Analysis

  • max time kernel
    436s
  • max time network
    428s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 07:22

General

  • Target

    https://joister.net/wp-content/block/love

Malware Config

Extracted

Family

kutaki

C2

http://treysbeatend.com/laptop/squared.php

Signatures

  • Kutaki

    Information stealer and keylogger that hides inside legitimate Visual Basic applications.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://joister.net/wp-content/block/love
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaa069cc40,0x7ffaa069cc4c,0x7ffaa069cc58
      2⤵
        PID:5088
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2056,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2052 /prefetch:2
        2⤵
          PID:1252
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1876,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2100 /prefetch:3
          2⤵
            PID:4328
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2332 /prefetch:8
            2⤵
              PID:4128
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3144 /prefetch:1
              2⤵
                PID:1872
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3180 /prefetch:1
                2⤵
                  PID:3664
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4376,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4332 /prefetch:1
                  2⤵
                    PID:5068
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4904,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4896 /prefetch:8
                    2⤵
                      PID:4432
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3168,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4668 /prefetch:8
                      2⤵
                        PID:3148
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4876,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5356 /prefetch:1
                        2⤵
                          PID:1392
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5396,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5304 /prefetch:1
                          2⤵
                            PID:1416
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5652,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5672 /prefetch:1
                            2⤵
                              PID:184
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4948,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4572 /prefetch:1
                              2⤵
                                PID:4632
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3188,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5576 /prefetch:8
                                2⤵
                                  PID:2308
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5844,i,13061039169081384560,10698055377457390490,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4964 /prefetch:8
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:2308
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:3472
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                  1⤵
                                    PID:2592
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:1636
                                    • C:\Program Files\7-Zip\7zG.exe
                                      "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap28604:90:7zEvent13281
                                      1⤵
                                      • Suspicious use of FindShellTrayWindow
                                      PID:1440
                                    • C:\Windows\System32\NOTEPAD.EXE
                                      "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Invioce 801621.bat
                                      1⤵
                                        PID:2080
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\Invioce 801621.bat"
                                        1⤵
                                          PID:1240

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState
                                          Filesize

                                          649B

                                          MD5

                                          ab279cf272c9cbabb682a52b68724182

                                          SHA1

                                          e9beb8cd418d2e68bac3cb3c636dad21e1912e2c

                                          SHA256

                                          7b10f060eced4b1c918269729fa3cd2479b4a1b52f969ec3c2c56b3a451d28a2

                                          SHA512

                                          c215131a4bee59e19e8b3899ac64d003eacc35e7e08ab6b2d77447d5985dd77a3d8da139f64486923711bad44469f4226d0e67878063f793f41f1b418dcb4b85

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b
                                          Filesize

                                          24KB

                                          MD5

                                          c594a826934b9505d591d0f7a7df80b7

                                          SHA1

                                          c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                          SHA256

                                          e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                          SHA512

                                          04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                          Filesize

                                          212KB

                                          MD5

                                          08ec57068db9971e917b9046f90d0e49

                                          SHA1

                                          28b80d73a861f88735d89e301fa98f2ae502e94b

                                          SHA256

                                          7a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1

                                          SHA512

                                          b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          672B

                                          MD5

                                          45f5f7b39c494cee178faa232e03bf1f

                                          SHA1

                                          d093e611f97f3baf8d646643ffe393f09a92de49

                                          SHA256

                                          99f2a263469ec293393cddcca269140d0f34dca65c8ad9f9c2a458ab04b8c4a5

                                          SHA512

                                          7918a2c1ae521fe41c264a2c933a904d3beddd4c63c093010cae650db290348315bf1d0ca0e0c4d5a1fc5a9212e6737097c28f3c2c2d1d3a1caa7cf0d7c0bfde

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                          Filesize

                                          1KB

                                          MD5

                                          68affd169c55212d9e067a89a7a19287

                                          SHA1

                                          7db267aea1f5c09e9e05b757ffa3b43eef206952

                                          SHA256

                                          4e0c9c0b3155f4ab98fbda6cf7069bdaa36f850653ca5654132d86f0ded869ac

                                          SHA512

                                          36baf7f1c811b1872026749fd92d07d9d4f7181a375cde57ea0be6afd54d88977877a83a391d0ea650c8ecbb22a62ab0bebf3cccd6c4fa8e7e2f5b49d5569b34

