Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 03:44
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe
Resource
win10v2004-20250314-en
General
-
Target
SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe
-
Size
21.5MB
-
MD5
148d636231401a42505e096ae2a3d31e
-
SHA1
53261dfeeb8ba52b86cf82180fed669e52984519
-
SHA256
db3e5db9746c7222963c28c9411c8c7d2faac25f1f05ee5651145334b807a605
-
SHA512
1a8ed377117d3fe7fad8babfeffd11968d5cba76d50e0a436462348f6aca0ed7dfbdd8eb3d289923630a4a28c1ed79fd241d2cb0a88b5d4d1dbb571f9545f32f
-
SSDEEP
393216:watZoxR0iWhfetojPSyJPGXscPZf0+IMzeioZNfSMe9zQkPR5h8AmDNqFBtItS7K:w2KYhfnxGfBc+zeioZN/ozQk98AmDy5S
Malware Config
Signatures
-
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DriverUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DriverUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DriverUpdater.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PHYSICALDRIVE0 DriverUpdater.exe File opened for modification \??\PhysicalDrive0 DriverUpdater.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation DriverUpdater.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 47 IoCs
description ioc Process File created C:\Program Files (x86)\Auslogics\Driver Updater\Data\is-HLEA5.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-KUPVD.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-IONSO.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-5QB50.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-IGCCA.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-BKJ4L.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-64JLB.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-I8FEA.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File opened for modification C:\Program Files (x86)\Auslogics\Driver Updater\unins000.dat SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Setup\is-JJ49O.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-I1NQF.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-7NG99.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-1TSTP.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-JUPTQ.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-6DR6A.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\unins000.dat SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-7IAT2.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-FP4J9.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-7UUJI.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-4T8PQ.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-39BTT.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-0CKPA.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-3SSQL.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-3SPNV.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-NH04I.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-2UPUN.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-GT9NL.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-QGOLH.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-E1FK9.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-80P24.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-7JEBG.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\Lang\is-P85M7.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-I8SJE.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-KH3KT.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-NVPFA.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-L78CE.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-5SLKB.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\unins000.msg SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-LFMTH.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-7N94U.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-IM5PC.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-D6QTH.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-KSBA9.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-DE865.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-M8IR4.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-6B6OH.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp File created C:\Program Files (x86)\Auslogics\Driver Updater\is-C5AGU.tmp SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\INF\c_volume.PNF DriverUpdater.exe File created C:\Windows\INF\c_media.PNF DriverUpdater.exe File created C:\Windows\INF\c_diskdrive.PNF DriverUpdater.exe File created C:\Windows\INF\c_display.PNF DriverUpdater.exe File created C:\Windows\INF\c_processor.PNF DriverUpdater.exe File created C:\Windows\INF\c_monitor.PNF DriverUpdater.exe -
