Analysis
-
max time kernel
238s -
max time network
248s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
09-05-2024 10:32
Static task
static1
Behavioral task
behavioral1
Sample
ElitechLogWin V6.4.3.exe
Resource
win10v2004-20240508-en
General
-
Target
ElitechLogWin V6.4.3.exe
-
Size
63.4MB
-
MD5
7aaee69074d8c03aa0dfb0de0bb6f8ba
-
SHA1
2dc32552c909dbbfa25a92cc3a8b2b372aac04f3
-
SHA256
16f68d5abd8acafac5e51e9059a49d323db62feff6d74e317cc1b2e1da8edd39
-
SHA512
38fa4b9c8ae99b3069e91ae05b87792b90762793fbfb2fc2c1cb46fd3851e35882a3bfd9be6b6cbdccf2b51380ed8feeab38a7d9c7b582f27a0e451618a94a84
-
SSDEEP
1572864:IiFi6zmDibtGrS4JklnG+l+Mp/KwSoe1h+58F:ICwAtpIh/F
Malware Config
Signatures
-
Drops file in Drivers directory 18 IoCs
description ioc Process File created C:\Windows\System32\Drivers\SETEFBE.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETF08D.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\CH341S98.SYS DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETEF2F.tmp DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETF08D.tmp DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETEC73.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\CH341SER.SYS DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETEEAF.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETEF2F.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETEFBE.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETEC73.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETED60.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETEE2F.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETEEAF.tmp DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETED60.tmp DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETEE2F.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\Drivers\SETF12C.tmp DRVSETUP64.EXE File created C:\Windows\System32\Drivers\SETF12C.tmp DRVSETUP64.EXE -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\system32\SETEF50.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\SETEFDE.tmp DRVSETUP64.EXE File created C:\Windows\system32\SETF07D.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\slabvcp.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\SETC80D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341SER.INF DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9E5.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETEA07.tmp DrvInst.exe File created C:\Windows\system32\SETEC84.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\CH341PORTS.DLL DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\silabser.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9D3.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9E6.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETEA07.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ch341ser.inf_amd64_75252babad7f5d99\CH341PTA64.DLL DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ch341ser.inf_amd64_75252babad7f5d99\CH341SER.CAT DrvInst.exe File created C:\Windows\system32\SETEED0.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\SETC80C.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\slabvcp.inf_amd64_ab8310f5de07b344\slabvcp.PNF CP210xVCPInstaller_x64.exe File opened for modification C:\Windows\system32\SETED71.