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          5KB

                                          MD5

                                          7cd45fee249ddd2722ee66db3983bb3b

                                          SHA1

                                          b4d22834602e80987c1e1c912ea8dde3744c2f96

                                          SHA256

                                          691132f0aabee14f4e5458cc3d88f86e7c693a9a04d1480348cb7dd8e7189561

                                          SHA512

                                          cab164ba3943b879da118f2d17613643ddb40f657d966271626ea61a1a27a127c80c3f4921242953361c119c02bb34543d180f638b1d3aa10b654050c166c960

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                          Filesize

                                          5KB

                                          MD5

                                          0381513a4bc496e0f6b7bc5674f28c4b

                                          SHA1

                                          da376f529195994e9cb4b7c374bb8300311b1680

                                          SHA256

                                          5c340c71e563eca61d1d3323b171fe6a359fe3030151a63273833780b630ad1a

                                          SHA512

                                          b6f6ef5c487fd108f23d34017b518f5d02d7e6b3b4c07ea01cc996d3f1da55a44907dcad3a7f127aec955d04f1571ed33cca1af7ff25e99b6504c2d902b70afd

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports
                                          Filesize

                                          2B

                                          MD5

                                          d751713988987e9331980363e24189ce

                                          SHA1

                                          97d170e1550eee4afc0af065b78cda302a97674c

                                          SHA256

                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                          SHA512

                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          690B

                                          MD5

                                          98005d32f39e50b8f3e72da3bbcc2cc1

                                          SHA1

                                          81adba085163e2fe144b1ccf707c8d25d2757853

                                          SHA256

                                          b3c63dd23a8e3738c84ab3c8e9cdf97a01ea3b2c7d58295ea2ceb3bf6cbe62b8

                                          SHA512

                                          4119fd984baae9c5b285eb75a031f5112c2fe425f4e2580fdd2ff599be10863afbd1ff85653ccb7d9b723979f4c152bcf5a163ab96b3e3c7c7884182e7190b16

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                          Filesize

                                          1KB

                                          MD5

                                          782c449b2e228654937640b83f26e32a

                                          SHA1

                                          8cb2a9092223a9f5a5dd2e64a8bbeb1417af5583

                                          SHA256

                                          e88c566def6fbe349022743daeabaeaab539c8928cbe3a7717dd90c60333589f

                                          SHA512

                                          2e064c5cbaf0a48cb80d6fd110af57f6299b75e13f52b291d6da4fe7e0e2a27d2551b91af61194e92dc6b747b7c3c1450bde0833a059b9dd6756b37c1520fbe6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          5e306fe9081f98239ee0d62863e083eb

                                          SHA1

                                          474d89443fe421a7b27382ee9c90ade6cd2494ad

                                          SHA256

                                          08d85678b8c8c1063b5d8dc746f096fd341f8b3f66930f517fb2978dcb0ad490

                                          SHA512

                                          92a885aebca785a1574d96f2f2fcdfe05ca63332822a7209590e3486dc8bca2db2d29116053ed163039f25d449ec55252652e9b32f5691421fb9cc7aa1169b98

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          5db4a1a5183c560b64556361f3a87134

                                          SHA1

                                          a9c18b5e62d1f2a88a2f0adef9f331a5242ad28e

                                          SHA256

                                          fdd3670dc9841f838f9b4dbf897151e724d014aafeff22247a89a28beab48594

                                          SHA512

                                          c98eb9a12e1b6078112d5f89a8d3bf5b9808d818b5fc7bd40851312df68474d823d2658285f4573631a1b7df0a0c067ffefb9cb2668b171389992e3b35975356

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          cc448263e6e522654036ca21ed72d8bc

                                          SHA1

                                          5ca36017d07c21de81d8308c3ea3b17a4b4a0604

                                          SHA256

                                          80096d0819c64986b609fcab8b755d721d696e525fc3501e58664f2b168a56e5

                                          SHA512

                                          2cf8feedbfa542aba00d5bf766283ba96531b17bd363176ff69bf90f08787bad28e499ddedb7ec2c60e0922ee1bc982dbd88a3afe20f3ffdf46e8efef452ff62

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          17ebba61ce9f159cddc1de7f9ff225c2