Executes dropped EXE 3 IoCs
pid Process 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 4072 DriverUpdater.exe 3300 DriverUpdater.exe -
Loads dropped DLL 64 IoCs
pid Process 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 4072 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\DeviceDesc DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ DriverUpdater.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName DriverUpdater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 DriverUpdater.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 DriverUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString DriverUpdater.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier DriverUpdater.exe -
Enumerates system info in registry 2 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosDate DriverUpdater.exe -
Modifies registry class 8 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17075792-8236-4DCB-93AC-67DE7CBBC398}\Version\Assembly = ee0c7ad1bf43946452d1d6c94c935c7eee0c7ad1bf43946452d1d6c94c935c7e88ad8cbb5ed3f66b83a8a2cdf194269c890bb34aebd806e41a50d3bd9c0b4765219909f09e75dec0927ff4e8152284cd219909f09e75dec0927ff4e8152284cd59b5414605bae21e9735786eb516d3f8de1283c2aff9bf99d33ed2740c86bbd2f8157495fe950fa4a01046bb55f00dad0f20aa1b1adfe602954529934d03147d SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key created \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000_Classes\Local Settings DriverUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17075792-8236-4DCB-93AC-67DE7CBBC398}\Version DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17075792-8236-4DCB-93AC-67DE7CBBC398}\Version\Assembly = ee0c7ad1bf43946452d1d6c94c935c7eee0c7ad1bf43946452d1d6c94c935c7e88ad8cbb5ed3f66b83a8a2cdf194269c890bb34aebd806e41a50d3bd9c0b4765219909f09e75dec0927ff4e8152284cd219909f09e75dec0927ff4e8152284cd59b5414605bae21e9735786eb516d3f8dd50f5c9c2a951f0edaadc43e39635390c1fc97d2ba41bc502819e66b231263e7ad2140bf1d2a46a590ea0676ba31185f594a23d5100d357093d38be30b05161a3b0d389305332fc9d2bd0537cdfddd9022a4c47ef802e5065fea693f620ccc204 DriverUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17075792-8236-4DCB-93AC-67DE7CBBC398}\Version SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{17075792-8236-4DCB-93AC-67DE7CBBC398} SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp -
Modifies system certificate store 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DriverUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 04000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e19962000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 DriverUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 5c00000001000000040000000010000004000000010000001000000078f2fcaa601f2fb4ebc937ba532e7549030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e41d0000000100000010000000a86dc6a233eb339610f3ed414927c559140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac899880b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b06010505070308530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e DriverUpdater.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 4072 DriverUpdater.exe 4072 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3300 DriverUpdater.exe Token: SeBackupPrivilege 5788 vssvc.exe Token: SeRestorePrivilege 5788 vssvc.exe Token: SeAuditPrivilege 5788 vssvc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe 3300 DriverUpdater.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2052 wrote to memory of 1340 2052 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe 87 PID 2052 wrote to memory of 1340 2052 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe 87 PID 2052 wrote to memory of 1340 2052 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe 87 PID 1340 wrote to memory of 4072 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 96 PID 1340 wrote to memory of 4072 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 96 PID 1340 wrote to memory of 4072 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 96 PID 1340 wrote to memory of 3300 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 101 PID 1340 wrote to memory of 3300 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 101 PID 1340 wrote to memory of 3300 1340 SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp 101 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\is-E53SB.tmp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp"C:\Users\Admin\AppData\Local\Temp\is-E53SB.tmp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp" /SL5="$401E8,22077823,146944,C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.exe"2⤵
