Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
53s -
max time network
58s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
14/02/2023, 13:17
Static task
static1
Behavioral task
behavioral1
Sample
UGEEWin_3.2.0.210804.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
UGEEWin_3.2.0.210804.exe
Resource
win10v2004-20221111-en
Errors
General
-
Target
UGEEWin_3.2.0.210804.exe
-
Size
23.5MB
-
MD5
b4cacf19c6ffff4c6eb568336869372e
-
SHA1
b938668629a78d373d850f7ffd555e5ebcb8c1d9
-
SHA256
3102d27a70c41f2e2abf9ca9465608ea5887857abc5bf5cacb7528ae90825c63
-
SHA512
436e6211ca9ab99a166f8ea20e657c77722c79873e28601e4385e692cb95ecd2fdc2f05e728e0f88d2f9e0d1881989a3c2e86e0fd3430270a69ab094150d9043
-
SSDEEP
393216:eAvWn7A7CaB6VvWRO4YbAvrA7CaESq4Ie1fvydH5Ua7e3W3e5XNmy+zxuaA67UnQ:47sRh7Y0vrsRESBIe1ydZUa7e35cVA69
Malware Config
Signatures
-
Drops file in Drivers directory 11 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\mouclass.sys DrvInst.exe File opened for modification C:\Windows\System32\drivers\SET1201.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\SET1202.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\SET179F.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\mouhid.sys DrvInst.exe File created C:\Windows\System32\drivers\SET179F.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\hanvonugeemfilter.sys DrvInst.exe File created C:\Windows\System32\drivers\SET1201.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\hidkmdf.sys DrvInst.exe File created C:\Windows\System32\drivers\SET1202.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\vmulti.sys DrvInst.exe -
Executes dropped EXE 5 IoCs
pid Process 1920 UGEEWin_3.2.0.210804.tmp 3868 Listdlls.exe 3580 Listdlls64.exe 4432 devcon.exe 3988 dpinst.exe -
Loads dropped DLL 4 IoCs
pid Process 1920 UGEEWin_3.2.0.210804.tmp 1920 UGEEWin_3.2.0.210804.tmp 1920 UGEEWin_3.2.0.210804.tmp 1920 UGEEWin_3.2.0.210804.tmp -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run UGEEWin_3.2.0.210804.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\PenTablet = "C:\\Program Files\\Pentablet\\PenTablet.exe /mini" UGEEWin_3.2.0.210804.tmp -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 54 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEE8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\vmulti.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETED8.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\SET17A0.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET14D0.tmp DrvInst.exe File opened for modification C:\Windows\System32\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf} DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET1521.tmp DrvInst.exe File created C:\Windows\System32\SET17A0.tmp DrvInst.exe File created C:\Windows\system32\is-M0HLU.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Windows\SysWOW64\WinTab32.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\vmulti.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\hanvonugeemfilter.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\pentablethid.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.inf DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\system32\WinTab32.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETED8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\vmulti.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET14D0.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET14F0.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt dpinst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEA7.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEE8.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET1520.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET1521.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETE96.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\hidkmdf.sys DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\vmulti.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET14F0.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\hanvonugeemfilter.inf DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.PNF dpinst.exe File created C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEA7.