                                          SHA1

                                          542fcf4256706831f605a47e01b3791f7dc214d8

                                          SHA256

                                          ac8ca9645073b841ef06b4036fe5c86d07efa17f81ac4757ae6a3d226d8a2970

                                          SHA512

                                          c6de3b0727f83ba57f5be4554175ee3bdcfac7164e76d969bf44ce044f449b6173cc48b57f4f113a033e8286bb5aa1f765e8aa34a80aab862885eff8880be8bc

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          0a3947edd916c66995fbff9182d342e1

                                          SHA1

                                          17995d0de87070c024c5d5f3e160dbeb740f6440

                                          SHA256

                                          b71132fea8a6e3d39f68e9c77957429f60acf72f92ca78b8327503337d2cd033

                                          SHA512

                                          288d3f800319178c333edd6602924862b16383a71b914f306d027a9f3606e8bf8f322e07c8df0ce9f3897c87e7653a5e7ea22b681586b62979017d1127dae5c3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          89de7faa684a6084945b7921313ef8da

                                          SHA1

                                          9adbccb175776b0caefda919628b177cb84c357a

                                          SHA256

                                          27bde839c32e8a81b37ff9d3dec504442c06bfccae42b86fa2120a2a58e53b0c

                                          SHA512

                                          fd77f16ae78b22fb013ca0d2a09daa1cb6f47f3375fe7b4002df8a564af0fe9d93a10e599ff41ec8c66c1a929103cdddc94fc0dfbb83a892f0856ed5c69de7d5

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          43d21797c24aca97cdce00426fb0e834

                                          SHA1

                                          cd2fd151a113d3cc957716acaa7cfe549ed191c7

                                          SHA256

                                          824667bd6dc07e4431cf5acf9ee0373238780838028f04f918031de397409802

                                          SHA512

                                          4750105015f86db4c6760db02a60157ab7394db51a433258d3e6bd9db2db4833f9a52ba7b6c10c8bde15a883b59f73861208eae9b35fa205d26285b23d261e84

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          093e0c2aaadf6decfd8e70f01ba52a46

                                          SHA1

                                          62653a22a0acbbfd7d30b0e4890ce6a02b693efe

                                          SHA256

                                          3376977d75d0dee414a920b3d6222fa2fec5399e832de9a578b91dd23afde7ec

                                          SHA512

                                          69d49114d97f60b3a6b049af6ee8e900b1e112b78b73cdab311fd6130f5bdaf6c3629b6d50c926af810779d4b3910347aca4398ad0bde54b6d5e1d3dcae350cb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          1220a67d711ce2488aa2456dc92234b5

                                          SHA1

                                          87d6ad75f7730c2f40f12bd3ec00a03fbb565b5c

                                          SHA256

                                          4754859fb18f9a9109572d604a3c54895ad9537298f67cce5f8c61167247cfc1

                                          SHA512

                                          a3959997d03e0e20a60968e65bc77cc1395319cb3681658b2b503fde67dfe6a04a88178282206663cc1ad9a0e1e65b172047433ce9d51e85993a715ce48f9d48

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          289275222cad0469c218e98e73273391

                                          SHA1

                                          3695d1b5459c767ffab9af1e2eecb3954539cce8

                                          SHA256

                                          209b4ab485352a128728b6bf5c0ed0ccd560140f21dac3f0361cf303c567e36c

                                          SHA512

                                          23f01a570da7937dd013ad178f505596e3dc8f87cc0ddb019cbb2c286f0fb35bbffc8748312ef9b6901fe6b06428ecfc89e1ceaeb43ac8133aa9401387ea5727

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          475692b813fa4f37c5410953ece9010f

                                          SHA1

                                          57dc21807803bd9bb239f9d0da28b66754326f6c

                                          SHA256

                                          8ee44a359d28cc36f0384fe73c5431ff2e855dae2ab417bb94f34ed44e689447

                                          SHA512

                                          7c82a7bbb2d6e9080a5e20ebcc86e8efcc21263d81f4d0d6e9fbebe1db4a47439785ae4c1d6d053de3501a5b27e2308643abe40502eb0496b3c804123de8fcc8

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          24cd130008068030c11db139fa0ad9b3

