf20d875237342628a1be66c8f839b68af2b880d0a5b48ec3c5f09f660de42736506

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            e9021c49b9dae8ae7abe802e21134f1a

                                                                                                                                                            SHA1

                                                                                                                                                            f64b1a77955e599ead086ea72d67feb8ca4d3799

                                                                                                                                                            SHA256

                                                                                                                                                            46bbe37c8d08b4079b453c937d9b1eaca7bd4d7b3318c31066e6a14a33a21a7b

                                                                                                                                                            SHA512

                                                                                                                                                            5452a98fb7cc5783428e76dd01e2965f1bc9ee2ce4146ddea6792cef6dffcf9d4cb75c9f9b60e34d37bade3de384f61f813a5a5cd491d2541f33bf9e3b871bc7

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            fb2482cd053c78e44bb51796028fe8ef

                                                                                                                                                            SHA1

                                                                                                                                                            5d72cd0090527c787946e8729ae6e4c27bc29c68

                                                                                                                                                            SHA256

                                                                                                                                                            86dfb217b21b8a050fae93a7506b7f339fad2ec4616f2dcb200300bc43d65a3d

                                                                                                                                                            SHA512

                                                                                                                                                            f110408e0a91ec3255879fbd56a0f019bd979f8f540983e5f6a287c9a945f7a1f7379ca7fc5d346bb4e93b909ea1609bedd0c42dfd4837cb02329af8c3d11c3c

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            59a286f045be3c894318acfb27a9d6b4

                                                                                                                                                            SHA1

                                                                                                                                                            e7f21945db9eed35fa6fa5caf3babbd9d0afd146

                                                                                                                                                            SHA256

                                                                                                                                                            641167c4d65a3b38b127b7aaff3cde641e90e5947b103bbf5a8dd28e8365c770

                                                                                                                                                            SHA512

                                                                                                                                                            748da2f99ca5beb7fe7d316365bd790acda14368e2d8cc7828b9a3647b9262e382236fc3472f3a26e6a6a6ba35aec16a7d8be3723a9570985192c3391b422b0d

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Preferences~RFe5a6795.TMP

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            8a7403d197bc880195a3d3a63b3ffdfe

                                                                                                                                                            SHA1

                                                                                                                                                            2a6d5fc118967292e3ff2d0307d32030e8bfc01a

                                                                                                                                                            SHA256

                                                                                                                                                            c1c194500f7ebd92b0e9117f52674268b0320deefae8cf249976d34aa80e69ad

                                                                                                                                                            SHA512

                                                                                                                                                            fc7f5b1298d920dad6c6ba87f842261009273e421490c9b1100d36b34dadfe34b3fa1f7e6eefa518add75d477bd0bea5e70595feca08e5d4e13189d212c09c47

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Default\Sync Data\LevelDB\CURRENT

                                                                                                                                                            Filesize

                                                                                                                                                            16B

                                                                                                                                                            MD5

                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                            SHA1

                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                            SHA256

                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                            SHA512

                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\GrShaderCache\data_0

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            cf89d16bb9107c631daabf0c0ee58efb

                                                                                                                                                            SHA1

                                                                                                                                                            3ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b

                                                                                                                                                            SHA256

                                                                                                                                                            d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e

                                                                                                                                                            SHA512

                                                                                                                                                            8cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\GrShaderCache\data_2

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            0962291d6d367570bee5454721c17e11

                                                                                                                                                            SHA1

                                                                                                                                                            59d10a893ef321a706a9255176761366115bedcb

                                                                                                                                                            SHA256

                                                                                                                                                            ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7

                                                                                                                                                            SHA512

                                                                                                                                                            f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\GrShaderCache\data_3

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            41876349cb12d6db992f1309f22df3f0

                                                                                                                                                            SHA1

                                                                                                                                                            5cf26b3420fc0302cd0a71e8d029739b8765be27

                                                                                                                                                            SHA256

                                                                                                                                                            e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c

                                                                                                                                                            SHA512

                                                                                                                                                            e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            b8253c0bfcdcf8ffe998b102046da434

                                                                                                                                                            SHA1

                                                                                                                                                            83dd534209744db2efbf9ecb67d46d22334f0d47

                                                                                                                                                            SHA256

                                                                                                                                                            dfa2ef87fbc898b20d5f4c90c719ba72f74ac54800c80ca1be2a12bc63e5c87b

                                                                                                                                                            SHA512

                                                                                                                                                            0487ab8510f62333121a19b88b9e5152367eb74fd0acd22f2a8e82e96efefd21610579fed0610e3133e6a6a75469c4844271605aa370d14b621f79724ac243a6

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            7a3b30d7be42a6e94f753c803b39cd0b

                                                                                                                                                            SHA1

                                                                                                                                                            f0aa5cba3bd1c58339ff616c293e12ce7fe2c4aa

                                                                                                                                                            SHA256

                                                                                                                                                            890cbf8212b0382c970a076e4f5f9a73b8bf56ddf6f2a03c0c993837e5b10596

                                                                                                                                                            SHA512

                                                                                                                                                            df4e85956e9aeae057dc2bc32ecd2166c73945fb46ad63c392c431e1d1e9d7d99a7cd3707e621999aeebe7832171fa970297056cab37fee2576c6b9495e6cac6

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            2683e5fb5ac79c57285273dc119a56ad

                                                                                                                                                            SHA1

                                                                                                                                                            5ae8ef0bd705fd211ea4bf70f5e9f5a03adcec94

                                                                                                                                                            SHA256

                                                                                                                                                            58e0f15ee380bf14a14afd4ed5bd10905dd53d600ccfeb98c7c6835b488203e0

                                                                                                                                                            SHA512

                                                                                                                                                            4c8be4fa68c0f0c1b7275ae5a5bfc00e24f579152e5178481fa9449ab9a9df26797515c20332f5eaa022fa0a9344ebb12742546ef8ab410d99c0851898529cf8

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            b86683af875e64854a33e4d53defce5f

                                                                                                                                                            SHA1

                                                                                                                                                            5dcde3a05b8480c29ec7ee33fdef4fd1cb0ed547

                                                                                                                                                            SHA256

                                                                                                                                                            52e5b434a826a4cae13328f6b5ebdee3585a30f190ee7a95f6a356d706f4ad02

                                                                                                                                                            SHA512

                                                                                                                                                            9b65f6ead15cff1af352052c3151596ee7db8d39b644451fa928a3f8e4ee56bbac0668dd126888f5c7db6b3a29721dc31ba9f3424d86bf137135257d6475068d

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            1e27ad3a059a32d96e30c4c488778e38

