analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

uTorrent.exe.7z

Full analysis: https://app.any.run/tasks/c8da881e-3d28-45fa-bde4-b74a5b202c07
Verdict: Malicious activity
Analysis date: May 20, 2022, 18:50:58
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-7z-compressed
File info: 7-zip archive data, version 0.4
MD5:

DBF89D466AC69254FC3EF0F974E87B34

SHA1:

12E8C0AC82088F465B9BD2CD121ECCA5F35532DC

SHA256:

BF6E4B1A78FB9813F5A1C458720D5C3D3AF4A79FD25127B729D1F11BFCEA71D5

SSDEEP:

49152:CVHyM48ov/9y94ACpZRyvGv++oVAF9RhukF2Cy:CVSh88Fy9KpZRQGv+JVG9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • WinRAR.exe (PID: 628)
      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
    • Application was dropped or rewritten from another process

      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 1860)
      • utorrentie.exe (PID: 2376)
      • utorrentie.exe (PID: 1952)
      • utorrentie.exe (PID: 1444)
      • utorrentie.exe (PID: 3104)
    • Changes the autorun value in the registry

      • uTorrent.exe (PID: 804)
  • SUSPICIOUS

    • Reads the computer name

      • WinRAR.exe (PID: 628)
      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 1952)
      • utorrentie.exe (PID: 1860)
      • utorrentie.exe (PID: 2376)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Checks supported languages

      • WinRAR.exe (PID: 628)
      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 1860)
      • utorrentie.exe (PID: 1952)
      • utorrentie.exe (PID: 2376)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 628)
      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 628)
      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
    • Creates files in the user directory

      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
      • utorrentie.exe (PID: 1444)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 3592)
    • Application launched itself

      • uTorrent.exe (PID: 2136)
    • Changes default file association

      • uTorrent.exe (PID: 804)
    • Starts itself from another location

      • uTorrent.exe (PID: 2136)
    • Creates a software uninstall entry

      • uTorrent.exe (PID: 804)
    • Changes IE settings (feature browser emulation)

      • uTorrent.exe (PID: 2108)
    • Searches for installed software

      • uTorrent.exe (PID: 2108)
    • Reads Microsoft Outlook installation path

      • utorrentie.exe (PID: 3520)
      • iexplore.exe (PID: 3184)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 1860)
      • utorrentie.exe (PID: 1952)
      • utorrentie.exe (PID: 2376)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Reads internet explorer settings

      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 1860)
      • utorrentie.exe (PID: 1952)
      • utorrentie.exe (PID: 2376)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Starts Internet Explorer

      • uTorrent.exe (PID: 2108)
    • Reads CPU info

      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 3104)
  • INFO

    • Manual execution by user

      • uTorrent.exe (PID: 2136)
    • Checks Windows Trust Settings

      • uTorrent.exe (PID: 2136)
      • uTorrent.exe (PID: 804)
      • uTorrent.exe (PID: 2108)
      • iexplore.exe (PID: 2856)
      • utorrentie.exe (PID: 3592)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Checks supported languages

      • iexplore.exe (PID: 2856)
      • iexplore.exe (PID: 3184)
    • Reads the computer name

      • iexplore.exe (PID: 2856)
      • iexplore.exe (PID: 3184)
    • Application launched itself

      • iexplore.exe (PID: 2856)
    • Changes internet zones settings

      • iexplore.exe (PID: 2856)
    • Reads settings of System Certificates

      • utorrentie.exe (PID: 3592)
      • iexplore.exe (PID: 2856)
      • utorrentie.exe (PID: 3520)
      • utorrentie.exe (PID: 3104)
      • utorrentie.exe (PID: 1444)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.7z | 7-Zip compressed archive (v0.4) (57.1)
.7z | 7-Zip compressed archive (gen) (42.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
13
Malicious processes
10
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start winrar.exe utorrent.exe utorrent.exe utorrent.exe utorrentie.exe utorrentie.exe iexplore.exe iexplore.exe utorrentie.exe no specs utorrentie.exe no specs utorrentie.exe no specs utorrentie.exe utorrentie.exe