                                          SHA1

                                          4231b31bd2e992bf52e358f720af29f40d3b1d1a

                                          SHA256

                                          8ee34569753374c25785ad5216cd120db1ecb539a9626916c2039770ed6f5317

                                          SHA512

                                          134afe8ab85800fcbcd3998552c554d7ade7ef4f5df7283788ed4ddca7fb5b7af27d345815f2d44263368d4f7c06cddbddf7cf77f8ce9dd51fcafe3f2ea7e470

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          8a9fd2d7fbf57415b46064e8f95ae901

                                          SHA1

                                          160f0c5b65dd8b106401cbbedd201252e6662852

                                          SHA256

                                          4cee9f0490746de3d9ba50e26adf59aa41f7bbe6ba425a699247faf2b427af91

                                          SHA512

                                          d190e81f0f3c893ac99e97ffb8b540843502483012460a5286ca7ab5fbff7bd13d444e9b97d52228b82660f9a5e359f93b5f38b5a6a64796db82931556e49e07

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          b59029791ddeb013d67ba4df190760db

                                          SHA1

                                          2006b8e1ef20c8a9d3504f9ee5f3841c14b70583

                                          SHA256

                                          6a0981cb03165f5d8ea9983abf575efb90fd13ec38907f62b56f9d43a6ac6030

                                          SHA512

                                          4a1538c55f6114b8cf80d2ebad0d6e70c44f67a9004d0da7703001dee38a0442ed000f997c84d3e9836352ad0c122f2b6bc65d92a30bdc676f5a2f831e199974

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          5e5783f6586ebf4bf09e6b9eff62f3c7

                                          SHA1

                                          d40c8c7588362ccd1425b712034de9c02579af19

                                          SHA256

                                          a71ac729d176c3dae55efdc61e2d6b83d608990a784258e0f48eeac2874e43bf

                                          SHA512

                                          7a6d2feddf875d3d3ad81355067e687817a5dd7b49142cca73784a2008142905e5cb4b2b13f0297c5646a69363d4bcea1980e58beb12b1a10bf72434aa6b42b1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          c4a3a27af0529b69ebc462791758816a

                                          SHA1

                                          8905aad6f1da3e0d6499383d12452899fe1de294

                                          SHA256

                                          fcc7e6c64cbdf7b984fbabe507e0321f803fcedb4950791c4877f83a4b368be2

                                          SHA512

                                          364c245707a40d1ae81951135f49ce916cc913a02d48446ec1e9f3a3419ee26ad2f21d7005d28fcc8741feef7124c7374742f22e0dd91177ccbe81e3cbbd913d

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          cea82bdd0a433045a9b89e4a9f1c2266

                                          SHA1

                                          bca2df6171f118bb3e3cc0f3c26d108fd9f6ca72

                                          SHA256

                                          3d25d472f20f1a6ff71756a7010cc618ad104231aa39b597c11144337abecc67

                                          SHA512

                                          808664d5a0d8482003297697297a9ca0ce7bc0b8bdec66dcb4ba3306f01c33eb88fba8f755d4d177e34698b18fff9e4bd81d6e5f103eae4da28eea1d9fe1f352

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          2831bc8bb8a0b7019c3597637f2a9cb3

                                          SHA1

                                          9ab87bf7c71dde5fee15725e957417c1b04bad09

                                          SHA256

                                          68791aa93f06985df8a9d3ef40bba579dababd21bdeb3bae3e0354d8689f7e94

                                          SHA512

                                          791d69b1d30ab27d617f7a32e6b477ab1b0e0bcea00b8bf521d4d4c99acef0cb8c223fd497883e0c5d4599886ec26c9f7bc568f8144946fa0051364c6e205400

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          277d57dd1e920d63fec91c95a77bfdc0

                                          SHA1

                                          406402e63b5314250dd37ae6f5dfd6c954bfe7d7

                                          SHA256

                                          7431603e115819aac80b995558c48258f90d3321674ecc98b1be50a1e3d8b434

                                          SHA512

                                          26b58e85b16d974666f8ab15ed9548f1fa64bedff2838eefb916066c0065303ca7413b8b8786229be9f83ed89a6e7ef38e23a7f1438b32ee6ecc592f1ac204d1

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          83d17faa21f52d2f5c50247dcda36686