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\SETC7DA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\slabvcp.inf_amd64_ab8310f5de07b344\slabvcp.inf DrvInst.exe File opened for modification C:\Windows\system32\SETEE40.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\SETEED0.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\SETEFEF.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341SER.CAT DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9E6.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9F6.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341PORTSA64.DLL DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ch341ser.inf_amd64_75252babad7f5d99\CH341PORTSA64.DLL DrvInst.exe File created C:\Windows\system32\SETEE30.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ch341ser.inf_amd64_75252babad7f5d99\CH341S64.SYS DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\silabenm.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\slabvcp.inf_amd64_ab8310f5de07b344\x64\WdfCoinstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9F6.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341S64.SYS DrvInst.exe File opened for modification C:\Windows\system32\CH341PT.DLL DRVSETUP64.EXE File created C:\Windows\system32\SETED82.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\SETEF3F.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\CH341SER.VXD DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\SETC7DB.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\slabvcp.inf_amd64_ab8310f5de07b344\x64\silabser.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64 DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9E4.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\SETE9E5.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d} DrvInst.exe File created C:\Windows\system32\SETEFDE.tmp DRVSETUP64.EXE File created C:\Windows\system32\SETEFEF.tmp DRVSETUP64.EXE File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341PTA64.DLL DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{69901724-e560-6d4c-9d22-6a8edfebe90d}\CH341PT.DLL DrvInst.exe File opened for modification C:\Windows\system32\SETEC84.tmp DRVSETUP64.EXE File created C:\Windows\system32\SETEC85.tmp DRVSETUP64.EXE File created C:\Windows\system32\SETEE40.tmp DRVSETUP64.EXE File created C:\Windows\system32\SETEEBF.tmp DRVSETUP64.EXE File opened for modification C:\Windows\system32\SETF07D.tmp DRVSETUP64.EXE File created C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\SETC7DA.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\x64\WdfCoinstaller01009.dll DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{e4be9a62-3903-bc40-97f1-08c4f1af5e19}\SETC80C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\slabvcp.inf_amd64_ab8310f5de07b344\slabvcp.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt CP210xVCPInstaller_x64.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\ch341ser.inf_amd64_75252babad7f5d99\CH341SER.INF DrvInst.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\PROGRA~1\DIFX\4A7292F75FEBBD3C\CP210xVCPInstaller_x64.exe CP210xVCPInstaller_x64.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\DPINST.LOG CP210xVCPInstaller_x64.exe File opened for modification C:\Windows\INF\setupapi.dev.log CP210xVCPInstaller_x64.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DRVSETUP64.EXE File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe -