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\hidkmdf.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_1793a485b491b199\msmouse.PNF dpinst.exe File created \??\c:\windows\system32\driverstore\filerepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.PNF dpinst.exe File created C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\vmulti.PNF devcon.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_7c4a709680e8796d\pentablethid.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\WdfCoInstaller01009.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEA8.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETEA8.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\hanvonugeemfilter.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{39bcb7ee-22ea-5d46-9075-cca4b7879615}\SET1520.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.sys DrvInst.exe File created C:\Windows\SysWOW64\is-II5L5.tmp UGEEWin_3.2.0.210804.tmp File created C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\SETE96.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{3edfcd9e-48bd-e349-8707-4cdfa81583bf}\WdfCoInstaller01009.dll DrvInst.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Pentablet\is-5FHTT.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qdds.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\msvcr100.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\config\is-MJ3HA.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-KHI70.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-ALL9M.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\libSignBLE.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qwebp.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Core.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\driver\64\is-MUP0E.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-GMHG8.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-N09QB.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-2OQEQ.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\PenTablet.exe UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-7KVSF.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\config\is-TEFN7.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-R56IM.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\msvcp100.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Network.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Widgets.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qgif.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\driver\64\is-TOOSQ.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-M8IOG.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-QLGI6.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-P92EB.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-P1SI7.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-3BML6.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\64\DIFxAPI.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\64\WdfCoInstaller01009.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qico.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\platforms\qwindows.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-GKUOQ.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-39AS7.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\driver\64\WdfCoinstaller01009.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\driver\64\dpinst.exe UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-IQIFJ.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-5256N.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Gui.dll UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Svg.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-JVM8P.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-NMA11.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\driver\64\is-F93U0.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\64\DIFxCmd.exe UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\Qt5Xml.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-VFOFD.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-QMQSO.