Analysis

  • max time kernel
    86s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-04-2023 14:12

General

  • Target

    InstallerDU__a591.exe

  • Size

    1.1MB

  • MD5

    93aa40182be076b5789c7a84d1e220de

  • SHA1

    2fb5c002528e963d5a1bd62f4352ef046c689111

  • SHA256

    8bf19cc3b82146405600c66c581356b580f4a5bba6b9b97c11579b3c17321ce9

  • SHA512

    6b06d7ba43e12802bfbc170ffd6e4c80a4c0c9a58c1b374d45163c3d3fd4a23cfb92751e520cf213c2199e9aab62a48adb4834c7a24302d24f87ea133470b401

  • SSDEEP

    24576:AU5MGdL0sYGepOqv++Y8+5f3uT/tzXszW7+TyxXpY9BQ74aK+Qa0k:AU3LTYtpO0+Nv5feTqyuyrY9w9KtY

Malware Config

Signatures

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 4 IoCs

    Detects file using ACProtect software.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 20 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 64 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Drops file in Program Files directory 34 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\InstallerDU__a591.exe
    "C:\Users\Admin\AppData\Local\Temp\InstallerDU__a591.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
      "C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe" /partnerId=a591 /vid=591
      2⤵
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4260
      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        "C:\Program Files (x86)\Driver Updater\dupdater.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Checks whether UAC is enabled
        • Writes to the Master Boot Record (MBR)
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Checks SCSI registry key(s)
        • Modifies system certificate store
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4476
        • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
          "C:/Program Files (x86)/Driver Updater/x64/Installer.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Checks SCSI registry key(s)
          • Suspicious use of SetWindowsHookEx
          PID:3832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 852
      2⤵
      • Program crash
      PID:4284
  • \??\c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{eee047bf-7557-d942-8339-be5b2820633e}\netrtl64.inf" "9" "63f9b9907" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\users\admin\appdata\roaming\carambis\driver updater\unpack-temp"
      2⤵
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      PID:4972
    • C:\Windows\system32\DrvInst.exe
      DrvInst.exe "2" "11" "PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18" "C:\Windows\INF\oem3.inf" "netrtl64.inf:a9e8526ee4bf707c:RTL8139a.ndi:6.111.723.2009:pci\ven_10ec&dev_8139&rev_20," "63f9b9907" "0000000000000174"
      2⤵
        PID:3452
    • C:\Users\Admin\AppData\Local\Temp\InstallerDU__a591.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallerDU__a591.exe"
      1⤵
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3848
      • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
        "C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe" /partnerId=a591 /vid=591
        2⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Program Files (x86)\Driver Updater\dupdater.exe
          "C:\Program Files (x86)\Driver Updater\dupdater.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Checks whether UAC is enabled
          • Writes to the Master Boot Record (MBR)
          • Drops file in System32 directory
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks SCSI registry key(s)
          • Modifies system certificate store
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
            "C:/Program Files (x86)/Driver Updater/x64/Installer.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious use of SetWindowsHookEx
            PID:3832
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3848 -s 852
        2⤵
        • Program crash
        PID:4284
    • \??\c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4988
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{eee047bf-7557-d942-8339-be5b2820633e}\netrtl64.inf" "9" "63f9b9907" "0000000000000174" "WinSta0\Default" "0000000000000178" "208" "c:\users\admin\appdata\roaming\carambis\driver updater\unpack-temp"
        2⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        PID:4972
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "2" "11" "PCI\VEN_10EC&DEV_8139&SUBSYS_11001AF4&REV_20\3&11583659&0&18" "C:\Windows\INF\oem3.inf" "netrtl64.inf:a9e8526ee4bf707c:RTL8139a.ndi:6.111.723.2009:pci\ven_10ec&dev_8139&rev_20," "63f9b9907" "0000000000000174"
        2⤵
          PID:3452

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Driver Updater\HTMLayout.dll
        Filesize

        925KB

        MD5

        76f6bfa7c57acd6c83faea94b150e974

        SHA1

        c300139bbf48464f13053cb06188c96791d4a249

        SHA256

        1f367b648323780e6295d15e1230bbf5626efd2d3d5442c7b7d361cc236a9872

        SHA512

        1e8f243e5b21250627b7d33e0997348182a6639c499217cb9c0f62c474c94b1456c7910928f156f26e3dadfa2c520ab1b739cb4aa9e1856bab2eed45777e009f

      • C:\Program Files (x86)\Driver Updater\HTMLayout.dll
        Filesize

        925KB

        MD5

        76f6bfa7c57acd6c83faea94b150e974

        SHA1

        c300139bbf48464f13053cb06188c96791d4a249

        SHA256

        1f367b648323780e6295d15e1230bbf5626efd2d3d5442c7b7d361cc236a9872

        SHA512

        1e8f243e5b21250627b7d33e0997348182a6639c499217cb9c0f62c474c94b1456c7910928f156f26e3dadfa2c520ab1b739cb4aa9e1856bab2eed45777e009f