Executes dropped EXE 5 IoCs
pid Process 1760 ElitechLogWin V6.4.3.tmp 4064 SETUP.exe 3084 DRVSETUP64.EXE 4960 CP210xVCPInstaller_x64.exe 4776 DL.exe -
Loads dropped DLL 13 IoCs
pid Process 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID CP210xVCPInstaller_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID CP210xVCPInstaller_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs CP210xVCPInstaller_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs CP210xVCPInstaller_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 CP210xVCPInstaller_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom CP210xVCPInstaller_x64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DRVSETUP64.EXE Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DRVSETUP64.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\TypedURLs DL.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 6c00310000000000a858126310004f4e454e4f547e310000540009000400efbea8581163a85816632e0000002529020000000100000000000000000000000000000045482e014f006e0065004e006f007400650020004e006f007400650062006f006f006b007300000018000000 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" DL.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" DL.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 6000310000000000a858126310004d594e4f54457e310000480009000400efbea8581163a958a4542e00000026290200000001000000000000000000000000000000508923004d00790020004e006f007400650062006f006f006b00000018000000 DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\NodeSlot = "3" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" DL.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Documents" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" DL.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupView = "0" DL.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 DL.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = ffffffff DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = ffffffff DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff DL.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff DL.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1" DL.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1760 ElitechLogWin V6.4.3.tmp 1760 ElitechLogWin V6.4.3.tmp -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4776 DL.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeLoadDriverPrivilege 3084 DRVSETUP64.EXE Token: SeAuditPrivilege 3164 svchost.exe Token: SeSecurityPrivilege 3164 svchost.exe Token: SeDebugPrivilege 4776 DL.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1760 ElitechLogWin V6.4.3.tmp -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4776 DL.exe 4776 DL.exe 4776 DL.exe 4776 DL.