Process information

PID
CMD
Path
Indicators
Parent process
628"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\uTorrent.exe.7z"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\winrar\winrar.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2136"C:\Users\admin\Desktop\uTorrent.exe" C:\Users\admin\Desktop\uTorrent.exe
Explorer.EXE
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
MEDIUM
Description:
µTorrent
Exit code:
1
Version:
3.5.5.46248
Modules
Images
c:\windows\system32\ntdll.dll
c:\users\admin\desktop\utorrent.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\gdi32.dll
804"C:\Users\admin\Desktop\uTorrent.exe" /PERFORMINSTALL 128 "C:\Users\admin\AppData\Roaming\uTorrent" 1562882147 /HYDRA_EXCEPTIONC:\Users\admin\Desktop\uTorrent.exe
uTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
HIGH
Description:
µTorrent
Exit code:
1
Version:
3.5.5.46248
Modules
Images
c:\users\admin\desktop\utorrent.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\gdi32.dll
2108uTorrent.exe /NOINSTALL /BRINGTOFRONTC:\Users\admin\AppData\Roaming\uTorrent\uTorrent.exe
uTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
MEDIUM
Description:
µTorrent
Version:
3.5.5.46248
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\dnsapi.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ws2_32.dll
3592"C:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe" uTorrent_2108_0036C420_214933435 µTorrent4823DF041B09 uTorrentC:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe
uTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
LOW
Description:
WebHelper
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\roaming\utorrent\updates\3.5.5_46248\utorrentie.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3520"C:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe" uTorrent_2108_0036C4B8_468758101 µTorrent4823DF041B09 uTorrentC:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe
uTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
LOW
Description:
WebHelper
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\roaming\utorrent\updates\3.5.5_46248\utorrentie.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
2856"C:\Program Files\Internet Explorer\iexplore.exe" http://utorrent.com/prodnews?v=3%2e5%2e5%2e1%2e46248C:\Program Files\Internet Explorer\iexplore.exe
uTorrent.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
c:\windows\system32\iertutil.dll
3184"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2856 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\sechost.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
1860"C:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe" uTorrent_2108_0036C550_292476054 µTorrent4823DF041B09 uTorrentC:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exeuTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
LOW
Description:
WebHelper
Exit code:
0
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\roaming\utorrent\updates\3.5.5_46248\utorrentie.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
1952"C:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exe" uTorrent_2108_0036C550_721426769 µTorrent4823DF041B09 uTorrentC:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248\utorrentie.exeuTorrent.exe
User:
admin
Company:
BitTorrent Inc.
Integrity Level:
LOW
Description:
WebHelper
Exit code:
0
Version:
1.0.0
Modules
Images
c:\users\admin\appdata\roaming\utorrent\updates\3.5.5_46248\utorrentie.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\urlmon.dll
c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
Total events
39 552
Read events
39 117
Write events
432
Delete events
3

Modification events

(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(628) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\uTorrent.exe.7z
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(628) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
4
Suspicious files
51
Text files
106
Unknown types
27

