Analysis

  • max time kernel
    150s
  • max time network
    106s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-01-2021 20:00

General

  • Target

    SlimCleanerPlus.exe

  • Size

    247KB

  • MD5

    69484c39e6aa358b57617b6e6e300d5a

  • SHA1

    f9665fae82d5f02250b25825e36de974593623f3

  • SHA256

    7177c05a6f7a7759098d5f94b67a8a5c168a4718f5ac04bd4743bf34d1af8945

  • SHA512

    0e7ee6f2243edf62d4af0b7bd034080d3a4c4d56e0efe44888ff097906479a13936dfed53b037d129f0785857560ed89ce97ad0d64d41306e71a5dd4e1a17f06

Score
10/10

Malware Config

Signatures

  • Registers COM server for autorun 1 TTPs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 36 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • JavaScript code in executable 1 IoCs
  • Drops file in System32 directory 6 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Drops file in Windows directory 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 95 IoCs
  • Modifies registry class 166 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 76 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 241 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SlimCleanerPlus.exe
    "C:\Users\Admin\AppData\Local\Temp\SlimCleanerPlus.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Users\Admin\AppData\Local\Temp\DriverUpdate-setup.exe
      "C:\Users\Admin\AppData\Local\Temp\DriverUpdate-setup.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1252
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\MsiExec.exe
      C:\Windows\system32\MsiExec.exe -Embedding 24274D33A0476E427D814376BA22B285
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      PID:1144
  • C:\Program Files\DriverUpdate\DriverUpdate.exe
    "C:\Program Files\DriverUpdate\DriverUpdate.exe" /byUser
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:920
  • C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.exe
    "C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Modifies data under HKEY_USERS
    PID:568
  • C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.exe
    "C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.exe" -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies system certificate store
    PID:924
  • C:\Windows\system32\wbem\unsecapp.exe
    C:\Windows\system32\wbem\unsecapp.exe -Embedding
    1⤵
      PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    2
    T1060

    Defense Evasion

    Modify Registry

    3
    T1112

    Install Root Certificate

    1
    T1130

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\DriverUpdate\BugSplat.dll
      MD5

      e294d13f8b64989a2b15b558f567d7ba

      SHA1

      e10626ae59f1c888ed48c7be51e9e8b491259599

      SHA256

      6fd184e4e2b1d4ca2314f4d16b0e86a0e398054038a2235086d588f02bf39c67

      SHA512

      5292aaae51e82daf55e6dbe68182b253f238e5cbd50fd342bc51cb82ff13b64c2fba4fa97ddd07bbf6283301c0f84f5f6b5a3a762e995fc54f6d4ed9807fd407

    • C:\Program Files\DriverUpdate\DriverUpdate.exe
      MD5

      8af291afb5a9d7ddf7d0e2935068e2f1

      SHA1

      64604fa3dd2e2f13dfb7f844d93d0c712836d4a0

      SHA256

      47d5c386963dfdc42b673c597e9a67bdbffaa718b80be3d8d8e793857f03a057

      SHA512

      2da8158a93d4656bc511249d62909b404b0f761f0cfd4557d0d405d433cc370881823779fe04602651f3144e98b9cb66d7af622a23a7679249c6cd84c1dda2c7

    • C:\Program Files\DriverUpdate\DriverUpdate.exe
      MD5

      8af291afb5a9d7ddf7d0e2935068e2f1

      SHA1

      64604fa3dd2e2f13dfb7f844d93d0c712836d4a0

      SHA256

      47d5c386963dfdc42b673c597e9a67bdbffaa718b80be3d8d8e793857f03a057

      SHA512

      2da8158a93d4656bc511249d62909b404b0f761f0cfd4557d0d405d433cc370881823779fe04602651f3144e98b9cb66d7af622a23a7679249c6cd84c1dda2c7

    • C:\Program Files\DriverUpdate\SlimWare.DriverUpdate.Services.dll
      MD5

      2611df02d48c1ed0f7eda2f7b2020390

      SHA1

      e4999bbd0758f9f17cd97532f61308edb7dea385

      SHA256

      6941bf5e7a9022497bab9d9254335d214a6623ad20c9321879f18af2f0409494

      SHA512

      421aac2c3c04630d8fc4f87babfe757c6f3512051c56b91c8701c30f2e3d9071521c9c0d1958ae1846286f1b5d245101be2c7c41b6b06a961b954569a05e4e23