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1172 wrote to memory of 1760 1172 ElitechLogWin V6.4.3.exe 84 PID 1172 wrote to memory of 1760 1172 ElitechLogWin V6.4.3.exe 84 PID 1172 wrote to memory of 1760 1172 ElitechLogWin V6.4.3.exe 84 PID 1760 wrote to memory of 4064 1760 ElitechLogWin V6.4.3.tmp 89 PID 1760 wrote to memory of 4064 1760 ElitechLogWin V6.4.3.tmp 89 PID 1760 wrote to memory of 4064 1760 ElitechLogWin V6.4.3.tmp 89 PID 4064 wrote to memory of 3084 4064 SETUP.exe 90 PID 4064 wrote to memory of 3084 4064 SETUP.exe 90 PID 3164 wrote to memory of 4924 3164 svchost.exe 92 PID 3164 wrote to memory of 4924 3164 svchost.exe 92 PID 1760 wrote to memory of 4960 1760 ElitechLogWin V6.4.3.tmp 93 PID 1760 wrote to memory of 4960 1760 ElitechLogWin V6.4.3.tmp 93 PID 3164 wrote to memory of 1788 3164 svchost.exe 94 PID 3164 wrote to memory of 1788 3164 svchost.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\ElitechLogWin V6.4.3.exe"C:\Users\Admin\AppData\Local\Temp\ElitechLogWin V6.4.3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\is-SQR8S.tmp\ElitechLogWin V6.4.3.tmp"C:\Users\Admin\AppData\Local\Temp\is-SQR8S.tmp\ElitechLogWin V6.4.3.tmp" /SL5="$B01CC,66039552,121344,C:\Users\Admin\AppData\Local\Temp\ElitechLogWin V6.4.3.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\ElitechLogWin\Drivers\CH341\SETUP.exe"C:\ElitechLogWin\Drivers\CH341\SETUP.exe" /S3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\ElitechLogWin\Drivers\CH341\DRVSETUP64\DRVSETUP64.EXEC:\ElitechLogWin\Drivers\CH341\DRVSETUP64\DRVSETUP64.EXE \s4⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
-
C:\ElitechLogWin\Drivers\CP210x\CP210xVCPInstaller_x64.exe"C:\ElitechLogWin\Drivers\CP210x\CP210xVCPInstaller_x64.exe" /S3⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4960
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3164 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{378f6a56-b302-0044-b09c-cb0c7da26e83}\CH341SER.INF" "9" "4a0278e77" "0000000000000138" "WinSta0\Default" "00000000000000E8" "208" "C:\ElitechLogWin\Drivers\CH341\WIN 1X"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4924
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0a0b68ab-a60e-d64f-92a8-b34486d1132a}\slabvcp.inf" "9" "43ef4524b" "0000000000000164" "WinSta0\Default" "00000000000000B8" "208" "c:\elitechlogwin\drivers\cp210x"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1788
-
-
C:\ElitechLogWin\DL.exe"C:\ElitechLogWin\DL.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
38KB
MD5060e5a252884fd5fa69576b506a5e0c3
SHA18cb306d9fa8498a3fd4c3ca3ab1477882606c471
SHA256b5fbfefc6e8ba8d4fe571bfb46f48dc160c0427508d758eb54b827c9cd1a1968
SHA512137ff2bdf0adee5b3c781c8c32f12c724d0de3f40cf492e54f030cd30bb8635aab1cfc889e67e104c88456aade098e2556f30309a3fdddc431070187cf807d43
-
Filesize
55KB
MD57c40c2737e1a567b4e1fc62952bc90ce
SHA118bddb57c4b2f818dbca82e6bfd0e7547d6836f5
SHA2561687b96846734b1e44f4581f90c0144962189847e78ef9151f025fe39de1d53b
SHA512e0c820f0f3ebeb4cd787dc68844a95e5bc187d6542c7da9fcf6636b065443eeeca4c1c541d549eac57500629b0d021596c555efda86ac586272f8316d7ea9fe4
-
Filesize
72KB
MD5bb4221657d3170f409f058690fd8da0b
SHA1fcfecf503bab0801c7bfdd417a6ab4e0758d8177
SHA256fa525d2f23bcd50f4da42b6c38a0d87e93feaff672a44083473ce19ec633b483
SHA512771d5591f87a62e2d0e2e126f863a4e537ce7e4d7b347e6b29b21446923aebe7f15c41e5fa253600a3cbd50a3ffc44d21ab91d7d2f16f37b4e8258b5287de527
-
Filesize
47KB
MD537f0cacf04978f4f3166ed1510a98db7
SHA1b62b0bba39abfe493d462bd409f2d31b4a2a4a39
SHA25605ea22e94c933a16b283467bdd7af2c9f978e9c386bca5fec8ebe7255ea6b7fb