      • C:\Program Files (x86)\Driver Updater\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        80a95eac18b0d41d393b3f72cf03cce0

        SHA1

        724eb57bcea953e132577ac540aa4ed0851dde17

        SHA256

        2059ae8af9b3adc40e3fbac46edce469a5a3340b1a42c0e2b0f79fcfab838ed2

        SHA512

        b17d526b2ae9e39d4dd3fe452ae9e2460801b542b4e6d396a0cb86b7486d10615d673ac85ca313190ea9626832a736eadbec4017608c9fbcc6966749ea84540a

      • C:\Program Files (x86)\Driver Updater\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        80a95eac18b0d41d393b3f72cf03cce0

        SHA1

        724eb57bcea953e132577ac540aa4ed0851dde17

        SHA256

        2059ae8af9b3adc40e3fbac46edce469a5a3340b1a42c0e2b0f79fcfab838ed2

        SHA512

        b17d526b2ae9e39d4dd3fe452ae9e2460801b542b4e6d396a0cb86b7486d10615d673ac85ca313190ea9626832a736eadbec4017608c9fbcc6966749ea84540a

      • C:\Program Files (x86)\Driver Updater\Qt5Gui.dll
        Filesize

        5.7MB

        MD5

        df758556c1235d3a7e0cfac2e060a465

        SHA1

        91fa26c8641cc13acb7030179ad286c73dbe2c02

        SHA256

        a383bc6b268d1e1b344414ddbdd400843649c61ad45c6018ca81ec0ef535b0dd

        SHA512

        9d14cb74388fcd49e28ff35e399c4c244440bd9ab31ae68459a6a613da7c42c1172e0f4c13f11dc30602759a6b8c815a80dcbab3d9d75f15f18cda4f62849467

      • C:\Program Files (x86)\Driver Updater\Qt5Gui.dll
        Filesize

        5.7MB

        MD5

        df758556c1235d3a7e0cfac2e060a465

        SHA1

        91fa26c8641cc13acb7030179ad286c73dbe2c02

        SHA256

        a383bc6b268d1e1b344414ddbdd400843649c61ad45c6018ca81ec0ef535b0dd

        SHA512

        9d14cb74388fcd49e28ff35e399c4c244440bd9ab31ae68459a6a613da7c42c1172e0f4c13f11dc30602759a6b8c815a80dcbab3d9d75f15f18cda4f62849467

      • C:\Program Files (x86)\Driver Updater\Qt5Network.dll
        Filesize

        1.0MB

        MD5

        4ccc16253f60fc8c06475bf936c8d168

        SHA1

        143aef75820abba5bcf80eba477079ccd7e14a1b

        SHA256

        df013042c338346b30d2e33a9895a6de8d6a6ee785406996b4a523957ab10a2e

        SHA512

        c5f881711c183e87ab069430634f9bd98851324fbe27563472d4dd59b05096e5cd3134d178d79083b8c98943e509fdc5c14696d60b9470be233b1fbfe4c6a4b1

      • C:\Program Files (x86)\Driver Updater\Qt5Network.dll
        Filesize

        1.0MB

        MD5

        4ccc16253f60fc8c06475bf936c8d168

        SHA1

        143aef75820abba5bcf80eba477079ccd7e14a1b

        SHA256

        df013042c338346b30d2e33a9895a6de8d6a6ee785406996b4a523957ab10a2e

        SHA512

        c5f881711c183e87ab069430634f9bd98851324fbe27563472d4dd59b05096e5cd3134d178d79083b8c98943e509fdc5c14696d60b9470be233b1fbfe4c6a4b1

      • C:\Program Files (x86)\Driver Updater\Qt5Widgets.dll
        Filesize

        4.3MB

        MD5

        cd41b766612b7b65df6f062a405a33fb

        SHA1

        609ae9a2ae8ad4c41c5d1282157354610e4768ab

        SHA256

        bf37ab90776ba011ef345913ebf5bc1176b651b846f0288b6a25716e676d82a5

        SHA512

        c78094f2cc9f06652d8e9794e19ac3529b830b0438324fc8fa9c33802344e429aec4f1168c9c0285ec3e545f36415a1489cf86a6faaa927593180b6c13753e91

      • C:\Program Files (x86)\Driver Updater\Qt5Widgets.dll
        Filesize

        4.3MB

        MD5

        cd41b766612b7b65df6f062a405a33fb

        SHA1

        609ae9a2ae8ad4c41c5d1282157354610e4768ab

        SHA256

        bf37ab90776ba011ef345913ebf5bc1176b651b846f0288b6a25716e676d82a5

        SHA512

        c78094f2cc9f06652d8e9794e19ac3529b830b0438324fc8fa9c33802344e429aec4f1168c9c0285ec3e545f36415a1489cf86a6faaa927593180b6c13753e91