                                                                                                                                                            SHA1

                                                                                                                                                            c1cdc63f09832bf4cf53556407231f8fcfa3fad1

                                                                                                                                                            SHA256

                                                                                                                                                            4d3648c6cef242acb496d39d8cc11aeb3b66b3d9be8c8c21b62d7d30910edc4a

                                                                                                                                                            SHA512

                                                                                                                                                            a5ecc1c9d44bb1cfc1da1f42a9c46ce657df4dd78f0cfe5d397df3214cf4c16cafdf8d2707310e6aee75cc0f0800ed1159432562f60eae921f603ce08dfd27fe

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                            MD5

                                                                                                                                                            e0a13d3729094ea8ae7dfcdf935692b4

                                                                                                                                                            SHA1

                                                                                                                                                            7c0ee42d2ad21f44df15c3785d86148a1475c798

                                                                                                                                                            SHA256

                                                                                                                                                            4bde65ab5215b592cd72e1fe96f999662f1b97eb1eabf7768ae5cb8ce28fcbac

                                                                                                                                                            SHA512

                                                                                                                                                            80d68ddaa177ea83718de2afac20d5be939100a5b7e35f7dd8cfab44cba2d8ae20d2c59d9fc38a0c67a4266311223cbffced4a00ca62b4d7441c618e04994873

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            3KB

                                                                                                                                                            MD5

                                                                                                                                                            1cee7563d8bc77af428a625716bc9b08

                                                                                                                                                            SHA1

                                                                                                                                                            965a9aa4cd265e8f3a5e739668de18b3e9352b87

                                                                                                                                                            SHA256

                                                                                                                                                            e896bb2cf520a242168cac9cb7c6843554c8ac8323a1733f90280ba2e05c20c7

                                                                                                                                                            SHA512

                                                                                                                                                            3c99483019165cf307b48d0541ec5c1504e591146354d95aecbe2268735539b69c0f7e07c2286403d8663c9576eacfc32f2521da099d5319c5f4de4f4ce8209f

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            17KB

                                                                                                                                                            MD5

                                                                                                                                                            e566723b290fc00f04bd87d9ab46cb73

                                                                                                                                                            SHA1

                                                                                                                                                            9b607a85ced50bb62b0a5cdf1fc0ba8b5f28a24d

                                                                                                                                                            SHA256

                                                                                                                                                            9ec19a0a4dfa1a6ce2f555323420baee4635f9eff83bc3efd0aaf15eb220a1f2

                                                                                                                                                            SHA512

                                                                                                                                                            f4206ade270a61424e3ee515bc040f622975ce2eddda24b686cacb719f37d17fa83bcd195e1fc3fe1a6587dd4875fb7d4652c172e02d3ecdc342a129de05a9f9

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Local State~RFe5a182d.TMP

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            4f41405ddf37581d28e2005ecbdb7122

                                                                                                                                                            SHA1

                                                                                                                                                            47db1819378f16665243150e3abe00c6c930a377

                                                                                                                                                            SHA256

                                                                                                                                                            db661a6c50a78d24a3f2fa6cd6f902787841b435e22e6b6bfbe34f5995cb65c5

                                                                                                                                                            SHA512

                                                                                                                                                            5332b27d0e02cf41af755580f66e0fa4f964fe97d0a65180df993c4db94107b68d83fb6efae430c59e37bcf032f3ab71ad3de3aee23fac3937d4c624de8946ed

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\SmartScreen\local\uriCache

                                                                                                                                                            Filesize

                                                                                                                                                            9B

                                                                                                                                                            MD5

                                                                                                                                                            b6f7a6b03164d4bf8e3531a5cf721d30

                                                                                                                                                            SHA1

                                                                                                                                                            a2134120d4712c7c629cdceef9de6d6e48ca13fa

                                                                                                                                                            SHA256

                                                                                                                                                            3d6f3f8f1456d7ce78dd9dfa8187318b38e731a658e513f561ee178766e74d39

                                                                                                                                                            SHA512

                                                                                                                                                            4b473f45a5d45d420483ea1d9e93047794884f26781bbfe5370a554d260e80ad462e7eeb74d16025774935c3a80cbb2fd1293941ee3d7b64045b791b365f2b63

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Subresource Filter\Unindexed Rules\10.34.0.54\LICENSE

                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                            MD5

                                                                                                                                                            aad9405766b20014ab3beb08b99536de

                                                                                                                                                            SHA1

                                                                                                                                                            486a379bdfeecdc99ed3f4617f35ae65babe9d47

                                                                                                                                                            SHA256

                                                                                                                                                            ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d

                                                                                                                                                            SHA512

                                                                                                                                                            bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\uTorrent.WebView2\EBWebView\Variations

                                                                                                                                                            Filesize

                                                                                                                                                            86B

                                                                                                                                                            MD5

                                                                                                                                                            961e3604f228b0d10541ebf921500c86

                                                                                                                                                            SHA1

                                                                                                                                                            6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                                                                            SHA256

                                                                                                                                                            f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                                                                            SHA512

                                                                                                                                                            535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            40B

                                                                                                                                                            MD5

                                                                                                                                                            e646991f9b7863013f4543e5deea2d49

                                                                                                                                                            SHA1

                                                                                                                                                            7d3ab1c249b15c5bc5761baef819fa96b043539a

                                                                                                                                                            SHA256

                                                                                                                                                            0cc277125b5bd55a7c42e32f351b5bce3ca6003f28bc0646db5bc6b9b5135c07

                                                                                                                                                            SHA512

                                                                                                                                                            8b7b264f086ee2d1c1ec1199307d6511ce964890e84312a1c12c21a0a1fac24d6bf005a2ded820ecae3b51b58229a8ce724e98e40b03e1f93d3914948025a76f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                                                                                                                                            Filesize

                                                                                                                                                            44KB

                                                                                                                                                            MD5

                                                                                                                                                            12c638b12655ab1997e382d938ecbbb5

                                                                                                                                                            SHA1

                                                                                                                                                            014633468ad637709f3f1785e8257bc7647c10f6

                                                                                                                                                            SHA256

                                                                                                                                                            65f848397d0dfe6f1aa72f5eb12b108e6d24ac53c657e3b2c3b40b8d44550803

                                                                                                                                                            SHA512

                                                                                                                                                            646285ccb7ec2c17e0f6875edc71fdd0db00970f3aea7acbd261a09e776f46170e21dd587922d146c16c3b355c7bb1f8cbe2a4a206865978c14ba274c9978e49

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                            MD5

                                                                                                                                                            72c7ff3c9450493268eef87c410f045d

                                                                                                                                                            SHA1

                                                                                                                                                            5db783042e97b2ea187887f04a0e182005cbc773

                                                                                                                                                            SHA256

                                                                                                                                                            0a5da383c826995c063aaf8cb6c91cc10a8b0dfc9161fdd15001e8d9b9da450e

                                                                                                                                                            SHA512

                                                                                                                                                            6a8167f91c6bdb333752672748508e5f3b2fda8c8ec00f38cd69d3a8f5ed6fd0f2b2f492162c6d5201ef923e544ce8c52d70d6f4eec80c05e0ceeb9ef55d6650