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qsvg.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\platforms\is-RN3FU.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-B5JJ0.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-SJSV5.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qtga.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-F01JT.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\64\is-9RTU9.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\config\is-33PTC.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qicns.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-TJSMF.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\64\devcon.exe UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qtiff.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\driver\64\is-THNSQ.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\driver\64\is-6TT44.tmp UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\imageformats\is-HTV72.tmp UGEEWin_3.2.0.210804.tmp File opened for modification C:\Program Files\Pentablet\imageformats\qwbmp.dll UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\unins000.dat UGEEWin_3.2.0.210804.tmp File created C:\Program Files\Pentablet\is-OLO6Q.tmp UGEEWin_3.2.0.210804.tmp -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\inf\oem2.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\DPINST.LOG dpinst.exe File opened for modification C:\Windows\INF\setupapi.dev.log dpinst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\INF\oem3.PNF dpinst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log devcon.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem2.inf DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 dpinst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs dpinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 devcon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom dpinst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dpinst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs devcon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom dpinst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID devcon.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters DrvInst.exe -
Kills process with taskkill 2 IoCs
pid Process 4740 taskkill.exe 2580 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 3580 Listdlls64.exe 1920 UGEEWin_3.2.0.210804.tmp 1920 UGEEWin_3.2.0.210804.tmp -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 4740 taskkill.exe Token: SeDebugPrivilege 2580 taskkill.exe Token: SeDebugPrivilege 3580 Listdlls64.exe Token: SeAuditPrivilege 3672 svchost.exe Token: SeSecurityPrivilege 3672 svchost.exe Token: SeLoadDriverPrivilege 4432 devcon.exe Token: SeRestorePrivilege 3760 DrvInst.exe Token: SeBackupPrivilege 3760 DrvInst.exe Token: SeRestorePrivilege 3760 DrvInst.exe Token: SeBackupPrivilege 3760 DrvInst.exe Token: SeLoadDriverPrivilege 3760 DrvInst.exe Token: SeLoadDriverPrivilege 3760 DrvInst.exe Token: SeLoadDriverPrivilege 3760 DrvInst.exe Token: SeLoadDriverPrivilege 3988 dpinst.exe Token: SeRestorePrivilege 5004 DrvInst.exe Token: SeBackupPrivilege 5004 DrvInst.exe Token: SeRestorePrivilege 5004 DrvInst.exe Token: SeBackupPrivilege 5004 DrvInst.exe Token: SeRestorePrivilege 5004 DrvInst.exe Token: SeBackupPrivilege 5004 DrvInst.exe Token: SeRestorePrivilege 5004 DrvInst.exe Token: SeBackupPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeLoadDriverPrivilege 5004 DrvInst.exe Token: SeShutdownPrivilege 4936 UGEEWin_3.2.0.210804.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1920 UGEEWin_3.2.0.210804.