SHA51241d5df8a26856c02f6333d364819f32e7eb9529de71fe1adee8a1fdfb44e1632c66403cd2adf00b50a51a7c149a9d4b6e36794eb789f4e41033062b10c7ce655
-
Filesize
15KB
MD509d2102bacd78c7c0a53f63e1ce3db07
SHA12f66b041a4fca2adfdf89f88a1de156cd330b67f
SHA25620d39af89440a1c85016fb064ca49a40d92c874546cb4a0551023dcb64b85d51
SHA512b0dd37814fb96378a8bf07b34a57d6501da54fd2e6a52d19f86ae88c6014c9f8c18491bfa6140ed552d50b0df54328b92e465fbc76738b48616c379df6bdcb74
-
Filesize
52KB
MD5738ff3b21a5c8035ed431dde499b0edf
SHA1fb0bb5d0da30b75966089c252c1638b52a9d2bd3
SHA25626af8c3a4e2b648c0f0d096e5e052a454a2df2f5403500b8dfb8fd6a4979b4f6
SHA512bee9064f6745639024fc456ebcb4aac9b87eecc05792b71b5c438a2b6e814e5cb3164c58e42b8bb42a64773c359370518b0c1982ad91b7d0272e8b0699fa03fe
-
Filesize
19KB
MD5be7438420f1da854917f58cad557476d
SHA1caf1095963459ab66326cdc7ecab29514938748f
SHA2562a946f316edd7e1185deeafdc2de52b2d2843198be098a724233c12f9ccd0dae
SHA512e35442704374a3b5e79bad491f819ac82ce3054ed50ae1eef0fc3acbb6d3016bdbcdd63902236e247cb4b8279ff8fec377afa2753ebdbca911d6d388d23a63db
-
Filesize
2.1MB
MD5472f57535c755793a8364d7e652994ac
SHA1e46d94c3bd5ee53016c4675f949e1cfce4055c9c
SHA2560c020c5d631cf29de06564d006b5ac8ddca39e5ad42cbf2a10ccf891e7dbfb6b
SHA512d63bfb37fdeeb6c01395ec5c74d8a4063a433e37ffae97ac22fd3dc676652e81cf508dfc2c7f89801a9f8c39ab824a94a2a2e7acb3ed2c44e2c4a36cf2c8335b
-
Filesize
50KB
MD539f706639a8e235bfdfe9735e178e6a0
SHA131ef237fa08e53753cb0934bdd36537f78cd1ee6
SHA256707620e8c5c0e31f83a705b9dab5c30bd3f1dfd8f6e5698d6efd643ea5dafff8
SHA5126a54cd71e04b42cbf8d30e6353188df7e301d1b479a2a3a3ba710ed2a870a2a2bf590904a0a1dff86162ad205a77f433f7c5600fe415f5e6af6c1efacb0495af
-
Filesize
88KB
MD53a5073fc9d6e4a7102a97e8a971ae6de
SHA11d0bc75a657aa4222687ed95309bfe9b69dbacf8
SHA2562f6c540841884be0f61c9a63a83d4ce68f2648e0edd46af78b0f49f88c45f7f2
SHA51245bce2080e6838adcbd94d66fe9916e265458e68504cb388299720e315a1f0146bd2dd7140a21298da8d2a686dabb2a5fc23e4f2c1c2fe7e5a0f103ae4328c41
-
Filesize
9KB
MD556009741ad41557f3e809f1775bdf812
SHA1466088ec3bc3a2ab757cbfcdc6e28992acf12a4d
SHA2568ef3f56e2188549b0e10fe7f7e8aff2eba27435a0fc8b906671ffe926dd67340
SHA5128abc61664b614f98042c357920516f8c7ca45448a64b45f12184f9cdac50dc1a020a50ab9f4ddffe03026b7f9ac84b9172fd56ff13dd62d5964402e675dae3d7
-
Filesize
1.0MB
MD5be3c79033fa8302002d9d3a6752f2263
SHA1a01147731f2e500282eca5ece149bcc5423b59d6
SHA256181bf85d3b5900ff8abed34bc415afc37fc322d9d7702e14d144f96a908f5cab
SHA51277097f220cc6d22112b314d3e42b6eedb9ccd72beb655b34656326c2c63fb9209977ddac20e9c53c4ec7ccc8ea6910f400f050f4b0cb98c9f42f89617965aaea
-
Filesize
8KB
MD56278966b61720342cfff6aaafc433928
SHA1a35f767628e87829ad380200995737d5b09aad32
SHA25653039c416fac39940e6082e99c979c8f5639c5461adcf9d2a7e41a809cf32c8f
SHA512704448c2c6f3ed22727a37e4fda583427f11ed4f6545dc22c2fcc7713c96f47a5fd69922209297fa6db0ac7ad7fa1819c88b862a79a4ff6c5892ac5b57941e18
-
Filesize
11KB
MD5869039ea5bd8ac4d25ffe350e9dc617f
SHA181e319ac3df62b8e145f80800e13e04d2b9558ee
SHA256baf20fde8e8283f6f21098aeed53d1d8b86c13a99e1816b594f8ce9d6fc83092
SHA5126e12eafe54bef288d500220642fb5b0774cdd88da841dce9db674137f0ae8f1bf00589f031a4c235ba0f24b8a3ca04b051ad17a905d4e4b5093bb5eb909c2dd7
-
Filesize
1KB
MD58885b88ef038eadcbbdde078d9267295
SHA1509b836fbdbb17fb1882f29a4dee65a5c1dbade2
SHA256ab9c24b0eb54f92713b8f2ae28e1e66abab4c52c661b386d128c1378e3b82193