                                          SHA1

                                          6f3e1e6281bc8a0da074a812193af1f7f4375870

                                          SHA256

                                          ce8a30fedc87c7904f1638019eca657c0901fce1b05511dd804f7744c91246d5

                                          SHA512

                                          db37cf7f9c94908d900f339dfc5ed9d987765a830d102cd9f1a7b7d322092eaa154813f273149b326ebba94ce68e1c9c2ffbf0a49d490219ffb8a9797fed2330

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          0fe39d5e492b16ace70d75dcbfd77156

                                          SHA1

                                          421b3a531163db35fccd3cc1bbc33a0caa31f59a

                                          SHA256

                                          385133499fd71b2328a3969e561f2573214537c9fa3ebe22f3e5b90260a93472

                                          SHA512

                                          aa85fb1f5654d47ac5f00f764b29f1f8f869a0b2fcb3eb7847cc6657db7390d54c63162e41d1f30d1be32014d3a94ad06197b995c486d1919294c5c5e3ecdb50

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          42f44dde5a4e5b3b5c1229d711378197

                                          SHA1

                                          f1ca8c5e95d28b29a5f738598337953b0ba6f7c1

                                          SHA256

                                          cd81a25a0b5e947f364c804e4f478baf1ccc23a5ea83b3e3affa423256eef9c7

                                          SHA512

                                          394b97f3f9e2fdbb7ad81bb9545f7500d3d7c8bf9ea31c9d54817b0da71382479d8d2be57e810f62fee7981b83993e683df405aaae002751db0ed8bd34d50c26

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          9KB

                                          MD5

                                          c85ec17baa580de5c958c7b714c5ab33

                                          SHA1

                                          7822171c7c39e4d8e70c55f28a78399209d6f458

                                          SHA256

                                          a759e6dc41146ea91220dde64905e3cf46c9f1d82f6c3798611ff1a51b3db24a

                                          SHA512

                                          6f6ff9ae629cd71c6fccfb36977ce0a1abe419bf32e6707bd32c5d81eb46d64334548b3dd78251391bad076f36ba1ff8ba4b9b01926de53c594a5a137658bb56

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          9b528e2219d9e3da7c3b559904a82479

                                          SHA1

                                          f46d13b58a48a734a6209762fde08538e7fafefc

                                          SHA256

                                          93b82809caf2abe6c41ac8d8114858010aba469ce5e3109135d7a8e50064aa79

                                          SHA512

                                          08244e4ea3ea13e651efce864468ee18339686b5323bee181721e54f16b6651a201d91ff43122fdb9727cbe866e8bbc22fd10f552e7316edb7552700f40b65d6

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          bf59959c16a636f198c62e36e743499c

                                          SHA1

                                          bd188f082cd40f19d51c027eb062a0382cc220c2

                                          SHA256

                                          6c00ec0c3a9c3cf431a2849e854ea2fffc1cb3a1e6907c765d00dae85e5aa1cf

                                          SHA512

                                          18b0e5ded3f28a6b7558f19373e38cda29aa924ca54702eb8aa0c48d37cce28acb9b9a237b7938bd10115a471392f351094c4e1157999dbf18a2091bd55f2700

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          fcf660065c30700ed790530c09ffdbe6

                                          SHA1

                                          4148f72b808d1f8dbf28e24d366d672a2c364dbd

                                          SHA256

                                          dae8499ba607b326444afc222fabb853fdbcc9ed92cf5792d16790f7fd7d6fcb

                                          SHA512

                                          d78751574064d745c71f40a375fc8693e05065e2ceed42ae2489e2086b3fdfbddd2c235a861054f64bec62484666b0f3a02aec69a5787a74893ac38404bde8eb

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          10a9392aab2bdd277553ad21bc3b41a6

                                          SHA1

                                          61186b60c1b197fe4733f35909019d501d660912

                                          SHA256

                                          d0d4ffa078da74d1c493a3fb30360f3254669f61b59136975a19d9d381a52db4

                                          SHA512

                                          3cd9696221e5185ae03c73ead8b7520d63fc542cc6e932912865de035135fc5562d14c11a9b74eede21e990374aaa244c0f2eff14e954acc911b607c0851f9d3

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          db6048dbfbcd6801894463ae1906a5e3