    • C:\Program Files\DriverUpdate\SlimWare.Messaging.dll
      MD5

      f26ee35dfdbf2ef289268dc8b244078c

      SHA1

      1523a81370fadbfa63c8ae84d81464e7ec6b83c3

      SHA256

      35f6bfc4f28df75e2b690f596b3eb3e3f0a5fb2fc664f325d803f7dfe036a309

      SHA512

      562dd87c48754d27d5d0815b99e16f79117e14e8271323755e266fc9a094fc6cccbf20bef50d1c3aad74340f2230f87d72fd3a98ac64dba88f4732936a753392

    • C:\Program Files\DriverUpdate\SlimWare.PushNotification.Services.dll
      MD5

      3384dcb5ad4b754ac81a287282384b6d

      SHA1

      14b223746d698793103274bf4c027c828b7e154d

      SHA256

      2b8c0c3a1dec6b036702cb900a9f90377246e164cdceea269c7b65dc5d3e0006

      SHA512

      23c50e771e10e7ba1c2cd2ee1f6aa9a6bf6e63b9ce44436344e33e2e57f3b1e8956b140461b00014274a0ec3e9907e2f91b025223099352dfee1815803a7d013

    • C:\Program Files\DriverUpdate\UnifiedLogger.dll
      MD5

      595836df7cdf3c1c51febd8a0f1d3ef9

      SHA1

      9c1a721c74982be20a1767affed8d24660a9b85c

      SHA256

      a45ae9e7bbf2f0a0ff3d92b4b24a24dee5fb06fa148a965465b07f79a0e8bd2f

      SHA512

      02f7626aa48318d3b7bc83a7c5ffba3e15197d4462727f3070444ca1009ecd122edeed89b899ea3f55d86ab46d1e808b1d42ccdc464652e4b6b533f60263c03b

    • C:\Program Files\SlimWare Utilities\Services\BugSplat64.dll
      MD5

      f1a2d92bb8738eab02b92c741a9c5299

      SHA1

      ac22734c386e3e2dabe9ac9767a23e8f01755d4f

      SHA256

      6859c336dc4f42dc70a542db8185948931907734978eeb7088d47256bd4199cd

      SHA512

      344ad89725e98636bae65b219f479a59c98e0131e2dbbab80c3c35443b776499d5c2a4e218ce62c0752cc67eb595c75b83775c54065a13986265885675b0cd99

    • C:\Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.exe
      MD5

      995ff280e8d1390e246c6f0205726652

      SHA1

      48f3d6db71b30e6e8537afcbf709a63d6652504d

      SHA256

      30cadd9db505515b4c07d409a19acd6b74e5d7e09eea56c0a164d72a1da061f5

      SHA512

      666bb8988c77b176c69de9d7d3f69357f63927442d0fa04c56cbf6424bacbc38affb2397224f44a11ace72e1d6f81ceb4c56a235991d98b2500fc3df2b579747

    • C:\Program Files\SlimWare Utilities\Services\SlimWare.Services.exe
      MD5

      995ff280e8d1390e246c6f0205726652

      SHA1

      48f3d6db71b30e6e8537afcbf709a63d6652504d

      SHA256

      30cadd9db505515b4c07d409a19acd6b74e5d7e09eea56c0a164d72a1da061f5

      SHA512

      666bb8988c77b176c69de9d7d3f69357f63927442d0fa04c56cbf6424bacbc38affb2397224f44a11ace72e1d6f81ceb4c56a235991d98b2500fc3df2b579747

    • C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.ProxyStub.dll
      MD5

      e8a388c2d46682f8e4534dcb4e791b2d

      SHA1

      58562a122c62ef6149e2a23f77c82ef2175bb929

      SHA256

      0f6ab9a939cb5a41fc33f37a09c33018d46d05c218e7973d44b1aba6231a9afa

      SHA512

      a455ed39670ce899cb475509a28fde81cdf58167b85a4460f60522aa92041e425a8b24dd27b9bff7d8466c139cdb0f4163f4e2b4c60b8d8d65d8030fa5b5a362

    • C:\Program Files\SlimWare Utilities\Services\SlimWare.Session.exe
      MD5

      9e61f0cadd788cb37295c2f9e64a5fc5

      SHA1

      937975bdedded1adf7090f87d68e5086d44a144d

      SHA256

      754ffc8dbef9471a706ca0ab2f4d81c38d10fe764e0949adb02346fbb8f0c609

      SHA512

      bbf037a44c786ad8d1ffd2868da8baac33e329566d3377c862f5aec2daa8acdeb21eea4f2ee9ac77645a7f000d1b2cdc5e6bd7407d5f65f7701af0b336dbef60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
      MD5

      f357eb4410a777a9c60906d56b7c52b1

      SHA1

      562c0bf5d1c5de1a3cf56a57a425f7258116bde8

      SHA256

      40d19aa62a6655f0f01eef57b71dce671ad824b8007641492c62e9ea78b7c081

      SHA512

      15b2074b173702f2e86e4852e3e94bd4b018aa03035bce05311833df36562dedf115b521c7f2a63c51ab582bf9083136e1d097c5167ac8c94e8f603e5cddafd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_0F3C35357610567825C1AF26DD5D8A86
      MD5