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                            Filesize

                                                                                                                                                            576B

                                                                                                                                                            MD5

                                                                                                                                                            a7df14a8224af1f62f85a0b1067797ea

                                                                                                                                                            SHA1

                                                                                                                                                            ef7a8bb0bff0eb6da1dd4b859812da5a0bb3a319

                                                                                                                                                            SHA256

                                                                                                                                                            c7d503bd0971e341159beb2da722b156f9324887ae11b173b5b9ecf23d0395ab

                                                                                                                                                            SHA512

                                                                                                                                                            d0c078c0ccdfd87b4fff681dc0f3a4f6d6b7f26adc3502b938ab30cddbac376901d67f3074882d1dc12ded949ce83631460d7bba8fefa90eb5f2256452603a49

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                                                                                                                            Filesize

                                                                                                                                                            264KB

                                                                                                                                                            MD5

                                                                                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                            SHA1

                                                                                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                            SHA256

                                                                                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                            SHA512

                                                                                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            aa39059e7d245636eafc5bfe6334b5f3

                                                                                                                                                            SHA1

                                                                                                                                                            d1921356ef439b41035c5c376d0484296562fd99

                                                                                                                                                            SHA256

                                                                                                                                                            43bfbd74021e1481426caf86e84fbfc8ce11cc44209ce18af2f1f2cdf980dd69

                                                                                                                                                            SHA512

                                                                                                                                                            b8a01041c9784ec3c5bc7a354f61bb55596ff367025a1aca2dd541732bc150e1a1fde1bd9897d8cccfcfd7cc72ff90a70cf9dc7c7dca2e96c86de36371bdc444

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            41076ab5571fbe1066a7f7445d4d8bb4

                                                                                                                                                            SHA1

                                                                                                                                                            375be5a2b49e527796f3ee5e7229158c2e5a37c9

                                                                                                                                                            SHA256

                                                                                                                                                            b065a79e1580656a40f393ff5cfa502c4db57db556bf7d429647c7790417e610

                                                                                                                                                            SHA512

                                                                                                                                                            a91517f2a4317bcae74f61162da5962f56b8eb32c9d65ccf69195ead73a21e5de7ebde52fc18928768f6022d2e1d00e83e70b5271c175b1feac3e0b18ffc79c3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            23f5ad7c4f3b8102b2c92223857f4e2b

                                                                                                                                                            SHA1

                                                                                                                                                            69dc40a894624e054872ef886b2ca150279d47fb

                                                                                                                                                            SHA256

                                                                                                                                                            516dbe3bd75a2a6ed5efc12145325901ce0b33fbf71a1188504ba1a9fd013b39

                                                                                                                                                            SHA512

                                                                                                                                                            231788e48912c1c27f21546eb0930d224ea0f11ec542340256f46af6f17193f76a00e79184074bc5a0826230aa642414206a3dd74b16a74e349cafb2094fcd6a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                            Filesize

                                                                                                                                                            2B

                                                                                                                                                            MD5

                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                            SHA1

                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                            SHA256

                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                            SHA512

                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            857B

                                                                                                                                                            MD5

                                                                                                                                                            6a379c7b31435e12d26757ed2a9e99ef

                                                                                                                                                            SHA1

                                                                                                                                                            7167fd662ba8a792882f69aa9904867e14fcc875

                                                                                                                                                            SHA256

                                                                                                                                                            9a31d4c7ee93a7a7af39585dc5ecded6f27916e51933bbdae819b11d785ec834

                                                                                                                                                            SHA512

                                                                                                                                                            d205699946576fd41bdbda479715f5bebcc810141cd37d1d2f6d1da2fe85650cadb5b766355dd5bc63e4c5f22e7db88fc2e059d58a68c8da2b03febf16d35f73

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            857B

                                                                                                                                                            MD5

                                                                                                                                                            e0de9b2fc8bac85bcdec0f0a072eefba

                                                                                                                                                            SHA1

                                                                                                                                                            fce298def5bca7bffb583c83799dfb972089fab6

                                                                                                                                                            SHA256

                                                                                                                                                            57f814af6a5e021adf658c73519f9833a1888816d764bbca09eee05cba46af75

                                                                                                                                                            SHA512

                                                                                                                                                            59d8b08573c3472751e6e4f2589ad49c582f7795ab32cec7b0472716ae1ecfe4f2c7e15c3c0c994c3e42a3197b3536ff709a4d6da20fd0fc68c00e564d9bf01b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            857B

                                                                                                                                                            MD5

                                                                                                                                                            4efcd786389128e26824e6e94133599a

                                                                                                                                                            SHA1

                                                                                                                                                            f0ad31e0e5a3e71407ffc147c9063bc28b51c43e

                                                                                                                                                            SHA256

                                                                                                                                                            6db9554be5dd72c2524ad5d18917468d63fc23572fd5d5e286657eb57721123a

                                                                                                                                                            SHA512

                                                                                                                                                            c8867733a3535712f838f84d12e94046388db4cad1d5ad6bc3dd1389eda47d429a04726a2db8c2284901815fb9c2b8940647f3cd02cda01d358b1718bf96cf0a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            857B

                                                                                                                                                            MD5

                                                                                                                                                            040ff5e1c63e54a9aacf3623a0c46fe2

                                                                                                                                                            SHA1

                                                                                                                                                            d4c7eda2b16bb3512f05a390a4261df5d72ebb67

                                                                                                                                                            SHA256

                                                                                                                                                            fbfd9e1d10a702c69f98cbd6250492b2e4bc17f7d8ff9a21115354e0eea63e63

                                                                                                                                                            SHA512

                                                                                                                                                            815289dac84c0998ec5fc1a1df2df50b495f937f1b1fb5eb654a8bb904589fce9c1d2199f811482fce97f00e40f7f044cc93b18d5c73eaaa75a7fa95d3460019

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            f47d0f9ed40e0182a5cd564eb07dc474

                                                                                                                                                            SHA1

                                                                                                                                                            4fd985bf65f2aa02e98e89560706295988c2983e

                                                                                                                                                            SHA256

                                                                                                                                                            76a0a45455f26c972116b63481250d93eb2f3b6277b620396ae2773318f91cc6

                                                                                                                                                            SHA512

                                                                                                                                                            03aa7261baf229be5a55e3d746227e6090f271fbf984633d088f0a6b370ab0abb11868a65ae32d7200473ed84f78ff7d5e0e6883433e6a154d6e321f64ace092

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            598971badacc37badd59b13098e2e6b4