- Checks BIOS information in registry
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Program Files (x86)\Auslogics\Driver Updater\DriverUpdater.exe"C:\Program Files (x86)\Auslogics\Driver Updater\DriverUpdater.exe" /install /setautostart3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:4072
-
-
C:\Program Files (x86)\Auslogics\Driver Updater\DriverUpdater.exe"C:\Program Files (x86)\Auslogics\Driver Updater\DriverUpdater.exe" /FromInstall3⤵
- Checks BIOS information in registry
- Writes to the Master Boot Record (MBR)
- Checks computer location settings
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3300
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5788
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
923KB
MD52b40ae3d04fc6f978e7a9ccd3493e69a
SHA185a7cbafbbf9fa4770202ce435d3aa632301f3dd
SHA256c01f3312eeb95ef214c141935285e9451b266b0140492bb705306d076f0ed58c
SHA5125cc38c80b4ef4c89a57fa364ee79f16b4d8f8d0bb8203bd84b36fe22620f21d57ab3fc824e218c65edd0c5eb10cb386383b0168897d23e36bd06b724433a14c6
-
Filesize
462B
MD5ee201a1a86352caaf73cb8980a4dca93
SHA16f928b68118a8442e019fea98d85a62b56330897
SHA2562d3b7da135e8b1cf6d8c44a1d7b2724bd2fc4aa552a0ce20e9bc93626c06cc83
SHA512cf7ced1fe22227f8f28f42b5a6428842c0141017fb2a22cc192a6ded099d695145d73f5146535acc5ff7997b60d39fe0e7219b4da9c88fdbe762ce7e29696c5c
-
Filesize
9.0MB
MD5c479e499c43d824246569c7afc12a987
SHA184fc35239b55d85594e3c65ef21519817d3b2cea
SHA25678ca32bf9357309254dfaef094f287f45e0cd70a4bea027ec95e3fca4d4b3cc2
SHA512a4ff168e1add86395f2d4e3335337ec7e432398ad2baa44e3ab1a97830c1b32d541d17d965b00cd0cdb5d6331b262bf280a76da322647e2e89367b6c4b1813a5
-
Filesize
2.6MB
MD5f814a293f1dcb688bc122b36ac492477
SHA1809732d40bbc590bacc62f85b8e48b57082fc8bf
SHA2567089a1f2699845284dd63ac1c61ba32173b5d9aa19f08d93017aab0cb92d47a3
SHA5123c354e548c49438f4f5727cce6b8c272873aa77472a503cf99e78b4a63d315b647a0670862cb00811cf2c73bed0388262c240c3b653795664f63fd0c426a1abc
-
Filesize
3.3MB
MD5c68d417da2cf8dbee685774d7b362c71
SHA1847d227c63bc70709f18b10064c9c7065f5c0c50
SHA256623e7cc3b12eaa93fbd21d942a7503b77e94eac275df8d59efbddc522027427b
SHA512da65a30ed4120e9f2303cb9afa6c47feec28ab565e41c70d5a7d0dfb3bf203e7bd6571994d3c1420a42d45d8ea57cd1a71996f117203cb50265de00b2ae2baad
-
Filesize
1.2MB
MD5f4c54fed66918aaba11549ecdfc4a010
SHA13b419014a84d49b2ad24dd8b9c6e19195852cdb3
SHA2561acb89b3ce2844e683949446ea2a68f90a9e3a34ead840ba1fe8811667a1c26b
SHA512e3a99f8ff9dcc981f85af4b2ede4f70f84c7d1d48147e57ebbb98fc50f33d0fca6822ede496f4413702b591d31dba311231ecb6be84bab7d4a27cc5c2cc47c0c
-
Filesize
549KB
MD5df4081419340ac8aaa4b92ae8afda480
SHA1ea4d337de2212c144a88db874a1650afac96fdca
SHA25655d233e18d94d59182279ad8cea148193425fe9d5a4d9321fb9520fadec3f494
SHA51283708cf768ae78f5d4678bb966c1c0636dbf6a5ea2484b8ff41bbeac11fd892147e6b86cfca4cfba2cbb82ccff45c8566e047f39428a1ac19fa8eaee1ca2aa71
-
Filesize
936B
MD52049d1e3200aed105e95952f868c0bde
SHA11f9d2c17b241e91a8546ea1a8a378556f6810ed7
SHA25620a6fe03c3091dc24652e381f94f145ce4e62ef035dae63706f1fe9736acb3b8
SHA512c4e2f45fbd7db58babe0367304366f7befcf3caf7d2fdbb321dc4ee70bb22d2065d68559b7b8a472ff26fe25a4725ed9692fe559070b46c339dcebcb8b0c1a07
-
C:\Users\Admin\AppData\Local\Temp\is-E53SB.tmp\SecuriteInfo.com.Program.Unwanted.5599.24375.1194.tmp
Filesize1.2MB
MD50c8aad3db1436371794e0440b585ee9e
SHA1c67b07c3498eafb561be7c8a06ce912899f6cb14
SHA2569b61476504c3ed1ee746df2d4d4a1e98152ce57b95b1bc9da90f073918c6674a
SHA5124872f63f3e6a1fe10aca0fda34f2beb7ca8b8649283a2f59258576b9951123a96da2bdbb4d3aefde1e00477e484429f8f585501facad35799021a87ad2fc48cd
-
Filesize
2.5MB
MD597fd3089745d2a3bb2d20add1b4cfc78
SHA13bff7a3e7b031d3a62226222b99bf04d6b49ab25
SHA256cec1a7fc0d3cb5ecfea61be05cbc50b3323b8cb6f9e9f97f813b79c88d99182d