      5c0aa9f83b7eb0fdde43379e12ac24a4

      SHA1

      9f7d641b8be746dade5ed98c5457aece8e7b888b

      SHA256

      61bd32047515af10a69ddc96c95ef9e589baa4761319cce653eff0104693ee8f

      SHA512

      c1145491a6a55550573bf7ecb87255ec0f3e968423a15bbe84303a534117a07ad54d7be1a562e38f7bb32a81103ddf618b20b62c895a927e6a43d4430cc5d3d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
      MD5

      6dd9fa473507146f24450f94d0b556de

      SHA1

      3c31179d445c069b37abde0ef65e892a9010cd85

      SHA256

      85df4b5c1330c48b954f12aca243db3aca01d66e52f273df8c75f390c0192000

      SHA512

      82a0f2365727939fd64a765a37e5c9c80e20b07ea727902ec792dbb9dd11f97956ed2972bec38209307f49915b94746845a7f7a1ff081d6c4ace068ef64b5593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      MD5

      10bb59d681abc576d6d2e8889d4bf531

      SHA1

      4066fdf59a48d445c07068c315f8aa933d04ab71

      SHA256

      0c68bac7ec89a9a07ef83fc37ffe440c1beafabf7c1055ce0e58a035fede3944

      SHA512

      a7b46b7d96479c30d9bcd7570ee230ddf47cf8d865c5eeff8a7f0b2c008903895461d0ae006108df3fe93a77f97d3ed600dd08f6eab28a6db83cbd08e5987dbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_0F3C35357610567825C1AF26DD5D8A86
      MD5

      6abb06ba174499bb1587866e1a36c01a

      SHA1

      4d8bca6cf1e7f56b6955633f3011f061fd643152

      SHA256

      6f97119831ae95c8b8e779c5c2f66ccf89ad1331c4bb94366b6c1810d9778ba2

      SHA512

      533d23e7184d53e62efcd7ba98ddc0e6dd30167b362ba5acb8929cd7260e3bff41bbeafb5e54187a25591c6bf40e1299dcdc165427421e753a5d177c0227f259

    • C:\Users\Admin\AppData\Local\Downloaded Installers\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\setup.msi
      MD5

      801ba0fafddec68bac9810bc7f81b6c6

      SHA1

      ab903c9b132375c1adab91e4ef88f2971819c618

      SHA256

      1360e00043f228c856a0572c2df874736f38e82701f524e14eed196aaa9628bd

      SHA512

      aaab2600534902f4a89b60710770f8f0567115a1fd085838031844deaabfc81506739e8dfae22c94ab50c0476e14554eac169325b7ee02710eb4fde57c2c5517

    • C:\Users\Admin\AppData\Local\Temp\DriverUpdate-setup.exe
      MD5

      bbcc5cc6703387cbf4c33ec2a45dce4b

      SHA1

      2011027d000cf409be97759f36116e40f23fc49e

      SHA256

      55ca33616c468a86bd12044dd2f1628365511811878f47ce0fa868e0ce59d823

      SHA512

      d1cec1368c2246b3e3aab8191052ab6be0b7cdea496e37efb7f20fef73cb3e64be8fbd1d2c24882660e1f6bd8ced9cc9c9941f472182b9cefeae8161260535a3

    • C:\Users\Admin\AppData\Local\Temp\DriverUpdate-setup.exe
      MD5

      bbcc5cc6703387cbf4c33ec2a45dce4b

      SHA1

      2011027d000cf409be97759f36116e40f23fc49e

      SHA256

      55ca33616c468a86bd12044dd2f1628365511811878f47ce0fa868e0ce59d823

      SHA512

      d1cec1368c2246b3e3aab8191052ab6be0b7cdea496e37efb7f20fef73cb3e64be8fbd1d2c24882660e1f6bd8ced9cc9c9941f472182b9cefeae8161260535a3

    • C:\Windows\Installer\MSI4378.tmp
      MD5

      d2a8f90e612d94e082361d1e677096b8

      SHA1

      4d2765ab69e4aaedb8512315a78544fbde056229

      SHA256

      55f607d337ff05b247f9d4b7cafecd500d2058b4f2cd9702bf86bea18d8bb6e2

      SHA512

      83b932ca46fc64e1d2871daefff85169ccce5143c242f773851858531e7a6be9e3525618d6d020f09cccd8f31a8ba78a45cd75e739aed8cd7495d323e2df72c6