      • C:\Program Files (x86)\Driver Updater\Qt5Xml.dll
        Filesize

        169KB

        MD5

        8ed268cacf13b992e65aea79685ac7b5

        SHA1

        43358d7d0d34b821b9879ae5d3bf31530fa706a6

        SHA256

        d7b262dfb0e32f4b633c5727ddced93c81462b39b5e2cd97311fda9a3079bb23

        SHA512

        9c7b7884615fb20862e1f75246f27cb4637ac1ddef3fe514522bb71934bb08646d87f016a4aa8b84e4fc09062a9c13d4f5072acf21e4d2de066acf7ca16505ad

      • C:\Program Files (x86)\Driver Updater\Qt5Xml.dll
        Filesize

        169KB

        MD5

        8ed268cacf13b992e65aea79685ac7b5

        SHA1

        43358d7d0d34b821b9879ae5d3bf31530fa706a6

        SHA256

        d7b262dfb0e32f4b633c5727ddced93c81462b39b5e2cd97311fda9a3079bb23

        SHA512

        9c7b7884615fb20862e1f75246f27cb4637ac1ddef3fe514522bb71934bb08646d87f016a4aa8b84e4fc09062a9c13d4f5072acf21e4d2de066acf7ca16505ad

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\dupdater.exe
        Filesize

        4.3MB

        MD5

        5c0bb39822aa92e5c78720c19646b6d7

        SHA1

        8cf6a32e564b535c1f6e392225375f0579ac3b26

        SHA256

        584b5b8041aa0d58008be765841ea4e46cfd29c15391da009256c49925a837cc

        SHA512

        16ba130cf71cdea73fd5836267400b48fd4664933a55a2f9509326cd54407ab7f4c0df9ffbae6ac8cf80bebaccba1a4cd0d235c5da7cccd823767b19739baa2a

      • C:\Program Files (x86)\Driver Updater\imageformats\qico.dll
        Filesize

        30KB

        MD5

        a7c0175bfe4b8a3915c4a204f20d7264

        SHA1

        70687b64518cdac9007e57c5ea088d23f0d6998b

        SHA256

        8cf7fc943170701e89eb9d52f8b777846b00d69f7ba2ad96aae891269bdc00bf

        SHA512

        11709c9f095f0ea400c6c7183d3def99b64ce07638209f217e639395307532fe8df9d9c502fa210a87e0e0851318bd440c4482c730b71c589f24d30099c4463c

      • C:\Program Files (x86)\Driver Updater\imageformats\qico.dll
        Filesize

        30KB

        MD5

        a7c0175bfe4b8a3915c4a204f20d7264

        SHA1

        70687b64518cdac9007e57c5ea088d23f0d6998b

        SHA256

        8cf7fc943170701e89eb9d52f8b777846b00d69f7ba2ad96aae891269bdc00bf

        SHA512

        11709c9f095f0ea400c6c7183d3def99b64ce07638209f217e639395307532fe8df9d9c502fa210a87e0e0851318bd440c4482c730b71c589f24d30099c4463c

      • C:\Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • C:\Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • C:\Program Files (x86)\Driver Updater\platforms\qwindows.dll
        Filesize

        1.2MB

        MD5

        1e6793d71eb9deb7ad943aabbbb17240

        SHA1

        0132e7d887c4f6f4c41d5e685644fd8c700d87fe

        SHA256

        6b9e0cc5f72b8fddd16ae0ef7a14e64bc0eafcdb4d5f74b2c12194241d66407d

        SHA512

        e681370cda413c90ace86d48f7c769ca1121e55688eddb6c46750f362498f30aa7fd5a7e1fe4facd2bc8a2598f0bb37847b634c05963eafba6f0a8048b777d89

      • C:\Program Files (x86)\Driver Updater\platforms\qwindows.dll
        Filesize

        1.2MB

        MD5

        1e6793d71eb9deb7ad943aabbbb17240

        SHA1

        0132e7d887c4f6f4c41d5e685644fd8c700d87fe

        SHA256

        6b9e0cc5f72b8fddd16ae0ef7a14e64bc0eafcdb4d5f74b2c12194241d66407d

        SHA512

        e681370cda413c90ace86d48f7c769ca1121e55688eddb6c46750f362498f30aa7fd5a7e1fe4facd2bc8a2598f0bb37847b634c05963eafba6f0a8048b777d89

      • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
        Filesize

        105KB

        MD5

        5a538167f673483d8e8d7208bded406d

        SHA1

        01c3a3a16abf73f0b497ab140faf4d337f2e209a

        SHA256

        952411df4953776d8ff505b0b17aada9f5c3d86214da8cebc568f8ce84ef36e4

        SHA512

        d578fec33a5db9cb47925302d93f60257fa3e28bc816a10b3606b50ebcdcf2e94fcae5e4510c0c5064cedeee3185cd7805eb7fcdc9200de1ecd5d494be6cb959

      • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
        Filesize

        105KB

        MD5

        5a538167f673483d8e8d7208bded406d

        SHA1

        01c3a3a16abf73f0b497ab140faf4d337f2e209a

        SHA256

        952411df4953776d8ff505b0b17aada9f5c3d86214da8cebc568f8ce84ef36e4

        SHA512

        d578fec33a5db9cb47925302d93f60257fa3e28bc816a10b3606b50ebcdcf2e94fcae5e4510c0c5064cedeee3185cd7805eb7fcdc9200de1ecd5d494be6cb959

      • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
        Filesize

        105KB

        MD5

        5a538167f673483d8e8d7208bded406d

        SHA1

        01c3a3a16abf73f0b497ab140faf4d337f2e209a

        SHA256

        952411df4953776d8ff505b0b17aada9f5c3d86214da8cebc568f8ce84ef36e4

        SHA512

        d578fec33a5db9cb47925302d93f60257fa3e28bc816a10b3606b50ebcdcf2e94fcae5e4510c0c5064cedeee3185cd7805eb7fcdc9200de1ecd5d494be6cb959

      • C:\Program Files (x86)\Driver Updater\x64\Installer.exe
        Filesize

        105KB

        MD5

        5a538167f673483d8e8d7208bded406d

        SHA1

        01c3a3a16abf73f0b497ab140faf4d337f2e209a

        SHA256

        952411df4953776d8ff505b0b17aada9f5c3d86214da8cebc568f8ce84ef36e4

        SHA512

        d578fec33a5db9cb47925302d93f60257fa3e28bc816a10b3606b50ebcdcf2e94fcae5e4510c0c5064cedeee3185cd7805eb7fcdc9200de1ecd5d494be6cb959

      • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
        Filesize

        15.2MB

        MD5

        f900be3c848f2d595f512f03d996a004

        SHA1

        43690c4df9ab60fa897d27bd627f946c46755023

        SHA256

        6e40cdf3fcd3b3f554e8fb9d0f4a3f748c3b6a408fc0d5b0c23f6c8012de3466

        SHA512

        70a0073b5148f9e75bfed527be34a71f11833dc6415d210919a1e313167724761a2098468b0df94341383604a4d7bd66dcfc0f42f2f54e28d9cd4145a67bb503

      • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
        Filesize

        15.2MB

        MD5

        f900be3c848f2d595f512f03d996a004

        SHA1

        43690c4df9ab60fa897d27bd627f946c46755023

        SHA256

        6e40cdf3fcd3b3f554e8fb9d0f4a3f748c3b6a408fc0d5b0c23f6c8012de3466

        SHA512

        70a0073b5148f9e75bfed527be34a71f11833dc6415d210919a1e313167724761a2098468b0df94341383604a4d7bd66dcfc0f42f2f54e28d9cd4145a67bb503

      • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
        Filesize

        15.2MB

        MD5

        f900be3c848f2d595f512f03d996a004

        SHA1

        43690c4df9ab60fa897d27bd627f946c46755023

        SHA256

        6e40cdf3fcd3b3f554e8fb9d0f4a3f748c3b6a408fc0d5b0c23f6c8012de3466

        SHA512

        70a0073b5148f9e75bfed527be34a71f11833dc6415d210919a1e313167724761a2098468b0df94341383604a4d7bd66dcfc0f42f2f54e28d9cd4145a67bb503

      • C:\Users\Admin\AppData\Local\Temp\DriverUpdaterSetup-2.7.0.1436.exe
        Filesize

        15.2MB

        MD5

        f900be3c848f2d595f512f03d996a004

        SHA1

        43690c4df9ab60fa897d27bd627f946c46755023

        SHA256

        6e40cdf3fcd3b3f554e8fb9d0f4a3f748c3b6a408fc0d5b0c23f6c8012de3466

        SHA512

        70a0073b5148f9e75bfed527be34a71f11833dc6415d210919a1e313167724761a2098468b0df94341383604a4d7bd66dcfc0f42f2f54e28d9cd4145a67bb503

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\netrtl64.cat
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • C:\Users\Admin\AppData\Local\Temp\{EEE04~1\netrtl64.cat
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • C:\Users\Admin\AppData\Local\Temp\{eee047bf-7557-d942-8339-be5b2820633e}\netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Users\Admin\AppData\Local\Temp\{eee047bf-7557-d942-8339-be5b2820633e}\netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\backup\9784bd7df5a086a1c9ff85275c57b08de4b4f8eb.zip
        Filesize