SHA512c73b2998c753f3953dba6dcdae13df25784b3cbd47b08372ce1c27aa93019de10f0189e05a6e75114df7a805c18dc3bd52370bc3657ce6222e0d848ffdaeea95
-
Filesize
19KB
MD54e77d269a9af0d326ac0326df0fd92ca
SHA1f9c7c23a3f3b4ed68db367d023db2a4a2a64a883
SHA256ae20edd43d3e62bdd780816e21d696ab917076b7618b57d9f4ff515e66bc8229
SHA5128130733d8fe303a207852e2d6b9c220cc2db7e3b62bc148bd0346dce4a7d19e414a8193ed284095bd3360909bcc5cbc297ba1041f5832cb66be008074d7cce4a
-
Filesize
40KB
MD5d92437b05b2d2b745e2abbcfe125d726
SHA16d3242418d0e7cbdebecd1a47eb59558bff66bb4
SHA256404aa253460521ef376156826cf0549549806e43ac168918fe1232d00e500601
SHA5128941bd78ed6a3bb7a6c52c5a2a970c39992e1fe77b97c45560f68a946dd7fc4cbf17c6fac1adcb8f1801ee6af55a3577b6866f89c933d0a093c25f9c9b8ceb2e
-
Filesize
590KB
MD5f777533e9c54a5b5aeefd8353659fbfc
SHA12a0d9aff4a0b3a8e13ad0e3f3d659194e9d3bc72
SHA2567164dae2b677907dd9f9ef37147bc2571d0a954a5c5a00f047c7f5c1c1b99de8
SHA51285ce75b14b585bd8b37aedab6b0b3fe01c56b1de4ee0b507fe8fff7292c76ecfd8bd7519b6d6e98aa549f3394c628caf5b98ed78d4eccb4f1b5f0fc094fc4c4c
-
Filesize
513KB
MD507e04fd870cee6f9994921b5af243b7f
SHA10ea4611eeee3736963cb718132099624bfebf460
SHA25652cc6ddf77990fbaaae4db593f655610652133ceeadb32262c122d8c9eea1bad
SHA5124639a7f77f7a9cafa38c632332dd5085355623f3d84475374241a64bd110569f504086b479b519e90ddbd471d4a5034239418ebc03277424212e0e6698e64418
-
Filesize
337KB
MD503311a06b7516b5a998f5966bd45088a
SHA1dd560c6b59d8abfa88dcc6eb438e1e58e3d90bbc
SHA25605d68a3cd4d52c268880b0c6bc32acea60fb674e9b72b1cad5c0d08600c3d021
SHA512b4167f57f463396b0b24c44e77274ff077b673dec5179e65ba3f432ab180a511dd3a58e659eaedb48356d23bacf326b7e69ddbcadc4c371880f93a975a2613c7
-
Filesize
671B
MD5384dd2c6f11ffbebc4a8fd0f7d255c9e
SHA138e352300655ddd8eeccf45c1dafd5b8616f6cd2
SHA2568a4a9908d893122d427354aa6e5973cae4165d175db3e3c48f7f37730c04d997
SHA5121e71ad56475708be6cb24fb652853f4a815999928aa249e3dbdc50d124169ce19aec6d54935f9f1853a2cf7d4e65854a05582c3c870a1a03c7c68f81bbdc2d46
-
Filesize
1.5MB
MD5ce98d3d6dc6eb93719c8c9de1ace584d
SHA1b9762cca9217449bf41b5246c9a4b78d6fa5269e
SHA25627a582847f943f83e1317af367ee22ac4e0ee063369ae889ad5753f8ed3c7ab0
SHA5124a74c30831bb5e0be2d24043cbf3dc425869e2b6a0eddfa84ab98559f3e5e6e1a2a9bc2fc381935d6525cf459f169ad88eb5190990933717735ac9b64c5254fe
-
Filesize
3.9MB
MD5ca60cb8f0577e6e98134162d12bcc6b0
SHA140002fab71a25f1494a47c3206b4eb8c2e11f56d
SHA2568f2c180b833ab7e36fbf69efd1e8bdf7afde2771c4d387da2d095229b4f29bd3
SHA5128d9816e2d789e7fdcc4050658ca40d36af23ea55497f4e32ef549e407b39dfee96ca98cd0d0c423621c5007c55fdbde1d3f76e6f2b29a5dd3021dbd93fc5efc8
-
Filesize
41KB
MD59ec3e23e410e67f730fff898e867bf84
SHA176c3746ddc2312ce889451998825cacd6bbcce28
SHA2564460eaae84604e1411d6fb88b3966ac9df557d9ab1c448f8e21ecb92f578f721
SHA512f276a7cbd054b44655a49f4703ef25533da3bae90346af5c39595107892205b9ab1106b3287510e25429417db0642de455da7a7ab1416ba417ce6680d7ae7d4a
-
Filesize
44KB
MD50dcf23f826cafbf64865711740e17d88
SHA15aab06a9cb804f73f1c8e79d5df696f04e976ce3
SHA25628b2574a120ec6090b980a07062e3ef7aca59b5cd1bf9100a03ee2ba3b1d060d
SHA51233933c3dd96bbbcb9c235a0228d06f2fdeb9d4a5901cfe5ab18270a321eb2ea8c10901336e0652c3e39daf22bfb9723cec8d692ace5d70e8fe6f6e828fe8e8d3
-
Filesize
1.1MB
MD55e99e9d7b9629bc21074718c1f974215
SHA14466e57c7b7ebf8450022888376bddce8f694b54