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4876 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4936 wrote to memory of 1920 4936 UGEEWin_3.2.0.210804.exe 84 PID 4936 wrote to memory of 1920 4936 UGEEWin_3.2.0.210804.exe 84 PID 4936 wrote to memory of 1920 4936 UGEEWin_3.2.0.210804.exe 84 PID 1920 wrote to memory of 4584 1920 UGEEWin_3.2.0.210804.tmp 85 PID 1920 wrote to memory of 4584 1920 UGEEWin_3.2.0.210804.tmp 85 PID 1920 wrote to memory of 2416 1920 UGEEWin_3.2.0.210804.tmp 88 PID 1920 wrote to memory of 2416 1920 UGEEWin_3.2.0.210804.tmp 88 PID 4584 wrote to memory of 4740 4584 cmd.exe 89 PID 4584 wrote to memory of 4740 4584 cmd.exe 89 PID 4584 wrote to memory of 2580 4584 cmd.exe 90 PID 4584 wrote to memory of 2580 4584 cmd.exe 90 PID 4584 wrote to memory of 5112 4584 cmd.exe 91 PID 4584 wrote to memory of 5112 4584 cmd.exe 91 PID 5112 wrote to memory of 3868 5112 cmd.exe 92 PID 5112 wrote to memory of 3868 5112 cmd.exe 92 PID 5112 wrote to memory of 3868 5112 cmd.exe 92 PID 3868 wrote to memory of 3580 3868 Listdlls.exe 93 PID 3868 wrote to memory of 3580 3868 Listdlls.exe 93 PID 4584 wrote to memory of 1172 4584 cmd.exe 94 PID 4584 wrote to memory of 1172 4584 cmd.exe 94 PID 4584 wrote to memory of 2544 4584 cmd.exe 95 PID 4584 wrote to memory of 2544 4584 cmd.exe 95 PID 4584 wrote to memory of 4508 4584 cmd.exe 96 PID 4584 wrote to memory of 4508 4584 cmd.exe 96 PID 4584 wrote to memory of 3200 4584 cmd.exe 97 PID 4584 wrote to memory of 3200 4584 cmd.exe 97 PID 4584 wrote to memory of 3728 4584 cmd.exe 98 PID 4584 wrote to memory of 3728 4584 cmd.exe 98 PID 4584 wrote to memory of 3940 4584 cmd.exe 99 PID 4584 wrote to memory of 3940 4584 cmd.exe 99 PID 4584 wrote to memory of 4476 4584 cmd.exe 100 PID 4584 wrote to memory of 4476 4584 cmd.exe 100 PID 4584 wrote to memory of 2584 4584 cmd.exe 101 PID 4584 wrote to memory of 2584 4584 cmd.exe 101 PID 4584 wrote to memory of 1168 4584 cmd.exe 102 PID 4584 wrote to memory of 1168 4584 cmd.exe 102 PID 4584 wrote to memory of 1028 4584 cmd.exe 103 PID 4584 wrote to memory of 1028 4584 cmd.exe 103 PID 4584 wrote to memory of 1760 4584 cmd.exe 104 PID 4584 wrote to memory of 1760 4584 cmd.exe 104 PID 4584 wrote to memory of 1284 4584 cmd.exe 105 PID 4584 wrote to memory of 1284 4584 cmd.exe 105 PID 4584 wrote to memory of 3460 4584 cmd.exe 106 PID 4584 wrote to memory of 3460 4584 cmd.exe 106 PID 4584 wrote to memory of 3364 4584 cmd.exe 107 PID 4584 wrote to memory of 3364 4584 cmd.exe 107 PID 4584 wrote to memory of 4640 4584 cmd.exe 108 PID 4584 wrote to memory of 4640 4584 cmd.exe 108 PID 4584 wrote to memory of 1884 4584 cmd.exe 109 PID 4584 wrote to memory of 1884 4584 cmd.exe 109 PID 4584 wrote to memory of 1880 4584 cmd.exe 110 PID 4584 wrote to memory of 1880 4584 cmd.exe 110 PID 4584 wrote to memory of 4836 4584 cmd.exe 111 PID 4584 wrote to memory of 4836 4584 cmd.exe 111 PID 4584 wrote to memory of 4172 4584 cmd.exe 112 PID 4584 wrote to memory of 4172 4584 cmd.exe 112 PID 4584 wrote to memory of 2160 4584 cmd.exe 113 PID 4584 wrote to memory of 2160 4584 cmd.exe 113 PID 4584 wrote to memory of 3592 4584 cmd.exe 114 PID 4584 wrote to memory of 3592 4584 cmd.exe 114 PID 4584 wrote to memory of 2784 4584 cmd.exe 115 PID 4584 wrote to memory of 2784 4584 cmd.exe 115 PID 4584 wrote to memory of 2212 4584 cmd.exe 116 PID 4584 wrote to memory of 2212 4584 cmd.exe 116
Processes
-
C:\Users\Admin\AppData\Local\Temp\UGEEWin_3.2.0.210804.exe"C:\Users\Admin\AppData\Local\Temp\UGEEWin_3.2.0.210804.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\is-4DUNS.tmp\UGEEWin_3.2.0.210804.tmp"C:\Users\Admin\AppData\Local\Temp\is-4DUNS.tmp\UGEEWin_3.2.0.210804.tmp" /SL5="$70116,24076297,169472,C:\Users\Admin\AppData\Local\Temp\UGEEWin_3.2.0.210804.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-PITEG.tmp\EndWintab.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\system32\taskkill.exetaskkill /f /t /im PenTablet.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
C:\Windows\system32\taskkill.exetaskkill /f /t /im PentabletService.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c listdlls.exe -d wintab32.dll /accepteula4⤵
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Users\Admin\AppData\Local\Temp\is-PITEG.tmp\Listdlls.exelistdlls.exe -d wintab32.dll /accepteula5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\AppData\Local\Temp\is-PITEG.tmp\Listdlls64.exelistdlls.exe -d wintab32.dll /accepteula6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Listdlls v3.2 - Listdlls "4⤵PID:1172
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Copyright (C) 1997-2016 Mark Russinovich "4⤵PID:4508
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:3200