        978B

        MD5

        0ce348c6e04f69c76f46231f9566be20

        SHA1

        90343e59bfe2c36838383e6c1ee9529cef980087

        SHA256

        e6e43175c2e9794535621d9283ad9caac0b480ef8ced1ae192d84cafd0e9406b

        SHA512

        b021cbf236ff28041c3201b1d5e58b398e63a009cc42ab2509a16d689d813a12bc53e99c6aa21ee8e63d9759ea4205326166f851e47fe134a357bc1cc72f4529

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\backup\9784bd7df5a086a1c9ff85275c57b08de4b4f8eb.zip
        Filesize

        978B

        MD5

        0ce348c6e04f69c76f46231f9566be20

        SHA1

        90343e59bfe2c36838383e6c1ee9529cef980087

        SHA256

        e6e43175c2e9794535621d9283ad9caac0b480ef8ced1ae192d84cafd0e9406b

        SHA512

        b021cbf236ff28041c3201b1d5e58b398e63a009cc42ab2509a16d689d813a12bc53e99c6aa21ee8e63d9759ea4205326166f851e47fe134a357bc1cc72f4529

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\settings.dat
        Filesize

        1KB

        MD5

        590e3acb971ffe00aeb4fbe3b469035c

        SHA1

        4dd1b1caa4ac9315ff266e1d855c682558d0ffcf

        SHA256

        b0d15edee9b633df94ef3e7dcdf5033eae3f4c3f8196d0f1e4c94cfd4df9fdf8

        SHA512

        b3dcbcbfdeb1cf17a69180c5cc655e80c507ad856a8c60ee65ea659c8d652c06c8b99132f68b0326eb93774a5819f78c912bcde5d54d803983881a73780d89f9

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\settings.dat
        Filesize

        1KB

        MD5

        590e3acb971ffe00aeb4fbe3b469035c

        SHA1

        4dd1b1caa4ac9315ff266e1d855c682558d0ffcf

        SHA256

        b0d15edee9b633df94ef3e7dcdf5033eae3f4c3f8196d0f1e4c94cfd4df9fdf8

        SHA512

        b3dcbcbfdeb1cf17a69180c5cc655e80c507ad856a8c60ee65ea659c8d652c06c8b99132f68b0326eb93774a5819f78c912bcde5d54d803983881a73780d89f9

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\unpack-temp\Netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Users\Admin\AppData\Roaming\Carambis\Driver Updater\unpack-temp\Netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\INF\oem3.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\INF\oem3.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\System32\DRIVER~1\FILERE~1\NETRTL~2.INF\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • C:\Windows\System32\DRIVER~1\FILERE~1\NETRTL~2.INF\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • C:\Windows\System32\DRIVER~1\FILERE~1\NETRTL~2.INF\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Windows\System32\DRIVER~1\FILERE~1\NETRTL~2.INF\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_0fe11a38c5e85b65\netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_0fe11a38c5e85b65\netrtl64.inf
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA4FA.tmp
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA4FA.tmp
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50B.tmp
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50B.tmp
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50C.tmp
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50C.tmp
        Filesize

        18KB

        MD5

        1b847b31c65dcfef3033a71f123acb62

        SHA1

        0599eae531f492666145858ffdc2f40ef32288ae

        SHA256

        61e824409f729d3cd437012538e54706a1d23fb3da4597a3b659de12dab080f7

        SHA512

        079bef05e3d12756c460d46c5f7e205609051e04f0bab1b0fac9428ebea49dd12222f7ee0cc531cba66aafea47422bda24b19fafbfd3849851967b12965c1b04

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50D.tmp
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • C:\Windows\System32\DriverStore\Temp\{9ff03c77-f378-d645-b2e5-6dd6799c6157}\SETA50D.tmp
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • \??\c:\users\admin\appdata\roaming\carambis\DRIVER~1\UNPACK~1\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • \??\c:\users\admin\appdata\roaming\carambis\DRIVER~1\UNPACK~1\RtNicProp64.dll
        Filesize

        66KB

        MD5

        45fab8bac606608166f774f3970cc17c

        SHA1

        06bc3d94bcfb0c764cb34355c91dc2b5812e0226

        SHA256

        740e5ce1fc7749daab3e44505248cadd303f05aeaddb5ebceb922d51f6dc30bf

        SHA512

        ac05d29368c80507b72f4a6f0326f53b119360a0e0aeb456da977984688e20abb01be9c0a61cb0222b1b6e30dd8037c23d2547b139886751c1ad54ec320ef24f

      • \??\c:\users\admin\appdata\roaming\carambis\DRIVER~1\UNPACK~1\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • \??\c:\users\admin\appdata\roaming\carambis\DRIVER~1\UNPACK~1\Rtnic64.sys
        Filesize