Dropped files

PID
Process
Filename
Type
2136uTorrent.exeC:\Users\admin\AppData\Local\Temp\utt3574.tmp
MD5:
SHA256:
804uTorrent.exeC:\Users\admin\AppData\Local\Temp\utt3BDD.tmp
MD5:
SHA256:
2136uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\settings.dat.oldbinary
MD5:91CA46D943B12EFA73A8AF9586323895
SHA256:10E47CA74C7DC798609EC553B86AB1BE7C6CD1DB4107CDA617F58BE0D712EA1E
628WinRAR.exeC:\Users\admin\Desktop\uTorrent.exeexecutable
MD5:A81350E6DEA0B48BD6B49CA5678ECA50
SHA256:CD1FE8B74674F3DC534D9782D3D1ABFCD6658DEDC215E70538A00ECF91D21FCA
2136uTorrent.exeC:\Users\admin\AppData\Local\Temp\utt84FD.tmp
MD5:
SHA256:
2136uTorrent.exeC:\Users\admin\AppData\Local\Temp\utt850D.tmp
MD5:
SHA256:
2108uTorrent.exeC:\Users\admin\AppData\Local\Temp\utt86E0.tmp
MD5:
SHA256:
2136uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\settings.datbinary
MD5:91CA46D943B12EFA73A8AF9586323895
SHA256:10E47CA74C7DC798609EC553B86AB1BE7C6CD1DB4107CDA617F58BE0D712EA1E
2136uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\updates\3.5.5_46248.exeexecutable
MD5:A81350E6DEA0B48BD6B49CA5678ECA50
SHA256:CD1FE8B74674F3DC534D9782D3D1ABFCD6658DEDC215E70538A00ECF91D21FCA
804uTorrent.exeC:\Users\admin\AppData\Roaming\uTorrent\toolbar_offer.benctext
MD5:A5C6B6FD78E11FF24076B53A50B1439C
SHA256:B22E412920F7C81D4B88F4A42D352A246F70E321F561022813AB2ACC7F5925EA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
66
TCP/UDP connections
108
DNS requests
56
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&showwarning&pid=804&cau=0&lunv=0&view=win32
US
whitelisted
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&showtorrentoffer&pid=804&cau=0&lunv=0&toroffer=0&torofferid=<NULL>&view=win32
US
whitelisted
2108
uTorrent.exe
GET
178.79.242.16:80
http://apps.bittorrent.com/utorrent-onboarding/player.btapp
DE
whitelisted
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&installresult&pid=804&cau=0&lunv=0&installresult=0&exit=1&au=0&ic=1&view=win32
US
whitelisted
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&showtbexists&pid=804&cau=0&lunv=0&tbe=0&view=win32
US
whitelisted
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&showinstall&pid=804&cau=0&lunv=0&au=0&view=win32
US
whitelisted
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installstats.php?cl=uTorrent&v=111916200&h=lJP_eKScK2q_Uqcd&w=1DB10106&bu=0&pr=0&cmp=0&ocmp=0&wizardcomplete&pid=804&cau=0&lunv=0&view=win32
US
whitelisted
2108
uTorrent.exe
GET
200
178.79.242.181:80
http://cdn.ap.bittorrent.com/control/feature/tags/ut.json
DE
binary
2.85 Kb
shared
804
uTorrent.exe
GET
200
67.215.246.203:80
http://update.utorrent.com/installoffer.php?h=lJP_eKScK2q_Uqcd&v=111916200&w=1DB10106&l=en&c=US&db=ie&cl=uTorrent&tsub=1&svp=4
US
text
97 b
whitelisted
3520
utorrentie.exe
GET
200
178.79.242.181:80
http://cdn.bitmedianetwork.com/adzerk/ados-bt.js
DE
text
26.8 Kb
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2136
uTorrent.exe
67.215.246.203:80
update.utorrent.com
QuadraNet, Inc
US
suspicious
804
uTorrent.exe
67.215.246.203:80
update.utorrent.com
QuadraNet, Inc
US
suspicious
2136
uTorrent.exe
50.16.231.192:80
i-50.b-46248.ut.bench.utorrent.com
Amazon.com, Inc.
US
suspicious
107.22.246.37:80
i-21.b-46248.ut.bench.utorrent.com
Amazon.com, Inc.
US
suspicious
2108
uTorrent.exe
98.143.146.7:80
utorrent.com
QuadraNet, Inc
US
suspicious
2136
uTorrent.exe
107.22.246.37:80
i-21.b-46248.ut.bench.utorrent.com
Amazon.com, Inc.
US
suspicious
2108
uTorrent.exe
50.19.89.154:80
i-29.b-46248.ut.bench.utorrent.com
Amazon.com, Inc.
US
suspicious
2108
uTorrent.exe
173.254.195.58:80
update.bittorrent.com
QuadraNet, Inc
US
suspicious
2108
uTorrent.exe
178.79.242.16:80
apps.bittorrent.com
Limelight Networks, Inc.
DE
suspicious
3592
utorrentie.exe
178.79.242.181:443
cdn.ap.bittorrent.com
Limelight Networks, Inc.
DE
suspicious

DNS requests

Domain
IP
Reputation
router.bittorrent.com
  • 67.215.246.10
shared
router.utorrent.com
  • 82.221.103.244
whitelisted
i-21.b-46248.ut.bench.utorrent.com
  • 107.22.246.37
  • 54.243.93.109
  • 54.243.38.164
  • 174.129.255.167
  • 50.17.230.165
  • 54.197.251.114
  • 54.225.194.96
  • 23.23.132.92
suspicious
i-50.b-46248.ut.bench.utorrent.com
  • 50.16.231.192
  • 50.17.230.165
  • 54.225.194.96
  • 54.243.61.85
  • 23.23.132.92
  • 54.243.38.164
  • 54.243.93.109
  • 174.129.255.167
suspicious
update.utorrent.com
  • 67.215.246.203
whitelisted
utorrent.com
  • 98.143.146.7
whitelisted
apps.bittorrent.com
  • 178.79.242.16
whitelisted
i-29.b-46248.ut.bench.utorrent.com
  • 50.19.89.154
  • 54.243.93.109
  • 23.23.132.92
  • 54.243.61.85
  • 54.204.23.186
  • 50.16.231.192
  • 204.236.227.238
  • 174.129.255.167
suspicious
update.bittorrent.com
  • 173.254.195.58
whitelisted
cdn.ap.bittorrent.com
  • 178.79.242.16
  • 178.79.242.181
shared

Threats

PID
Process
Class
Message
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
804
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P Bittorrent P2P Client User-Agent (uTorrent)
2108
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P BTWebClient UA uTorrent in use
2108
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P BTWebClient UA uTorrent in use
2108
uTorrent.exe
Potential Corporate Privacy Violation
ET P2P BitTorrent DHT ping request
No debug info