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Sysinternals "4⤵PID:3728
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:3940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening System(4): "4⤵PID:4476
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2584
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:1168
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1028
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening Registry(92): "4⤵PID:1760
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1284
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:3460
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening smss.exe(356): "4⤵PID:4640
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1884
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:1880
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:4836
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening csrss.exe(436): "4⤵PID:4172
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2160
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:3592
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2784
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening csrss.exe(512): "4⤵PID:2212
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:4068
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2300
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening wininit.exe(520): "4⤵PID:1236
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:4472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:2696
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1440
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2064
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening services.exe(648): "4⤵PID:2440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:1684
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening svchost.exe(2776): "4⤵PID:2936
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:3308
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening sppsvc.exe(4236): "4⤵PID:4032
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:2196
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:3008
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening svchost.exe(3396): "4⤵PID:3584
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:3032
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:1804
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening upfc.exe(3252): "4⤵PID:2244
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:2220
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:3700
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:4960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Error opening svchost.exe(3920): "4⤵PID:2312
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:4496
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Access is denied. "4⤵PID:1080
-
-
C:\Windows\system32\find.exefind "pid:"4⤵PID:1428
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\is-PITEG.tmp\PSCC.bat""3⤵PID:2416
-
-
C:\Program Files\Pentablet\64\devcon.exe"C:\Program Files\Pentablet\64\devcon.exe" install vmulti.inf pentablet\hid3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
-
C:\Program Files\Pentablet\driver\64\dpinst.exe"C:\Program Files\Pentablet\driver\64\dpinst.exe" /sw /se /f /lm /sa3⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3672 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{24ecb3ec-753f-ea42-a062-8b0d44a7e619}\vmulti.inf" "9" "4b1fe2f8b" "000000000000014C" "WinSta0\Default" "0000000000000164" "208" "c:\program files\pentablet\64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2544
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\HIDCLASS\0000" "C:\Windows\INF\oem2.inf" "oem2.inf:b2fe4818b67bbc5d:vmulti.Inst.Win7:6.1.7600.16385:pentablet\hid," "4b1fe2f8b" "000000000000014C"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{1b664dc1-c287-144c-b7e2-1c0c7dfdd11e}\hanvonugeemfilter.inf" "9" "4e3e7d867" "0000000000000158" "WinSta0\Default" "000000000000010C" "208" "c:\program files\pentablet\driver\64"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3900