        51KB

        MD5

        04c2d5bd8d0776320230978a0aec3bd0

        SHA1

        7349c1471fc9f76a4a7500a69973d6fe7ff793d0

        SHA256

        88a58e4a2ca66cbe5bf07cb82800b25206c90955067187e96adfee5263bd0612

        SHA512

        c9dda00b706014ac6ac04e10a4239a91a7df7be36b5a846ddc9f6d7ac77a30765a93f782b165776b52ec06c51a02170aa93fa2270d2721dccac936666f5e0581

      • \??\c:\users\admin\appdata\roaming\carambis\driver updater\unpack-temp\netrtl64.cat
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • \??\c:\users\admin\appdata\roaming\carambis\driver updater\unpack-temp\netrtl64.cat
        Filesize

        12KB

        MD5

        f217629d1042d37c93a98d5419d7685b

        SHA1

        239d6fc00a59f9bcbd36dc0e258283701ec39a90

        SHA256

        db638e41bdb98009d973a6052bf8546027baa7b7b30d5dfa1a1ab222bc4df115

        SHA512

        4e39da8aea2428abd25cd13b45bf4810b57eed380c8deaab6a396ee8361082a8c8219789f5e2d0eee5bcdef4bd0ed1d70bc6cb39a4cc916678a0831c99ba34c8

      • \Program Files (x86)\Driver Updater\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        80a95eac18b0d41d393b3f72cf03cce0

        SHA1

        724eb57bcea953e132577ac540aa4ed0851dde17

        SHA256

        2059ae8af9b3adc40e3fbac46edce469a5a3340b1a42c0e2b0f79fcfab838ed2

        SHA512

        b17d526b2ae9e39d4dd3fe452ae9e2460801b542b4e6d396a0cb86b7486d10615d673ac85ca313190ea9626832a736eadbec4017608c9fbcc6966749ea84540a

      • \Program Files (x86)\Driver Updater\Qt5Core.dll
        Filesize

        5.1MB

        MD5

        80a95eac18b0d41d393b3f72cf03cce0

        SHA1

        724eb57bcea953e132577ac540aa4ed0851dde17

        SHA256

        2059ae8af9b3adc40e3fbac46edce469a5a3340b1a42c0e2b0f79fcfab838ed2

        SHA512

        b17d526b2ae9e39d4dd3fe452ae9e2460801b542b4e6d396a0cb86b7486d10615d673ac85ca313190ea9626832a736eadbec4017608c9fbcc6966749ea84540a

      • \Program Files (x86)\Driver Updater\Qt5Gui.dll
        Filesize

        5.7MB

        MD5

        df758556c1235d3a7e0cfac2e060a465

        SHA1

        91fa26c8641cc13acb7030179ad286c73dbe2c02

        SHA256

        a383bc6b268d1e1b344414ddbdd400843649c61ad45c6018ca81ec0ef535b0dd

        SHA512

        9d14cb74388fcd49e28ff35e399c4c244440bd9ab31ae68459a6a613da7c42c1172e0f4c13f11dc30602759a6b8c815a80dcbab3d9d75f15f18cda4f62849467

      • \Program Files (x86)\Driver Updater\Qt5Gui.dll
        Filesize

        5.7MB

        MD5

        df758556c1235d3a7e0cfac2e060a465

        SHA1

        91fa26c8641cc13acb7030179ad286c73dbe2c02

        SHA256

        a383bc6b268d1e1b344414ddbdd400843649c61ad45c6018ca81ec0ef535b0dd

        SHA512

        9d14cb74388fcd49e28ff35e399c4c244440bd9ab31ae68459a6a613da7c42c1172e0f4c13f11dc30602759a6b8c815a80dcbab3d9d75f15f18cda4f62849467

      • \Program Files (x86)\Driver Updater\Qt5Network.dll
        Filesize

        1.0MB

        MD5

        4ccc16253f60fc8c06475bf936c8d168

        SHA1

        143aef75820abba5bcf80eba477079ccd7e14a1b

        SHA256

        df013042c338346b30d2e33a9895a6de8d6a6ee785406996b4a523957ab10a2e

        SHA512

        c5f881711c183e87ab069430634f9bd98851324fbe27563472d4dd59b05096e5cd3134d178d79083b8c98943e509fdc5c14696d60b9470be233b1fbfe4c6a4b1

      • \Program Files (x86)\Driver Updater\Qt5Network.dll
        Filesize

        1.0MB

        MD5

        4ccc16253f60fc8c06475bf936c8d168

        SHA1

        143aef75820abba5bcf80eba477079ccd7e14a1b

        SHA256

        df013042c338346b30d2e33a9895a6de8d6a6ee785406996b4a523957ab10a2e

        SHA512

        c5f881711c183e87ab069430634f9bd98851324fbe27563472d4dd59b05096e5cd3134d178d79083b8c98943e509fdc5c14696d60b9470be233b1fbfe4c6a4b1