                                          SHA1

                                          c5a67b76fc8af16aeee252f5c7dfc2674d45c9f5

                                          SHA256

                                          4bf4a295d349be3137c03a3b7754756db0cb3e0e904fc7ce22fe618eff5f9de3

                                          SHA512

                                          391398d4e8088d338d078f27c7b7d7f99f632ac0e571f153f79440b3bba1008ac5346606e7a93cae056bdd4db82507fbab8eb1eba98aa515ff4b0e0032f3e589

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                          Filesize

                                          10KB

                                          MD5

                                          d646a16206c266656c3af1351050d01d

                                          SHA1

                                          c38c72b115a08884d0ba129ce62d999dc95926cf

                                          SHA256

                                          7926036c10cc43877ad310cef49c3fbd1b12cfe12d02ecf13281fcb4a50655e4

                                          SHA512

                                          8c4bcf5f9f6ff203931d6670af9567932161751d20496e6296383db9f95e29bc752c9f6a412274da7fc40a1be055c2719570c7e4c2cdb2a0c3909963362aca0b

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
                                          Filesize

                                          96B

                                          MD5

                                          7ac8fea7aae74a5a54c013628c16065f

                                          SHA1

                                          f327f8c85d4947eb1744541371caf22f49e4b924

                                          SHA256

                                          4bdc84e2b057ecc8871b410e13bcb767812c0eab0a4c7e431a52e9a6e0c07abf

                                          SHA512

                                          6e03b14eb781655491f9ccf4ca524f2ed7974e5105feb871aacf65214e026b32d218fdc4fa9b8187a7b645b2af98e474bf60ffe14038782f41e0bcbf3b89f6c4

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          99KB

                                          MD5

                                          0de65b11fd4877ed339fda81cb7e2959

                                          SHA1

                                          34263c4775491da519323ac7b94d2e37c7dbcbda

                                          SHA256

                                          f69cd926d8c638b257e0b7ac943166a8339875a42c2391f096c4733e5b508efe

                                          SHA512

                                          9fcff677d0b54074bd5d6a38f5343ed6118dfa685432049bcb10a0f95a0ef2128c6b72929ff1827c4fd592a95025f8e8c422348af85812f8b47e1edc376f7097

                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                          Filesize

                                          99KB

                                          MD5

                                          e06323a0072b8f66135285fea231aa75

                                          SHA1

                                          9ad123dcebedaa44147516aab2217ffc5d09ced3

                                          SHA256

                                          77f185dde0d14f06d1bca510fb9d08c07dff55a4969b9ab1d3e78d2986e60a35

                                          SHA512

                                          69e34c4c2c7413ddf5786d2ef2fc128c93fae68650184f6786c996b3eb3ce1de742f06f5be1b9ed7f94b7057cb5c6c44d4b06089ea18540cf8868c3a0766c325

                                        • C:\Users\Admin\Downloads\Invioce 801621.bat
                                          Filesize

                                          504KB

                                          MD5

                                          ebd170804bf7546f9c06eaef3986ff17

                                          SHA1

                                          f1208464e4ed8996a2e21ec2054533f879d7701b

                                          SHA256

                                          8ed32b1107286f6122aefe1e0571c37602de4ea67acfbe1371aebf1dfdfe4258

                                          SHA512

                                          fcdec28a1ed65cc7ad7b532ebc593ff7c28030d1d55dcafee26b6cfff7d649b800492490a9e3f55650efa9ab4f9017862646fdf6cc636637769a239d4eccde3c

                                        • C:\Users\Admin\Downloads\Invioce 801621.zip.crdownload
                                          Filesize

                                          334KB

                                          MD5

                                          e306a7689ebf965c6aa24ea0518e2693

                                          SHA1

                                          b5e8d73c980e9ff00543aee92409f93eca0f05c4

                                          SHA256

                                          cb9b6a3678f315f4b091b13fb8b317ac4c091e1b58239438788695f91cc64b91

                                          SHA512

                                          b3f977f6d41584a931fb47c0dc2bf6cc4e182a9d98a188e93ff259e5c02e8e7c55df9d414c882cb8e2c82f006af5641fe4691ffd34b9eaa9b25b99d6a1086672

                                        • \??\pipe\crashpad_2164_VLXTWHDWRJHYHGJO
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e