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "HID\HID&COL01\1&2D595CA7&0&0000" "C:\Windows\INF\oem3.inf" "oem3.inf:ed86ca113d4f58de:hanvonugeemfilter:14.27.40.873:hid\hid&col01," "4f79199e7" "0000000000000158"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa399a855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
88KB
MD5f44245761bcf718a534974b431b8ce5c
SHA1ee9ddb20529b1dad55383d9209d4d5c35c152571
SHA2560a15d33b2994e5eb25ab9747e1214b078348529a735d342f3fa5fdb64b6cd312
SHA5120b58cc6353d9cdb39c83c0f97444d66072eea9fdf19b835116e58cff3d195da4cf05f25fe57da0962aafa35dc6bf0fe35350b87c39c8f2e440615b766652af87
-
Filesize
88KB
MD5f44245761bcf718a534974b431b8ce5c
SHA1ee9ddb20529b1dad55383d9209d4d5c35c152571
SHA2560a15d33b2994e5eb25ab9747e1214b078348529a735d342f3fa5fdb64b6cd312
SHA5120b58cc6353d9cdb39c83c0f97444d66072eea9fdf19b835116e58cff3d195da4cf05f25fe57da0962aafa35dc6bf0fe35350b87c39c8f2e440615b766652af87
-
Filesize
3KB
MD58caa6a96198b63517ce99095203dbe65
SHA1666128119cf75897ff466a494d662bd3457a64c7
SHA25672ec99a990a5d0c2c1fa7709606309bc7ba3ca850c8649bd86bc0cb639fb25b6
SHA5122cfb684c88bff460b2fdbd6a09c0a1b859e97216114eb0472aa17a3ba7e27bd89a41a9a357efc662e5ef3809e33cf4470823421e18042cb607b6263526c9f949
-
Filesize
1.0MB
MD5be3c79033fa8302002d9d3a6752f2263
SHA1a01147731f2e500282eca5ece149bcc5423b59d6
SHA256181bf85d3b5900ff8abed34bc415afc37fc322d9d7702e14d144f96a908f5cab
SHA51277097f220cc6d22112b314d3e42b6eedb9ccd72beb655b34656326c2c63fb9209977ddac20e9c53c4ec7ccc8ea6910f400f050f4b0cb98c9f42f89617965aaea
-
Filesize
1.0MB
MD5be3c79033fa8302002d9d3a6752f2263
SHA1a01147731f2e500282eca5ece149bcc5423b59d6
SHA256181bf85d3b5900ff8abed34bc415afc37fc322d9d7702e14d144f96a908f5cab
SHA51277097f220cc6d22112b314d3e42b6eedb9ccd72beb655b34656326c2c63fb9209977ddac20e9c53c4ec7ccc8ea6910f400f050f4b0cb98c9f42f89617965aaea
-
Filesize
1.5MB
MD5dca93f866f9a591f547ed8442841734a
SHA1b8970ce7e09ff274fe331d7335e23087ebd71810
SHA256a6d6e323f0fa2a630fe6fbf5d4e1d306cb8c2cb7a10e417ad105bdcef4cd6be1
SHA512c14cea4f24d0620f65304b1b9019799e20850c3ea928ec6c119cb70171b1d3aeb71729347047e69b231f918f81b42939a6b91faddf3bbc7803278c9191b4718f
-
Filesize
1.5MB
MD5dca93f866f9a591f547ed8442841734a
SHA1b8970ce7e09ff274fe331d7335e23087ebd71810
SHA256a6d6e323f0fa2a630fe6fbf5d4e1d306cb8c2cb7a10e417ad105bdcef4cd6be1
SHA512c14cea4f24d0620f65304b1b9019799e20850c3ea928ec6c119cb70171b1d3aeb71729347047e69b231f918f81b42939a6b91faddf3bbc7803278c9191b4718f
-
Filesize
482B
MD5aa9693d32653eaa7181228624b2dfd57
SHA19c9833ca082b288040ff6880471603fa90a4b64d
SHA256d9fa3ad5a5385b7b5bdd1c314e06983ba324421bc72e595f820daa32882543ca
SHA51263ad5c283db43fe06aac71d12fcf688002aa9fc3e6457525f9c3ac42e542d8a4d43af0035768386d722994023d5920b1796a7d448c532b75a8c52ce650b5972d
-
Filesize
414KB
MD560a2331a2b28968585c7c7229d2424a8
SHA1fbac538166d61b4f10db934bd4bc1b86c81e56fb
SHA256b0f6800b2bb4c86e091120e9087c75f9b1b3e46b89cf65744d65cf5ab01fd385
SHA512159542a30195f58a6957d70282bd2dff79708bd2228ebebf7db48e25d80e68ea17714b518a029d2e21acf564d37982b43850249c944e99ce1b38864ffa00b009
-
Filesize
414KB
MD560a2331a2b28968585c7c7229d2424a8
SHA1fbac538166d61b4f10db934bd4bc1b86c81e56fb
SHA256b0f6800b2bb4c86e091120e9087c75f9b1b3e46b89cf65744d65cf5ab01fd385
SHA512159542a30195f58a6957d70282bd2dff79708bd2228ebebf7db48e25d80e68ea17714b518a029d2e21acf564d37982b43850249c944e99ce1b38864ffa00b009
-
Filesize
215KB
MD58336396d50dcc9d5a5f66b078a8460dc
SHA142bf0bb282512e4c638b8f03617dd973ee09afd9
SHA25629d23bc492e48a5ae68444302d3430e07d08e04278d53aa70d9367d9cf8bceb7
SHA51208f34405f8d5ebf695391f9cb1deb6eb22b318b698ce9540d37eae45d36476a96d379e9f338c64d5f2f3e9674751bdb7f3661845530605b8fb1eb14ee91702e2
-
Filesize
215KB
MD58336396d50dcc9d5a5f66b078a8460dc
SHA142bf0bb282512e4c638b8f03617dd973ee09afd9
SHA25629d23bc492e48a5ae68444302d3430e07d08e04278d53aa70d9367d9cf8bceb7
SHA51208f34405f8d5ebf695391f9cb1deb6eb22b318b698ce9540d37eae45d36476a96d379e9f338c64d5f2f3e9674751bdb7f3661845530605b8fb1eb14ee91702e2
-
Filesize
3KB
MD5935934d8df9be23fd1a9ceebf0268c60
SHA19b1514fec943f47a3cc6f4e2086f3d4a756fab4d
SHA256080a7566cd8bb25f32c3de59a62ad51801663695012ddb3376a2fe159078b24d