      • \Program Files (x86)\Driver Updater\Qt5Widgets.dll
        Filesize

        4.3MB

        MD5

        cd41b766612b7b65df6f062a405a33fb

        SHA1

        609ae9a2ae8ad4c41c5d1282157354610e4768ab

        SHA256

        bf37ab90776ba011ef345913ebf5bc1176b651b846f0288b6a25716e676d82a5

        SHA512

        c78094f2cc9f06652d8e9794e19ac3529b830b0438324fc8fa9c33802344e429aec4f1168c9c0285ec3e545f36415a1489cf86a6faaa927593180b6c13753e91

      • \Program Files (x86)\Driver Updater\Qt5Widgets.dll
        Filesize

        4.3MB

        MD5

        cd41b766612b7b65df6f062a405a33fb

        SHA1

        609ae9a2ae8ad4c41c5d1282157354610e4768ab

        SHA256

        bf37ab90776ba011ef345913ebf5bc1176b651b846f0288b6a25716e676d82a5

        SHA512

        c78094f2cc9f06652d8e9794e19ac3529b830b0438324fc8fa9c33802344e429aec4f1168c9c0285ec3e545f36415a1489cf86a6faaa927593180b6c13753e91

      • \Program Files (x86)\Driver Updater\Qt5Xml.dll
        Filesize

        169KB

        MD5

        8ed268cacf13b992e65aea79685ac7b5

        SHA1

        43358d7d0d34b821b9879ae5d3bf31530fa706a6

        SHA256

        d7b262dfb0e32f4b633c5727ddced93c81462b39b5e2cd97311fda9a3079bb23

        SHA512

        9c7b7884615fb20862e1f75246f27cb4637ac1ddef3fe514522bb71934bb08646d87f016a4aa8b84e4fc09062a9c13d4f5072acf21e4d2de066acf7ca16505ad

      • \Program Files (x86)\Driver Updater\Qt5Xml.dll
        Filesize

        169KB

        MD5

        8ed268cacf13b992e65aea79685ac7b5

        SHA1

        43358d7d0d34b821b9879ae5d3bf31530fa706a6

        SHA256

        d7b262dfb0e32f4b633c5727ddced93c81462b39b5e2cd97311fda9a3079bb23

        SHA512

        9c7b7884615fb20862e1f75246f27cb4637ac1ddef3fe514522bb71934bb08646d87f016a4aa8b84e4fc09062a9c13d4f5072acf21e4d2de066acf7ca16505ad

      • \Program Files (x86)\Driver Updater\htmlayout.dll
        Filesize

        925KB

        MD5

        76f6bfa7c57acd6c83faea94b150e974

        SHA1

        c300139bbf48464f13053cb06188c96791d4a249

        SHA256

        1f367b648323780e6295d15e1230bbf5626efd2d3d5442c7b7d361cc236a9872

        SHA512

        1e8f243e5b21250627b7d33e0997348182a6639c499217cb9c0f62c474c94b1456c7910928f156f26e3dadfa2c520ab1b739cb4aa9e1856bab2eed45777e009f

      • \Program Files (x86)\Driver Updater\htmlayout.dll
        Filesize

        925KB

        MD5

        76f6bfa7c57acd6c83faea94b150e974

        SHA1

        c300139bbf48464f13053cb06188c96791d4a249

        SHA256

        1f367b648323780e6295d15e1230bbf5626efd2d3d5442c7b7d361cc236a9872

        SHA512

        1e8f243e5b21250627b7d33e0997348182a6639c499217cb9c0f62c474c94b1456c7910928f156f26e3dadfa2c520ab1b739cb4aa9e1856bab2eed45777e009f

      • \Program Files (x86)\Driver Updater\imageformats\qico.dll
        Filesize

        30KB

        MD5

        a7c0175bfe4b8a3915c4a204f20d7264

        SHA1

        70687b64518cdac9007e57c5ea088d23f0d6998b

        SHA256

        8cf7fc943170701e89eb9d52f8b777846b00d69f7ba2ad96aae891269bdc00bf

        SHA512

        11709c9f095f0ea400c6c7183d3def99b64ce07638209f217e639395307532fe8df9d9c502fa210a87e0e0851318bd440c4482c730b71c589f24d30099c4463c

      • \Program Files (x86)\Driver Updater\imageformats\qico.dll
        Filesize

        30KB

        MD5

        a7c0175bfe4b8a3915c4a204f20d7264

        SHA1

        70687b64518cdac9007e57c5ea088d23f0d6998b

        SHA256

        8cf7fc943170701e89eb9d52f8b777846b00d69f7ba2ad96aae891269bdc00bf

        SHA512

        11709c9f095f0ea400c6c7183d3def99b64ce07638209f217e639395307532fe8df9d9c502fa210a87e0e0851318bd440c4482c730b71c589f24d30099c4463c