SHA2568de21caa05e042e9b88bccd4cbcaf4805c457616f5989a4a75aa3f8e10a6b2fe
SHA5127e93bea5ff1029c854f5928b6cd0d6a94a2688f17838217ed02b12cef20839b915b4c28ee3ec10a2b42a3b4913b9eea4ab3c1e278d36499c9936803aeedf0aa1
-
Filesize
1.1MB
MD590fc739c83cd19766acb562c66a7d0e2
SHA1451f385a53d5fed15e7649e7891e05f231ef549a
SHA256821bd11693bf4b4b2b9f3c196036e1f4902abd95fb26873ea6c43e123b8c9431
SHA5124cb11ad48b7585ef1b70fac9e3c25610b2f64a16358cd51e32adcb0b17a6ab1c934aeb10adaa8e9ddf69b2e2f1d18fe2e87b49b39f89b05ea13aa3205e41296c
-
Filesize
62KB
MD5296618273185a983bd5b9e469af2d972
SHA195989164be63dfd95c829788400bc32cb84ad65a
SHA2564dd21860b264a5c4b4040f19f6ee41b886704ef44da88bcadc5ec7060ebf9126
SHA512bf6bca479bb5018d417ccaab20d881defbb154addb9ce073623fd4e9048f380a73db50967d871677023a74d2ffded3c0b2686f7972c55e25297a987fb1820380
-
Filesize
19KB
MD57ae1034c7c7e11afbd7f2e61a0acf043
SHA13bbb17fe83d6e8a6d7bf9ecfabc0452099e73022
SHA256367fcfb6bd0d084c88a3d5f4a7e2a34492fb097c744d1da16e5d2d6b749f6d1f
SHA5127a1ab7e8ada6524d9b63d58a07354a1631e9c9ba420de7cc3347ab8965ec7156e086dd70e83b857f811d030baed7f7fc0b3c80b2c18b4583ca560048715304e5
-
Filesize
50KB
MD515a6692948dad7bd3ac9ecf1c37d12d6
SHA1cc81fd61a95b88e88926444a659d99b4a63b26d0
SHA2564276870423fd58f605800bb97a1e41f82dbfadd8cac8279aed475972195c7073
SHA51299a7670c11b29434e59dc022b95daec12d12220287a019fcf393cae95a785b996d37d9cd865bc781fd7d0898f95343a16856f99de7e2a87a5d1c0a7cafbcc2ad
-
Filesize
19KB
MD511200bf22b9066ca6dbfc23627f31160
SHA1199211f3bf8e8ec953b5077f7e24212cfdc33c2e
SHA256b004eb64091e53b70b17711c44e90693e843cb49077ceda3d1eef73f5c5b1115
SHA512f4cb68775e6e25c704fb5e6b9b0eeaa1eaf04c6471db7740d5db2967b79a64c58f683094275a15e41a13a8a7270e8e1c9bfeaef8e338ea5433782a2b34880b76
-
Filesize
19KB
MD5bd90adfb2cfc5706c888b8e9acafcb66
SHA1131a77f19ed38f2110852f68c06052d89391fef7
SHA25699712c0c9ae52c330266e9b78c424ce5377846eaab3bed6981a39378c89f0519
SHA5121ad7b59dc97e4379f4f49b59f45fb854db80d86963e1db96ac8bc789f0e1ee11d48fe31d9d0dafd42b7558fd0a45aa810f1fdd57ed16e48c58211bf0f8621837
-
Filesize
11KB
MD5befe6327722742cd1424b739bc8f5cfa
SHA1c3f899399bf59e9890c654670b15e364628db4a9
SHA256c135f73366aac8fe95fe3285d05a3efa76c0054df677bac3e308e7dc82a58bc0
SHA5120e0158ff5c583714babd8ea0fcda4ab203a4ef747f57ae6bad2a4c5c866b8f183d592495b9281e85ccff589520942607bb7f412d641a25f3cd252f4df63067b7
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
23KB
MD58c61b219882c9c9eca09bedb82b0ddb1
SHA152a5af0aca9124c2ab39029761a7662adc8c5861
SHA256711681040d9cd93d603f55ab8d62371f5d51917c14818f27859e23e2d60eb18f
SHA51267ccdb25b31dcb5fa4fc900898b7078f3932fa74c7159f93e592e6dd3054526ed37328c8a8466f0987901d4d432ab9735439affdad5ffc4e9e4cf97253a54e54
-
Filesize
77KB
MD52641655fad6c1ea0f3677978e2bf28c1
SHA109627d2aaf886e132136ad10c19282f809e06ca1
SHA256e703ce74d09e901bf531589e181dcf95b9c63e09fe1b99e38dea9ee47ee458ba
SHA512c024e241d8e9768d28b854d61dd41a8c61094c106c616742d81a7dfc4ba7c3ff27a2433456da952d193d34449a2e11374fac92ad008ce8c35b67a74ddc1192bb
-
Filesize
4KB
MD533ae925db013d95dd5ea91a9597a8020
SHA1b97004a400e30dcf940971efa7a0c13c6b0a4b66
SHA2569ae433c70b360cf6e1a4219bdc00014aed4257bcb64bf08cb85331e33ee63d85
SHA512cdc40e9d91abb9ac9c897af70bb3b769f746b126ee3bc9a2b6981e0ad0a9ed7b362db4b8ae3efb8248e10bc913b708b8275f93f9ba90cd12543c761a16461296