                                                                                                                                                            SHA1

                                                                                                                                                            f101c443f992b55906f94f5b9474b2100d7650a8

                                                                                                                                                            SHA256

                                                                                                                                                            e88e601f33ea929f4211fa11bae143ec233686d5f432d14ea7366cc03d478ae0

                                                                                                                                                            SHA512

                                                                                                                                                            f3f0e61be1901a3a4182d01d418506cc12e350ba657c478c0c42a071843476d2ac7aa305317c5cfd0c881b6a27cd91985794a3eb874e0fab61008be7c1528600

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            fc65190060abf001e0babbb95afa539a

                                                                                                                                                            SHA1

                                                                                                                                                            d6e63b7080aa6b13909c023700c9f4c2ce7559e2

                                                                                                                                                            SHA256

                                                                                                                                                            817e6dd2541e00b4a0c940f3214ac985c77e66a18f0acf54c4828c9f17304bc2

                                                                                                                                                            SHA512

                                                                                                                                                            798ede9f898740fa32fa6c615d0d3c1db0c13618ad2cb904d1a1c8ab03947d719eb010e96213a7c917d4839dbbc3d99c6865fa8d9c5b34bd378d18e763318805

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            7KB

                                                                                                                                                            MD5

                                                                                                                                                            34220f07ae49213cb27b815105513184

                                                                                                                                                            SHA1

                                                                                                                                                            5a0aca8eef5b195fcd0f93397579bcf113ed9c52

                                                                                                                                                            SHA256

                                                                                                                                                            1f1f7be509d50ba8febd9aef8074ef89b2db9c411400b644e44b53ca8a22687a

                                                                                                                                                            SHA512

                                                                                                                                                            28e011df0eb920bed08733b92999287d7bff3a27d32b8ae4e5d4bf773d312fc47a06af7f4bc2602bf76e2a9dd95415353a1691b00d9d8ae5f3b31aae4585404f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                            MD5

                                                                                                                                                            5671fcce2ac88a61a8f7a9b97745458d

                                                                                                                                                            SHA1

                                                                                                                                                            534704ba9135baee72798bb1b41d5b44cfa79ca2

                                                                                                                                                            SHA256

                                                                                                                                                            a3638eac148dd9c0390b6ff213cea9a723f8f5c00dddf4f8fe40e363bf55bd59

                                                                                                                                                            SHA512

                                                                                                                                                            974164473d593a4e411bfcacdb9d58768fefebe180b9445e66ffae0b68cfde723ae737cc626789c0a5b89a5305911513190d3fa949ad2789f10c47a4497de401

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                            MD5

                                                                                                                                                            24b50653b3976531fde1e418febdb103

                                                                                                                                                            SHA1

                                                                                                                                                            d404409f7e82f31b62a38f6ca2beef719e996b5a

                                                                                                                                                            SHA256

                                                                                                                                                            ff75c9a8688331b608ab0106a71c06d2a51441412cee9d8a83782a0b592e4e1c

                                                                                                                                                            SHA512

                                                                                                                                                            18f5568c325c5033fc3132dd4b5a45d6ae2f5f53a1f74a5592df966d13008fcfe148d654fbf6f0c5e8d7c0fac105242433bb723a2e5f441c557859a7a585c050

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            270KB

                                                                                                                                                            MD5

                                                                                                                                                            91bf4ed1b3903b2d55c617d63ff1c547

                                                                                                                                                            SHA1

                                                                                                                                                            306c57f6fdcbd70e13f510c763c357e149cd0bd6

                                                                                                                                                            SHA256

                                                                                                                                                            ad5147ff5aa75d20aa2bcf0f8610230e59e3502cb196ae4d32515f417d4dbfd7

                                                                                                                                                            SHA512

                                                                                                                                                            4544cff927bc66000c5ad55dde380f2d4313686e1eaf28d3ee748b19b635154935ace0267851293c641f9f6edee19c5f11572f8ff43d7a2d57aea1e705d4170c

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            270KB

                                                                                                                                                            MD5

                                                                                                                                                            098de5c29b15da28cc72952f11456aa8

                                                                                                                                                            SHA1

                                                                                                                                                            dd812c638777d17d203da72ec26f81cdfbdedb5a

                                                                                                                                                            SHA256

                                                                                                                                                            063d6b7a53c3a55d7ab49a09b7edf07fd42446b88b5c39551eb4de64895d05a1

                                                                                                                                                            SHA512

                                                                                                                                                            6c0c4c9ef0b5feb50cbb9fc640f07acb7cad1bd45fec997c05922bb3d850f799251fff95c8ebeca227b7570c2ab49e38e104366ea24a1b5ba96251bc8274c590

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                            MD5

                                                                                                                                                            011dab536e2ffd2aaecc07d65a26fb1e

                                                                                                                                                            SHA1

                                                                                                                                                            2ce1130d57efce57a1b092350dd06fe3adb1d57e

                                                                                                                                                            SHA256

                                                                                                                                                            b29538e40ce7dc70cd1a0f5ddd70894fa2ffc8853c707e6053a5372debd843b8

                                                                                                                                                            SHA512

                                                                                                                                                            436523e0e66489ce0e8d7a71e903c81f256e6b56cb3be1710538e7ad12037f5b175be765f2af4a538d5bfb26b1c3d31df3cfa796cc2ff03a192e0418c252d989

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            270KB

                                                                                                                                                            MD5

                                                                                                                                                            4b0e13bbbe84a351cf997b0ce4e0f193

                                                                                                                                                            SHA1

                                                                                                                                                            434f9d752a230cee31daa7ada3ba2a2228840164

                                                                                                                                                            SHA256

                                                                                                                                                            a19d8096dae520a9727858058fb402d69e180976ee7545292919d4990f647640

                                                                                                                                                            SHA512

                                                                                                                                                            322cd22c2cff0f00036c77288c30ab4236dd2c27a8dde6708edc0c0d32723101b23c8776815dbd5245da5f71012e23bc4a199b735b92e1105ff335b56bcaedbc

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                                                                                                                            Filesize

                                                                                                                                                            90KB

                                                                                                                                                            MD5

                                                                                                                                                            5ee5fa0d4b91ac4b88f8a17006b16cc4

                                                                                                                                                            SHA1

                                                                                                                                                            c26abc88f0dc0e146847ce30ca5a34fb827e4de8

                                                                                                                                                            SHA256

                                                                                                                                                            09c53a8ba0c5a20ba115d1b085a6b313eee5c0a2c76db8fc6c8bd38487b58ada

                                                                                                                                                            SHA512

                                                                                                                                                            ae7817a53d88ddb849caab3cb5298a9abfc6b6f8976adb88ed9a8dbe3951a089812c653bc2185b242728906ee473ae3087279e52607645e655881797c8c3988d