      • \Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • \Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • \Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • \Program Files (x86)\Driver Updater\libcurl.dll
        Filesize

        386KB

        MD5

        e5064adfbc48e3fb81f09e7b8e78d49d

        SHA1

        887fd08cb3c2989a9d88adc9717d3ec00ab97462

        SHA256

        4bfcaee356cf1b99d3dbc03d42018fcfc29271c6a72b373343d24c45a7569489

        SHA512

        0adb6675ad6de574c4cdba3e48cbb37901e6e8ef37a92b481d441a6dafe2726bb9432b7db7612040ff30ec490d8ebdc0eb8bdd1ad58b9bb53eab905934679a93

      • \Program Files (x86)\Driver Updater\platforms\qwindows.dll
        Filesize

        1.2MB

        MD5

        1e6793d71eb9deb7ad943aabbbb17240

        SHA1

        0132e7d887c4f6f4c41d5e685644fd8c700d87fe

        SHA256

        6b9e0cc5f72b8fddd16ae0ef7a14e64bc0eafcdb4d5f74b2c12194241d66407d

        SHA512

        e681370cda413c90ace86d48f7c769ca1121e55688eddb6c46750f362498f30aa7fd5a7e1fe4facd2bc8a2598f0bb37847b634c05963eafba6f0a8048b777d89

      • \Program Files (x86)\Driver Updater\platforms\qwindows.dll
        Filesize

        1.2MB

        MD5

        1e6793d71eb9deb7ad943aabbbb17240

        SHA1

        0132e7d887c4f6f4c41d5e685644fd8c700d87fe

        SHA256

        6b9e0cc5f72b8fddd16ae0ef7a14e64bc0eafcdb4d5f74b2c12194241d66407d

        SHA512

        e681370cda413c90ace86d48f7c769ca1121e55688eddb6c46750f362498f30aa7fd5a7e1fe4facd2bc8a2598f0bb37847b634c05963eafba6f0a8048b777d89

      • memory/3848-117-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/3848-117-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/3848-124-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/3848-123-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/3848-124-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/3848-123-0x0000000000B40000-0x0000000000EC3000-memory.dmp
        Filesize

        3.5MB

      • memory/4260-173-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-133-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-167-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-173-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-127-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-125-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-167-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-133-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-127-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4260-125-0x0000000000400000-0x0000000002A55000-memory.dmp
        Filesize

        38.3MB

      • memory/4476-201-0x0000000005A40000-0x0000000005A41000-memory.dmp
        Filesize

        4KB

      • memory/4476-194-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-179-0x0000000005610000-0x0000000005671000-memory.dmp
        Filesize

        388KB

      • memory/4476-172-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-349-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-199-0x0000000005A30000-0x0000000005A31000-memory.dmp
        Filesize

        4KB

      • memory/4476-200-0x0000000005A50000-0x0000000005A51000-memory.dmp
        Filesize

        4KB

      • memory/4476-201-0x0000000005A40000-0x0000000005A41000-memory.dmp
        Filesize

        4KB

      • memory/4476-202-0x00000000057F0000-0x0000000005800000-memory.dmp
        Filesize

        64KB

      • memory/4476-203-0x0000000005A00000-0x0000000005A01000-memory.dmp
        Filesize

        4KB

      • memory/4476-210-0x0000000005A20000-0x0000000005A21000-memory.dmp
        Filesize

        4KB

      • memory/4476-212-0x0000000005A10000-0x0000000005A11000-memory.dmp
        Filesize

        4KB

      • memory/4476-213-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-214-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-216-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-217-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-218-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-219-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-348-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-338-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-297-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-299-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-337-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-338-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-348-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-349-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-337-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-299-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-297-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-219-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-218-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-217-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-216-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-214-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-213-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB

      • memory/4476-212-0x0000000005A10000-0x0000000005A11000-memory.dmp
        Filesize

        4KB

      • memory/4476-210-0x0000000005A20000-0x0000000005A21000-memory.dmp
        Filesize

        4KB

      • memory/4476-203-0x0000000005A00000-0x0000000005A01000-memory.dmp
        Filesize

        4KB

      • memory/4476-202-0x00000000057F0000-0x0000000005800000-memory.dmp
        Filesize

        64KB

      • memory/4476-200-0x0000000005A50000-0x0000000005A51000-memory.dmp
        Filesize

        4KB

      • memory/4476-199-0x0000000005A30000-0x0000000005A31000-memory.dmp
        Filesize

        4KB

      • memory/4476-194-0x0000000010000000-0x0000000010261000-memory.dmp
        Filesize

        2.4MB

      • memory/4476-179-0x0000000005610000-0x0000000005671000-memory.dmp
        Filesize

        388KB

      • memory/4476-172-0x0000000001260000-0x0000000001C29000-memory.dmp
        Filesize

        9.8MB