SHA512b1bf2442b90b4118cfd09ff54862291bf8b3a29363ac83e08657badf5b506e56b0751288646bb440ca60906b75bcbd4e949fd8a5cd2e8337e95b6693f98ec019
-
Filesize
35KB
MD50177746573eed407f8dca8a9e441aa49
SHA16b462adf78059d26cbc56b3311e3b97fcb8d05f7
SHA256a4b61626a1626fdabec794e4f323484aa0644baa1c905a5dcf785dc34564f008
SHA512d4ac96da2d72e121d1d63d64e78bcea155d62af828324b81889a3cd3928ceeb12f7a22e87e264e34498d100b57cdd3735d2ab2316e1a3bf7fa099ddb75c5071a
-
Filesize
35KB
MD50177746573eed407f8dca8a9e441aa49
SHA16b462adf78059d26cbc56b3311e3b97fcb8d05f7
SHA256a4b61626a1626fdabec794e4f323484aa0644baa1c905a5dcf785dc34564f008
SHA512d4ac96da2d72e121d1d63d64e78bcea155d62af828324b81889a3cd3928ceeb12f7a22e87e264e34498d100b57cdd3735d2ab2316e1a3bf7fa099ddb75c5071a
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
10KB
MD5f161bf4c1ac6b26ee946c9a3bf916ffe
SHA11263f2a5975864d703afb7f15d0d2e47499dde2c
SHA256b77c9daf31df08ff29c03b26071c282f21860a69406f6f809fbf0e7793f394fa
SHA51285b3b617b524f20c8bff678f689232bf517faa5aa53a6611c7b07c9ca87c5f3029d82ae141c2cc00444ea1a7cd89b2fcb76cddffb97d5bb5f00946314f48cd44
-
Filesize
9KB
MD5065e4ba1ef63b6d6d073ce77821e0e06
SHA156d0b1f479a1e9a00d49a2283150456424acfc14
SHA2565b4c234d27f71931ea1ca91355ca9834a6c0cd95c1e935bfdce03b418fbee2ea
SHA5127dbc3a1f7d7623eb9e884d90c749a21f325341efa71320332c079770c5876458e6a83969dbe5ace9510a54eae495c4f0ca8d6ba1d40968d514a1996fa644a3ff
-
Filesize
6KB
MD5559d201d203e1b86c1df3b28fd53345e
SHA1a891f1b4db8b3128fafc67344e37b4abfcca2a07
SHA2560ed01aafce6532ba3cd19d025bfda37f6e8a06a5ef612c423f9dfa853580900b
SHA5125e2f0cf375665a12ee284ed27ca43b21edfd7c18c162dcd2acbd0a59022c2da31553ab0836817fa7790f102599b2e2c36142c6fa67ae2ab2ecf7ed2d20b767fe
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
7KB
MD5f1928f41c82ee87c3512c519b285a115
SHA1526d137427e83138f0b31a0d18986a0caddf76b1
SHA25640bbe73324701268c3f52551c2531552fa43421ef7db799c08200c303ddc2235
SHA5125d85b39d6e295e3baf1dd63d515c3e18a2d165483549ef1a7a8cdc78ed9cfed10e0e5acd8a8d60762bcffebb4c4c4ef5cf404a5f1f95a16a3f7523c85fdaa230
-
Filesize
10KB
MD50f8795258a7b91d17159884793e831c1
SHA178dc2f40f898130c8146722e93a7b5087e5f1fe1
SHA2565e6513afbba3980b872670c0f42303ece625a5b1e3c651cdb5237e6e3ec1caf0
SHA512fb089a539dba40dffdc85c9edcb1e49c9d9b6b0d9f13ef0c55a7fb8e7f9315f174297639f4928a20d52ef3cfbdf4316ffb221c043e63720760cb47240c078507
-
Filesize
10KB
MD54636facdc5d181a62d2ad34654f4a00d
SHA1221e212e325d07895dacb419479138675031dce2
SHA256394c002844f9f63a5999f66535ada392c932245c795c9ea9cf7c73f0e4dc43b0
SHA5129f19751a9bbc69e96af8752784406f80c329caf45bfc3aac201c270117b5ded3c43193a5c8034135ca93514cc4cb947742c80972be50cff00100708d0126449e
-
Filesize
3KB
MD58caa6a96198b63517ce99095203dbe65
SHA1666128119cf75897ff466a494d662bd3457a64c7
SHA25672ec99a990a5d0c2c1fa7709606309bc7ba3ca850c8649bd86bc0cb639fb25b6
SHA5122cfb684c88bff460b2fdbd6a09c0a1b859e97216114eb0472aa17a3ba7e27bd89a41a9a357efc662e5ef3809e33cf4470823421e18042cb607b6263526c9f949
-
Filesize
3KB
MD58caa6a96198b63517ce99095203dbe65
SHA1666128119cf75897ff466a494d662bd3457a64c7
SHA25672ec99a990a5d0c2c1fa7709606309bc7ba3ca850c8649bd86bc0cb639fb25b6
SHA5122cfb684c88bff460b2fdbd6a09c0a1b859e97216114eb0472aa17a3ba7e27bd89a41a9a357efc662e5ef3809e33cf4470823421e18042cb607b6263526c9f949
-
Filesize
6KB
MD5559d201d203e1b86c1df3b28fd53345e
SHA1a891f1b4db8b3128fafc67344e37b4abfcca2a07
SHA2560ed01aafce6532ba3cd19d025bfda37f6e8a06a5ef612c423f9dfa853580900b
SHA5125e2f0cf375665a12ee284ed27ca43b21edfd7c18c162dcd2acbd0a59022c2da31553ab0836817fa7790f102599b2e2c36142c6fa67ae2ab2ecf7ed2d20b767fe
-
Filesize
148KB
MD5378a9ce08749892d1108aca094981446
SHA153d05450ade08bf6f5e6b750a94cfc86ef1ce54a
SHA25688b9f39f9aef7ff687af9fa5b56c918191002d7ef17262c80ba14ccdb6e80bc8
SHA512f789da2368800aec325fee0d1f375e7c4a6fcc9f083597851b791168fc416bd7a0038aad0126f9921dd0d6dd6a8bbfe1d7111a3816bb5254d678899429ca75e8
-
Filesize
148KB
MD5dd250c5d7d47bde9b9f6b07458b0aaba
SHA1d88c4e809f014405927f53f3d5d4bd5d4a75cbf5
SHA256f35e5016477b8564d4012fff6668f0095b53429fbc596c81ca63610eb0683e73
SHA512d83f8a0d7e3313cea00c2c8ba1e2c8bf51d706a53db8ba74a8a74f6672d88778abc2b95a3880f2b4c8d33b5a332a519937482feb731f6f23ca5055084e2ce505
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