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            280B

                                                                                                                                                            MD5

                                                                                                                                                            bed890c90629a2999f0a7b10c77600ae

                                                                                                                                                            SHA1

                                                                                                                                                            2f7830386bf6bcbe1f34e46917e7f7b862d91f14

                                                                                                                                                            SHA256

                                                                                                                                                            1179c0cb897e22e3c748c41e161d205a84c33580a09e2450cd26f21f702d7d93

                                                                                                                                                            SHA512

                                                                                                                                                            16febbd9e237b9b3b403daaddaad47ed80701225c26d12cb76caebff7007b341e8c409d8e4a72cba723e42d9f15f1480ee229abfd91d85d8aa40f54ff19be0f2

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\94a1e9ca-54c8-462d-a170-ca31e2fd17f4.tmp

                                                                                                                                                            Filesize

                                                                                                                                                            1B

                                                                                                                                                            MD5

                                                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                            SHA1

                                                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                            SHA256

                                                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                            SHA512

                                                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00000e

                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                            MD5

                                                                                                                                                            e7ae98681edfa1df7f1e3ebba0d4fb88

                                                                                                                                                            SHA1

                                                                                                                                                            3231cce0f5079e179d9b736e635f9eac6f162979

                                                                                                                                                            SHA256

                                                                                                                                                            2efd8e3c56059b3950afdbf4380633a3bf0c456a44e0e5b1f7a7ade7dcee022b

                                                                                                                                                            SHA512

                                                                                                                                                            b4d298a14b308a517f1b17ae8c4f737b0d0bd4d681e3b2bcbf3dd61bc014d81cc51d82072dd93d3ce94d97b6a3ac9481a0ede4072a9e7539a7f0b56a3244c8ac

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00000f

                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                            MD5

                                                                                                                                                            c709803c3cab6f1116039e881ecf531a

                                                                                                                                                            SHA1

                                                                                                                                                            21c2bd3c2e5c28337dc6edc83c3eeb8f027d82c5

                                                                                                                                                            SHA256

                                                                                                                                                            a4e1e7e6c1021f0f62e6f5878d260e7fd69171a110f92306257f1b01240caccd

                                                                                                                                                            SHA512

                                                                                                                                                            afa82e4ad8d5074464ed9720620b33b5d71365b4595357be0a40989d6430b4056f2dc7e912f048168d0c90f0f7af308e826dd6eae5335c7ddaef607b81cc2b43

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000010

                                                                                                                                                            Filesize

                                                                                                                                                            103KB

                                                                                                                                                            MD5

                                                                                                                                                            8381bcfb1339ad96a5675d5dcfcbcd09

                                                                                                                                                            SHA1

                                                                                                                                                            d52e7bfa25846d1bfb4ef5f9e71c2d55f0d9b1e8

                                                                                                                                                            SHA256

                                                                                                                                                            4c337585ca5ce82f0d354fe0934407c6e927c9f03cff0198a40963a41d02eea7

                                                                                                                                                            SHA512

                                                                                                                                                            fdde073b3131aa3d5bd7925fbe4bff40360d6e311b2fc577029c266fbec781bbfb7e5b82298f633e57970245a8e5042b8662a7f921df7b5ff7299743cdb6c916

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000011

                                                                                                                                                            Filesize

                                                                                                                                                            99KB

                                                                                                                                                            MD5

                                                                                                                                                            9c96c7a2494ef60e8c2c75ad9baf1c5c

                                                                                                                                                            SHA1

                                                                                                                                                            1bf339554cc9cb0c38277ace19906da41987df7f

                                                                                                                                                            SHA256

                                                                                                                                                            918c5cbe046c87930d06d4418e1607d9e2a44e6525b1e36ad62a2413cbb7c295

                                                                                                                                                            SHA512

                                                                                                                                                            b230f71b061c243c9bae625225d9024c156ed1b8cfc2117121962404c4e7830ccf4bb7235d123a263adb665447d56909cf5d56dc688e79d467ed378b07aec521

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000012

                                                                                                                                                            Filesize

                                                                                                                                                            97KB

                                                                                                                                                            MD5

                                                                                                                                                            1e081edc16d92d42aeccec760174fbf4

                                                                                                                                                            SHA1

                                                                                                                                                            54c9ca7d208d52e6962f59d45741538fa2c6bd40

                                                                                                                                                            SHA256

                                                                                                                                                            c342b1b7f7d19be1429fef29bf3af6d9e8c3e21aba846e082cdee1db8a530c83

                                                                                                                                                            SHA512

                                                                                                                                                            da87083aaae3013af77f2fd4c0f82964e126126ebd8c27f891aa7e62b98d2d77fc8fe204cd9ed987a9fa5f0d0335de240bf46d23dc53be9ecb274d3c80617dbd

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                            Filesize

                                                                                                                                                            432B

                                                                                                                                                            MD5

                                                                                                                                                            064ecc18f986c4b8772c6c1484268d98

                                                                                                                                                            SHA1

                                                                                                                                                            52aad5ce0802632099b127192e807828d04e6dc6

                                                                                                                                                            SHA256

                                                                                                                                                            2f8f1da05647dd1349ea8882ae081fe1de0248de4d05700249ae6f7264396fb1

                                                                                                                                                            SHA512

                                                                                                                                                            bf08e2d42816ade8fbf51f8c0ad1cede6e7ba39fd63570b7f2da043023f587d53c63e93beb96df3446c4b4697cbc2b20b230d2407da68ef5c04d986f44cee91d

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                            Filesize

                                                                                                                                                            2B

                                                                                                                                                            MD5

                                                                                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                            SHA1

                                                                                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                            SHA256

                                                                                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                            SHA512

                                                                                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            a9cda5393aa361fa00252c14134c4bc2

                                                                                                                                                            SHA1

                                                                                                                                                            17e0df1c78caf6640b7e1c4362d80e83aac0f673

                                                                                                                                                            SHA256

                                                                                                                                                            aec064aad794b383b7d4aafa2e91c8eb2a902cba3eb14cd22d97ecb4847eb638

                                                                                                                                                            SHA512

                                                                                                                                                            dc7023658db73ede028b55de898c8fae15ac312f76371740d0450663a27591a921f3ac17964aaf4349e4ad922abf3a23d92ae20ed1df55a1b5a665ae1aa99b85

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            e8133c34f005fd5d8969f982d8dc9f72

                                                                                                                                                            SHA1

                                                                                                                                                            f2a14fb2eb37cb4b58a04545370dd629dd3a20d4

                                                                                                                                                            SHA256

                                                                                                                                                            0a0a711d79bf62a78a030f3abe3181ca04dda99f9c8e7fb1a60a21c5005365c3

                                                                                                                                                            SHA512

                                                                                                                                                            3ba51bae123501ec9ae08a0e989f99f63272d7ddd9ab3b5c8ed5d512ac0ff0f5b0a147cd1b267e7ebadaa156bfc895201ce04ce06260cfe1466d75f422837418

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                            Filesize