SHA512d73c3e55aa65a2fae1ccacf916cbad57bd23c1a5b4861d307b956ebccb02a81949e8e7eef29324bb30ca997c094651942bafa3badc2dc50e7f5bf41802ef2e27
-
Filesize
8.8MB
MD5a0b6b743dfa0bf54175cb468e984336e
SHA1dea0e524624983f9badd1eb6d1d3ced3afd5051a
SHA2568c165b3edd1ced3276731b3f440947ccb52f7b20043933a74024718ac4a57392
SHA5123a17a13d2efe366647770d3b611069baabda160f62bf2fe088b6de8516206f3cc890699abbc0ae853dd2ecc5bcd1f41ee50e42dd83331d06cd0048a0a50ea42f
-
Filesize
2.0MB
MD573e346feffd403c5563bb90921b4f1c8
SHA11dd914d86be5f254e8a981c7ec7386e77cf79576
SHA256a598fc217ed0f1d2a3f363490961f030adbbed352527d9afff84bcd8d6262172
SHA5129b5d5440a998d4797b95c6cf61b7097a75a7ec321890f5624d5ed2be9d4be212b0f02f2b377441d449223a685b096c4ec5426624d58a8f47af699a7bd2c5d7ae
-
Filesize
97KB
MD5a2290094a52eae96c81eb762bc9e6331
SHA1ab84db3dd2bf3cc1424e6011686f75a99a3a9a40
SHA2566c47561d57de8b673160d8c2dde6667753aa3e4ac24a44950b7845fddc65369f
SHA5126cbbfd73edc8e53c5da0f6b589b61378ae69e99b5e918a1cc405afb8d0e52f792e5cbc4feb78b3579fc87dde60755aa3a39798842188c7bc9f3ee7317baf3b8e
-
Filesize
345KB
MD594dca7eca6944692a687565392f4bf16
SHA1f1550a9c7c1d091792713b59a257d506ab3777b1
SHA256635be68cf6ddb8de72208e3b9d5a80c41dd0585c42a727c9958cfef109a76816
SHA5121b00581597b96439568820c4feb7969d0840f4b2454ce6bd3cbdcd2562207d1bf7aef6b58d155a68371735acf696f63871d43212140da129cc3d9fc9a5a54d1f
-
Filesize
177KB
MD5cd05fe6088850b36d2540805f02d8ebd
SHA10be8fd6d6837f444b363ded140b8f3de594cd03e
SHA25604b649902a180c1531282de2038bfbc01a8b297a56282a785848525ac10ebac2
SHA5122b2d315a890df23f857f9d50884d1a8f5824c3611a2137a859a6f7ed62076882c3b86e5e222e63a0bb4b2f54758b824ec4c33e825c31be6e9d60d0af7e9d53d6
-
Filesize
192KB
MD561b0aace0a37b00f33e0f1cf5f9f38ec
SHA124921bc36461dae98a961dae57d25fa17e710e83
SHA256ac7e5695941851571ab4ec88dd0773346461622238366d741ccd9f165e0655b9
SHA512ebd0ce4f5d44e452fd167498b65bdf2a5754b637bb8370bf6d5e5ee9926d8dc1a7671c82650ff832936b6acfe7e8a22df5b776b3d1aa29e00149391563cec5e4
-
Filesize
1.6MB
MD53fe36d25b8a2287bd61a571de8178572
SHA1a7e2b658cfbd4c1e7df7fd89eb2f989c73eceaea
SHA256c00e9807332d316fb5ed1584407fe6f6b8748aab39efd9fea6a3aacb5caf39c9
SHA5126905685fc321539d7a52007a4cd7e332288deaf253f752c9949fbce68743238951c37294d32d70a187727070b5b05858791612d334a28aa9acf36610f2bd30b0
-
Filesize
166KB
MD5e50f65e9f67c0c2c63bd9175d2ed824e
SHA161e1a79b023ab2f7307947955395d355da5d7791
SHA256d3055229d7f292a23f5195c0a473c219433bda9d3a5e99a43062ea6a84d7a3a0
SHA5121afa52e2243c196de01f396d7c81414af0bb6bca3c9d3258f144c634cf00cb170c423216b9a2163826d2481271c60b65f0987f2606998f41ea1df4f5f6dbec24
-
Filesize
10.1MB
MD5942cc74b7ef66b51859d135fa3bc8bb2
SHA1642810b822d9e4ddd40faafb7437b552d2ad7d56
SHA25666f2f6b2e8c24827d63f6415094ae40fddd50f30e097cda395cc0116d57356a6
SHA512941e41ed4031674168d4b4380d52cdea4d3077c1e871a9f61d8c85030befda654b06cb5da666d906130fa2d5b985573b274f9d77ac570b634be295baefa385e5
-
Filesize
1.1MB
MD5e156dc5c72b931df7d794f3dc026eab9
SHA1783678eff02b18a70bdd7eb414939938fa9966c2
SHA2563c8af269a5ec96e3860cfd8c7a499e43b5c78e907be789270f56a525ec1ea4e0
SHA512d4b97ba9eb1a892288475fd9974bbed3ded74cdad8585671e14e36ad4f2ce30ddfc85431b750271339a4b53a97d2de79713cc251b7a511c732cb1d59d102e4ec
-
Filesize
3.9MB
MD5e4f482e3f7eb949256402c38e467122f
SHA12910db3ffc1769d2ae83b6569fa91e79faaa4033
SHA25610b9d8569b8f9e9e46e7a579855492353c43f1e3b5d4a28959015bed5570350c
SHA5128dc4eadc0ebe0cc86e7ac85843c16be5cc563a5dce2985f34b4769786e5d2f7176b62506854ef5e5b75a58aa1cbe45934650e7cab098a639bc62affe9119241b
-
Filesize
355KB
MD557496780b9a5c733144e5663f088f42a
SHA1ccdd74d1a638629f8fdba43ce1180a23d7a463dc
SHA2566be794294ff9c4b27debc6ed50fce865d028cf496d4e39fcce9c4f8e48cbfbfd
SHA51250cf52cc8524551e9fd106c823039f604df2b92d2de859ef2d4b85016d603a6c31dc928e155949554c20ebd63f5b5665b627cc8853576a6149f2213b533f16d0
-
Filesize
5KB
MD5b70885a375837ad4f821dda18e0c9fe0
SHA1ec174ab9c47377938592c28f261114d633a0f965
SHA256408cad6c31dff32d030cdc19330045f1c5066ca63fb607604ba0e47a06e7f8cf
SHA5125d8d72fdfc3d483a407e91f776080f19c8eaba754ee2fd81eb4320bbd30ca2b6b975ef6fec00ad177a1305694f18bae66ad174c54f2e6b3a5287000ae591d2ed
-
Filesize
4KB
MD58b0c8f54383cef8ac91d3c21663b21fc
SHA10bc698df786a3396c58ecca34207a4c81985af10
SHA25641cef722ddac2159237cc6c4adc318e75d5b1159373d616e9bdd35f807d2280e
SHA51280a87ef617b5fb2e8ff1cc63b45d2f7f8a368da382bb9bf6d5863f83748f3ea1ade79c6ac7a0de8203d1d43eef01a603bfbc9d47a0d3b9fa56bd71b235c6c8b0