9KB
MD5065e4ba1ef63b6d6d073ce77821e0e06
SHA156d0b1f479a1e9a00d49a2283150456424acfc14
SHA2565b4c234d27f71931ea1ca91355ca9834a6c0cd95c1e935bfdce03b418fbee2ea
SHA5127dbc3a1f7d7623eb9e884d90c749a21f325341efa71320332c079770c5876458e6a83969dbe5ace9510a54eae495c4f0ca8d6ba1d40968d514a1996fa644a3ff
-
Filesize
7KB
MD5f1928f41c82ee87c3512c519b285a115
SHA1526d137427e83138f0b31a0d18986a0caddf76b1
SHA25640bbe73324701268c3f52551c2531552fa43421ef7db799c08200c303ddc2235
SHA5125d85b39d6e295e3baf1dd63d515c3e18a2d165483549ef1a7a8cdc78ed9cfed10e0e5acd8a8d60762bcffebb4c4c4ef5cf404a5f1f95a16a3f7523c85fdaa230
-
Filesize
10KB
MD54636facdc5d181a62d2ad34654f4a00d
SHA1221e212e325d07895dacb419479138675031dce2
SHA256394c002844f9f63a5999f66535ada392c932245c795c9ea9cf7c73f0e4dc43b0
SHA5129f19751a9bbc69e96af8752784406f80c329caf45bfc3aac201c270117b5ded3c43193a5c8034135ca93514cc4cb947742c80972be50cff00100708d0126449e
-
C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.cat
Filesize10KB
MD5f161bf4c1ac6b26ee946c9a3bf916ffe
SHA11263f2a5975864d703afb7f15d0d2e47499dde2c
SHA256b77c9daf31df08ff29c03b26071c282f21860a69406f6f809fbf0e7793f394fa
SHA51285b3b617b524f20c8bff678f689232bf517faa5aa53a6611c7b07c9ca87c5f3029d82ae141c2cc00444ea1a7cd89b2fcb76cddffb97d5bb5f00946314f48cd44
-
C:\Windows\System32\DriverStore\FileRepository\hanvonugeemfilter.inf_amd64_5e728e9b55a6391e\hanvonugeemfilter.inf
Filesize6KB
MD5559d201d203e1b86c1df3b28fd53345e
SHA1a891f1b4db8b3128fafc67344e37b4abfcca2a07
SHA2560ed01aafce6532ba3cd19d025bfda37f6e8a06a5ef612c423f9dfa853580900b
SHA5125e2f0cf375665a12ee284ed27ca43b21edfd7c18c162dcd2acbd0a59022c2da31553ab0836817fa7790f102599b2e2c36142c6fa67ae2ab2ecf7ed2d20b767fe
-
Filesize
3KB
MD58caa6a96198b63517ce99095203dbe65
SHA1666128119cf75897ff466a494d662bd3457a64c7
SHA25672ec99a990a5d0c2c1fa7709606309bc7ba3ca850c8649bd86bc0cb639fb25b6
SHA5122cfb684c88bff460b2fdbd6a09c0a1b859e97216114eb0472aa17a3ba7e27bd89a41a9a357efc662e5ef3809e33cf4470823421e18042cb607b6263526c9f949
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
7KB
MD5f1928f41c82ee87c3512c519b285a115
SHA1526d137427e83138f0b31a0d18986a0caddf76b1
SHA25640bbe73324701268c3f52551c2531552fa43421ef7db799c08200c303ddc2235
SHA5125d85b39d6e295e3baf1dd63d515c3e18a2d165483549ef1a7a8cdc78ed9cfed10e0e5acd8a8d60762bcffebb4c4c4ef5cf404a5f1f95a16a3f7523c85fdaa230
-
Filesize
10KB
MD54636facdc5d181a62d2ad34654f4a00d
SHA1221e212e325d07895dacb419479138675031dce2
SHA256394c002844f9f63a5999f66535ada392c932245c795c9ea9cf7c73f0e4dc43b0
SHA5129f19751a9bbc69e96af8752784406f80c329caf45bfc3aac201c270117b5ded3c43193a5c8034135ca93514cc4cb947742c80972be50cff00100708d0126449e
-
Filesize
10KB
MD5f161bf4c1ac6b26ee946c9a3bf916ffe
SHA11263f2a5975864d703afb7f15d0d2e47499dde2c
SHA256b77c9daf31df08ff29c03b26071c282f21860a69406f6f809fbf0e7793f394fa
SHA51285b3b617b524f20c8bff678f689232bf517faa5aa53a6611c7b07c9ca87c5f3029d82ae141c2cc00444ea1a7cd89b2fcb76cddffb97d5bb5f00946314f48cd44
-
Filesize
9KB
MD5065e4ba1ef63b6d6d073ce77821e0e06
SHA156d0b1f479a1e9a00d49a2283150456424acfc14
SHA2565b4c234d27f71931ea1ca91355ca9834a6c0cd95c1e935bfdce03b418fbee2ea
SHA5127dbc3a1f7d7623eb9e884d90c749a21f325341efa71320332c079770c5876458e6a83969dbe5ace9510a54eae495c4f0ca8d6ba1d40968d514a1996fa644a3ff
-
Filesize
1.6MB
MD54da5da193e0e4f86f6f8fd43ef25329a
SHA168a44d37ff535a2c454f2440e1429833a1c6d810
SHA25618487b4ff94edccc98ed59d9fca662d4a1331c5f1e14df8db3093256dd9f1c3e
SHA512b3d73ed5e45d6f2908b2f3086390dd28c1631e298756cee9bdf26b185f0b77d1b8c03ad55e0495dba982c5bed4a03337b130c76f7112f3e19821127d2cf36853
-
Filesize
10KB
MD50f8795258a7b91d17159884793e831c1
SHA178dc2f40f898130c8146722e93a7b5087e5f1fe1
SHA2565e6513afbba3980b872670c0f42303ece625a5b1e3c651cdb5237e6e3ec1caf0
SHA512fb089a539dba40dffdc85c9edcb1e49c9d9b6b0d9f13ef0c55a7fb8e7f9315f174297639f4928a20d52ef3cfbdf4316ffb221c043e63720760cb47240c078507
-
Filesize
6KB
MD5559d201d203e1b86c1df3b28fd53345e
SHA1a891f1b4db8b3128fafc67344e37b4abfcca2a07
SHA2560ed01aafce6532ba3cd19d025bfda37f6e8a06a5ef612c423f9dfa853580900b
SHA5125e2f0cf375665a12ee284ed27ca43b21edfd7c18c162dcd2acbd0a59022c2da31553ab0836817fa7790f102599b2e2c36142c6fa67ae2ab2ecf7ed2d20b767fe