                                                                                                                                                            40B

                                                                                                                                                            MD5

                                                                                                                                                            20d4b8fa017a12a108c87f540836e250

                                                                                                                                                            SHA1

                                                                                                                                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                            SHA256

                                                                                                                                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                            SHA512

                                                                                                                                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                            Filesize

                                                                                                                                                            857B

                                                                                                                                                            MD5

                                                                                                                                                            e4b883965120f6bbe60ce337a7ca24ba

                                                                                                                                                            SHA1

                                                                                                                                                            feac3e4969e49a02c0a375f9941a95d9868ce4d9

                                                                                                                                                            SHA256

                                                                                                                                                            4167dae724f049b881a68bef7e1a9eaecd88aa43fbcb1fc964eb5199607e977f

                                                                                                                                                            SHA512

                                                                                                                                                            dcdd295d2c4b819e80c1c78bd06a6afce0a323d4efd4498ed076a8f13e0281c4f20cff5740dc7ee328407aee939db71ecfdb6427cda0305d90f5b358f0c91659

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            9344232f7aebe875ac671447092d7820

                                                                                                                                                            SHA1

                                                                                                                                                            c0b29866ae828503877f9cc7e80a6a8c7fa4b09b

                                                                                                                                                            SHA256

                                                                                                                                                            fa225850ee5dc5364c4b799238fede06f8293c5db2c5150eb602def044540e04

                                                                                                                                                            SHA512

                                                                                                                                                            5fdb9f6ef193221e4cc2b95d022cbe9836ceaec4d7fc7d16b5ff264dd85df8cff59f59f4ef9dda6e9f5412d3d3529c0556c8574f0679f282e856d37e4fac9b27

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                            Filesize

                                                                                                                                                            30KB

                                                                                                                                                            MD5

                                                                                                                                                            550165d58bfd681adec8a06a29efff99

                                                                                                                                                            SHA1

                                                                                                                                                            0534f094fd4e279f8bacb1c88eed1ecb98421f64

                                                                                                                                                            SHA256

                                                                                                                                                            1eb82546caa40e77a6159cae82e551be8df228dd823fbd6e424fa12fdfc76fd1

                                                                                                                                                            SHA512

                                                                                                                                                            e105057f994bc5823dc113fb2c8a6add8cf16db64c4e216c423fe42e6a6867564b02a05d8c3ac563fb19c3ad7c94c92cc38c34ad5deabef1c1ec8ff093352624

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c9232b2d-0fb1-4d4e-989b-786229b32189.tmp

                                                                                                                                                            Filesize

                                                                                                                                                            11KB

                                                                                                                                                            MD5

                                                                                                                                                            2f032ff7a2bd47ef9b4d5ada7bf9e098

                                                                                                                                                            SHA1

                                                                                                                                                            b11782251daa0007c67407413fc401d10b66a73d

                                                                                                                                                            SHA256

                                                                                                                                                            6b33a2d6bc9b1f06f21b27467797aa2f76e19c5330f4550413d720331f2cf198

                                                                                                                                                            SHA512

                                                                                                                                                            72294bbed405bb83c775032b493408c4e552c33f5a2c7ab865803f77754c9f9ea33ee4f3b4f93bb4af2c34bbda8749ee4023dfe9bc10bd646cda3c4dc1a99946

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            53KB

                                                                                                                                                            MD5

                                                                                                                                                            5c471604baa745014a26e5ae628e1334

                                                                                                                                                            SHA1

                                                                                                                                                            d1d4ea108b626da7b9b3a81a1f38d55c68014c91

                                                                                                                                                            SHA256

                                                                                                                                                            a4eb33e660981eedbcf3b9a82e73d3d526ce9711b606ae4f29215404f088fef0

                                                                                                                                                            SHA512

                                                                                                                                                            ae8fc57c4fea1a18e7bc297f50a911a4021d7cc718d8ce751c6958b76cf456cf552d7aa8449ace4115a85750c2fceea777c63f9e168fe728b0b910dc2b64b360

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            50KB

                                                                                                                                                            MD5

                                                                                                                                                            140b38c61dde42a9989f09c3f1c9d83a

                                                                                                                                                            SHA1

                                                                                                                                                            f59e68789de561ca7f1358522744df03c3c1f8cb

                                                                                                                                                            SHA256

                                                                                                                                                            e9bfd7bb08a30c182e0335e6d20d8f44758f35dd29a827ae5ff3bf0fa1d51e5e

                                                                                                                                                            SHA512

                                                                                                                                                            64ff2c2b0dd68e42bcfd83d9de19ae4eb8e00894ac461353ea8d33796ce482e897eba8f0e645c502908ad4e115d4480111bdfcfc31abfc91fd79b9a9bf049d5b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                            Filesize

                                                                                                                                                            60KB

                                                                                                                                                            MD5

                                                                                                                                                            7587a97d5f89239d569f0d061803c5ed

                                                                                                                                                            SHA1

                                                                                                                                                            9a777bcf6e0920ccbd3d59c19c0858b8591722f6

                                                                                                                                                            SHA256

                                                                                                                                                            249bb16c3f614fa3bd06594bd8f84c4ded26c5f88a230c37fb76475e58cd6561

                                                                                                                                                            SHA512

                                                                                                                                                            691bf0a0bf9b5e1569cdb568c35abd3b789bb29935c3013d633736977beb2326e163c77a8252e57a83cdadc3da23ebfd0e84c325f3dfe88cc2b532bb0142b002

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5DQN8.tmp\utorrent_installer.tmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.0MB

                                                                                                                                                            MD5

                                                                                                                                                            4871293a9b086b2d7a1cfc949e16693d

                                                                                                                                                            SHA1

                                                                                                                                                            6201aecb1e0cad8bff061ad6b04d9cf112957236

                                                                                                                                                            SHA256

                                                                                                                                                            4ffeeddd46fef8aa76e92ef5504fda6efc7c8185959daa512b14f043956155fb

                                                                                                                                                            SHA512

                                                                                                                                                            e55bede0fffdc3244e99dfb13aaca11cddf1c8e97285b767ae66334ea652d504c64561f4c0257afc3cff91c1113d8f84e034d242855e17b65cdd27021c3a41a0

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TPBRI.tmp\RAV_Cross.png

                                                                                                                                                            Filesize

                                                                                                                                                            74KB

                                                                                                                                                            MD5

                                                                                                                                                            cd09f361286d1ad2622ba8a57b7613bd

                                                                                                                                                            SHA1

                                                                                                                                                            4cd3e5d4063b3517a950b9d030841f51f3c5f1b1

                                                                                                                                                            SHA256

                                                                                                                                                            b92a31d4853d1b2c4e5b9d9624f40b439856d0c6a517e100978cbde8d3c47dc8

                                                                                                                                                            SHA512

                                                                                                                                                            f73d60c92644e0478107e0402d1c7b4dfa1674f69b41856f74f937a7b57ceaa2b3be9242f2b59f1fcf71063aac6cbe16c594618d1a8cdd181510de3240f31dff

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-TPBRI.tmp\uTorrent.exe

                                                                                                                                                            Filesize

                                                                                                                                                            3.7MB

                                                                                                                                                            MD5

                                                                                                                                                            ff6391de440d623328a7cb11157b5152

                                                                                                                                                            SHA1

                                                                                                                                                            80a7939bba8b68ee221e422b1a5ac43ae5214331

                                                                                                                                                            SHA256

                                                                                                                                                            057c3375d3ef0269430cd12ef946c2906fa769bafbebe72d777ef0089d6f0975

                                                                                                                                                            SHA512

                                                                                                                                                            79e8e74013963885fdcbbf3137a98dcfde5c470b1a2de023cb0813d05fa9aeff0d2c5e021de9a92faffe7737db6854f575ea585481297e63c44956e61f6828b8

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\INetC.dll

                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                            MD5

                                                                                                                                                            640bff73a5f8e37b202d911e4749b2e9

                                                                                                                                                            SHA1

                                                                                                                                                            9588dd7561ab7de3bca392b084bec91f3521c879

                                                                                                                                                            SHA256

                                                                                                                                                            c1e568e25ec111184deb1b87cfda4bfec529b1abeab39b66539d998012f33502

                                                                                                                                                            SHA512

                                                                                                                                                            39c6c358e2b480c8cbebcc1da683924c8092fb2947f2da4a8df1b0dc1fdda61003d91d12232a436ec88ff4e0995b7f6ee8c6efbdca935eaa984001f7a72fea0a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\System.dll

                                                                                                                                                            Filesize

                                                                                                                                                            12KB

                                                                                                                                                            MD5

                                                                                                                                                            cff85c549d536f651d4fb8387f1976f2

                                                                                                                                                            SHA1

                                                                                                                                                            d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e

                                                                                                                                                            SHA256

                                                                                                                                                            8dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8

                                                                                                                                                            SHA512

                                                                                                                                                            531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\bt_datachannel.dll

                                                                                                                                                            Filesize

                                                                                                                                                            4.1MB

                                                                                                                                                            MD5

                                                                                                                                                            dfca05beb0d6a31913c04b1314ca8b4a

                                                                                                                                                            SHA1

                                                                                                                                                            5fbbccf13325828016446f63d21250c723578841

                                                                                                                                                            SHA256

                                                                                                                                                            d4c4e05fade7e76f4a2d0c9c58a6b9b82b761d9951ffddd838c381549368e153

                                                                                                                                                            SHA512

                                                                                                                                                            858d4fb9d073c51c0ab7a0b896c30e35376678cc12aec189085638376d3cc74c1821495692eac378e4509ef5dcab0e8b950ad5bfab66d2c62ab31bc0a75118cf

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\nsisFirewall.dll

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            f5bf81a102de52a4add21b8a367e54e0

                                                                                                                                                            SHA1

                                                                                                                                                            cf1e76ffe4a3ecd4dad453112afd33624f16751c

                                                                                                                                                            SHA256

                                                                                                                                                            53be5716ad80945cb99681d5dbda60492f5dfb206fbfdb776b769b3eeb18d2c2

                                                                                                                                                            SHA512

                                                                                                                                                            6e280a75f706474ad31b2ce770fa34f54cb598528fac4477c466200a608b79c0f9b84011545595d9ba94331ad08e2f51bd42de91f92379db27686a28ba351256

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\nsu8F1D.tmp\utorrent.exe

                                                                                                                                                            Filesize

                                                                                                                                                            2.2MB

                                                                                                                                                            MD5

                                                                                                                                                            27b579362fbeb4683440e4331a738567

                                                                                                                                                            SHA1

                                                                                                                                                            b0ba24ce8cc68af65d22d3da3b9e8ae04434fcdf

                                                                                                                                                            SHA256

                                                                                                                                                            970b8292835e1f2023c0aff895c70dc129a42c22c12ac16d389d256d37021318

                                                                                                                                                            SHA512

                                                                                                                                                            a2c4d01ff9eb6c9e974323643cae7765a908e245c95d9839459f1de741917fb060dc3594fd5777707d3672e751f055c0014527bc0165b12977f5d3def828eece

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1181767204-2009306918-3718769404-1000\1f91d2d17ea675d4c2c3192e241743f9_d2547453-e731-4fdf-8f92-95f955a44aca

                                                                                                                                                            Filesize

                                                                                                                                                            1KB

                                                                                                                                                            MD5

                                                                                                                                                            a9fdfa3c1d7456cd2116f8ba2989f858

                                                                                                                                                            SHA1

                                                                                                                                                            8356b1961932df25c536ea8b681da4a96cfcbf35

                                                                                                                                                            SHA256

                                                                                                                                                            e0a21735bc425e45c3594442cc77f4f73e140b5240ce09364706c2edb26f8687

                                                                                                                                                            SHA512

                                                                                                                                                            cc6cf81526949e6bfac01238846b045dad45e2b1de1871fbc5e09f97873ddfc9009a9e6a6d8ed3556a89bddd15f3d2d2f0925bb584ae8a30545aac2fd00fc46c

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\uTorrent\settings.dat

                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                            MD5

                                                                                                                                                            383e233aa86310fff825272ee4e78171

                                                                                                                                                            SHA1

                                                                                                                                                            945e6325519fbb8bc447c009fd8dbce8b128da4e

                                                                                                                                                            SHA256

                                                                                                                                                            0b9aba8491fdf3b7d2bd128e63fe17faf0b94b6aa6fef5b993e039bb003831ba

                                                                                                                                                            SHA512

                                                                                                                                                            3e8f1cc8a795909429658f325446046b6133216b46928a27e6afc263d07609634a3b263b63d39b735f73cf5dcaf814d81a12efc01c312888cadfba42be94da89

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\utorrent\MicrosoftEdgeWebView2Setup.exe

                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                            MD5

                                                                                                                                                            db7fb67fcec9f1c442de25f3ad59f50c

                                                                                                                                                            SHA1

                                                                                                                                                            b600aa26d1cded59760304c6d77f4ff75722eabd

                                                                                                                                                            SHA256

                                                                                                                                                            c227208854734bbd38c9f74f39034111733da5c7ce71515b1610aedd79417f9f

                                                                                                                                                            SHA512

                                                                                                                                                            c14ec7d252a6f201dfea476d302fbc5140713cb4ea7bc8d4e610bfd806b3fa3c141153e2e9b8cb36255fba1fab4d4400ed83f5f5c1228d77d77bace41d5de7fe

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\utorrent\apps\player.btapp.new

                                                                                                                                                            Filesize

                                                                                                                                                            243B

                                                                                                                                                            MD5

                                                                                                                                                            80acc4b570727a8ac60e89ece87b1e42

                                                                                                                                                            SHA1

                                                                                                                                                            516a03bf67a99a0d19367d6ed840c26545fbc3cb

                                                                                                                                                            SHA256

                                                                                                                                                            4e5c5feb636e143408a52c8e6412a38dd08d81f0d9c59c5a600e621c3403fd51

                                                                                                                                                            SHA512

                                                                                                                                                            f85e8f5d6855a36299066c67a9f759c7c51a41c8bdb08ade4ea7d127adf521f60643cd1e9a2b5fd938d00cbf0b1a220c9ad9b78b9e55a9aef8695d0d7b2fe505

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\utorrent\helper\helper.exe

                                                                                                                                                            Filesize

                                                                                                                                                            5.5MB

                                                                                                                                                            MD5

                                                                                                                                                            3680213ff0faad3800661ed36954506d

                                                                                                                                                            SHA1

                                                                                                                                                            bc206e577405fdf2dd9ff3fed121df4d80cd486e

                                                                                                                                                            SHA256

                                                                                                                                                            4f4bda741adb2f6c1724a6cf70e6dc3cc4be1e0dee89aa51f184c83590124f41

                                                                                                                                                            SHA512

                                                                                                                                                            22c97de7b057f391fa54cab7a4910258220d3ba2dc3d23ed0384bf8c76fc457208d498e208822e438f2ec6e83bd19700041f42edee88556d2b13ff09f802aa63

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\utorrent\helper_web_ui.btinstall

                                                                                                                                                            Filesize

                                                                                                                                                            5.6MB

                                                                                                                                                            MD5

                                                                                                                                                            96b220a306b716a01d8c6d1fe6de719a

                                                                                                                                                            SHA1

                                                                                                                                                            07ea647454d25acf0ebf6f56b9741656d92fec08

                                                                                                                                                            SHA256

                                                                                                                                                            a44c00f9ebefdaa26c5f53b8091a1adc71ad73be51494c208cd7ecfc2ba00400

                                                                                                                                                            SHA512

                                                                                                                                                            2d500a17a5bf3f653a3a500d01fee2392c37fa7fb26871bdf15b03b6acb0bbe21342bfa48297c5354627ebc1a9900c4f88bf7cbb9de4ca0c0f752e264db779ff

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\utorrent\updates\3.6.0_47124\utorrentie.exe

                                                                                                                                                            Filesize

                                                                                                                                                            693KB

                                                                                                                                                            MD5

                                                                                                                                                            c1985d72976ce1693117989cf3d0c04e

                                                                                                                                                            SHA1

                                                                                                                                                            e19e86852d8151516dad53e04c14dcf1006c7a54

                                                                                                                                                            SHA256

                                                                                                                                                            c196ad6838f4192f8208da6fc1305878a685c5591ef8eddc9f6910b1c00f3e1f

                                                                                                                                                            SHA512

                                                                                                                                                            215e80beb3fb73aba252392b600f009b2997b00614190c6198f5b1b726d03676441f9b60accc2eb8bd9600d030908e5a848d0ff55b5032d12c64332c55ebea58

                                                                                                                                                          • C:\Users\Admin\Downloads\ReFX.Nexus.v2.2.VSTi.RTAS.DVDR-AiRISO.torrent

                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                            MD5

                                                                                                                                                            feaed219de986198d9245c2e0b7f4b3d

                                                                                                                                                            SHA1

                                                                                                                                                            3c3ed558f092922f71a75e88660da09d15a9a192

                                                                                                                                                            SHA256

                                                                                                                                                            39e4c7aeddc5879d3b222423b5443ea5ed64a8cec5f673821fa7c954c3443000

                                                                                                                                                            SHA512

                                                                                                                                                            904acf75f231cfdd3d804ba143946b7cf3337a26d0ba97443719c4365105bf0ec9a4504968be771646adb38fe1641da2bdcbca28182a82186b5b71720051a618

                                                                                                                                                          • C:\Users\Admin\Downloads\utorrent_installer.exe

                                                                                                                                                            Filesize

                                                                                                                                                            1.7MB

                                                                                                                                                            MD5

                                                                                                                                                            6899c281ee35c7222658afb974ae090b

                                                                                                                                                            SHA1

                                                                                                                                                            9f3e90859a59f41b7ae36e4f1736994da0005232

                                                                                                                                                            SHA256

                                                                                                                                                            d0dd0fd94bf0cf78bd9613749dfee32eac544c84078c4569d3608c07306d9dcc

                                                                                                                                                            SHA512

                                                                                                                                                            0689fa19895ec965c8a4b6590f77326c683ddb6ae6dcca892c6130c4ee19e65762ecf9e64a6a57a12bf992a43d279e97f16aaa9a76ad54d4ab5be988913722c1

                                                                                                                                                          • memory/1784-992-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-2045-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-2076-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-2136-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-1785-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-2021-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-1986-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-1973-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-1943-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3628-1622-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/3996-1231-0x00007FFFC9110000-0x00007FFFC9111000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4168-1082-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-662-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-993-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-793-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-937-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-1084-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-812-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-923-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-916-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4168-858-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/4504-338-0x0000000004AB0000-0x0000000004BF0000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.2MB

                                                                                                                                                          • memory/4504-340-0x0000000000400000-0x000000000070F000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.1MB

                                                                                                                                                          • memory/4504-360-0x0000000000400000-0x000000000070F000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.1MB

                                                                                                                                                          • memory/4504-591-0x0000000000400000-0x000000000070F000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            3.1MB

                                                                                                                                                          • memory/4532-592-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            848KB

                                                                                                                                                          • memory/4532-204-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            848KB

                                                                                                                                                          • memory/4532-339-0x0000000000400000-0x00000000004D4000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            848KB

                                                                                                                                                          • memory/5288-664-0x00000000714B0000-0x00000000716CF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.1MB

                                                                                                                                                          • memory/5288-663-0x0000000000830000-0x0000000000865000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            212KB

                                                                                                                                                          • memory/5288-956-0x0000000000830000-0x0000000000865000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            212KB

                                                                                                                                                          • memory/5288-840-0x00000000714B0000-0x00000000716CF000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            2.1MB

                                                                                                                                                          • memory/5332-1754-0x0000024514BD0000-0x0000024514D71000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            1.6MB

                                                                                                                                                          • memory/5332-1181-0x00007FFFC9110000-0x00007FFFC9111000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5636-413-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/5636-390-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/5688-1252-0x00007FFFCA200000-0x00007FFFCA201000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5688-1251-0x00007FFFC92C0000-0x00007FFFC92C1000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/6888-1582-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB

                                                                                                                                                          • memory/6888-1575-0x0000000000400000-0x00000000009C3000-memory.dmp

                                                                                                                                                            Filesize

                                                                                                                                                            5.8MB