    • C:\Windows\Installer\MSI4D3A.tmp
      MD5

      d2a8f90e612d94e082361d1e677096b8

      SHA1

      4d2765ab69e4aaedb8512315a78544fbde056229

      SHA256

      55f607d337ff05b247f9d4b7cafecd500d2058b4f2cd9702bf86bea18d8bb6e2

      SHA512

      83b932ca46fc64e1d2871daefff85169ccce5143c242f773851858531e7a6be9e3525618d6d020f09cccd8f31a8ba78a45cd75e739aed8cd7495d323e2df72c6

    • \Program Files\DriverUpdate\BugSplat.dll
      MD5

      e294d13f8b64989a2b15b558f567d7ba

      SHA1

      e10626ae59f1c888ed48c7be51e9e8b491259599

      SHA256

      6fd184e4e2b1d4ca2314f4d16b0e86a0e398054038a2235086d588f02bf39c67

      SHA512

      5292aaae51e82daf55e6dbe68182b253f238e5cbd50fd342bc51cb82ff13b64c2fba4fa97ddd07bbf6283301c0f84f5f6b5a3a762e995fc54f6d4ed9807fd407

    • \Program Files\DriverUpdate\SlimWare.DriverUpdate.Services.dll
      MD5

      2611df02d48c1ed0f7eda2f7b2020390

      SHA1

      e4999bbd0758f9f17cd97532f61308edb7dea385

      SHA256

      6941bf5e7a9022497bab9d9254335d214a6623ad20c9321879f18af2f0409494

      SHA512

      421aac2c3c04630d8fc4f87babfe757c6f3512051c56b91c8701c30f2e3d9071521c9c0d1958ae1846286f1b5d245101be2c7c41b6b06a961b954569a05e4e23

    • \Program Files\DriverUpdate\SlimWare.Messaging.dll
      MD5

      f26ee35dfdbf2ef289268dc8b244078c

      SHA1

      1523a81370fadbfa63c8ae84d81464e7ec6b83c3

      SHA256

      35f6bfc4f28df75e2b690f596b3eb3e3f0a5fb2fc664f325d803f7dfe036a309

      SHA512

      562dd87c48754d27d5d0815b99e16f79117e14e8271323755e266fc9a094fc6cccbf20bef50d1c3aad74340f2230f87d72fd3a98ac64dba88f4732936a753392

    • \Program Files\DriverUpdate\SlimWare.PushNotification.Services.dll
      MD5

      3384dcb5ad4b754ac81a287282384b6d

      SHA1

      14b223746d698793103274bf4c027c828b7e154d

      SHA256

      2b8c0c3a1dec6b036702cb900a9f90377246e164cdceea269c7b65dc5d3e0006

      SHA512

      23c50e771e10e7ba1c2cd2ee1f6aa9a6bf6e63b9ce44436344e33e2e57f3b1e8956b140461b00014274a0ec3e9907e2f91b025223099352dfee1815803a7d013

    • \Program Files\DriverUpdate\UnifiedLogger.dll
      MD5

      595836df7cdf3c1c51febd8a0f1d3ef9

      SHA1

      9c1a721c74982be20a1767affed8d24660a9b85c

      SHA256

      a45ae9e7bbf2f0a0ff3d92b4b24a24dee5fb06fa148a965465b07f79a0e8bd2f

      SHA512

      02f7626aa48318d3b7bc83a7c5ffba3e15197d4462727f3070444ca1009ecd122edeed89b899ea3f55d86ab46d1e808b1d42ccdc464652e4b6b533f60263c03b

    • \Program Files\SlimWare Utilities\Services\BugSplat64.dll
      MD5

      f1a2d92bb8738eab02b92c741a9c5299

      SHA1

      ac22734c386e3e2dabe9ac9767a23e8f01755d4f

      SHA256

      6859c336dc4f42dc70a542db8185948931907734978eeb7088d47256bd4199cd

      SHA512

      344ad89725e98636bae65b219f479a59c98e0131e2dbbab80c3c35443b776499d5c2a4e218ce62c0752cc67eb595c75b83775c54065a13986265885675b0cd99

    • \Program Files\SlimWare Utilities\Services\BugSplat64.dll
      MD5

      f1a2d92bb8738eab02b92c741a9c5299

      SHA1

      ac22734c386e3e2dabe9ac9767a23e8f01755d4f

      SHA256

      6859c336dc4f42dc70a542db8185948931907734978eeb7088d47256bd4199cd

      SHA512

      344ad89725e98636bae65b219f479a59c98e0131e2dbbab80c3c35443b776499d5c2a4e218ce62c0752cc67eb595c75b83775c54065a13986265885675b0cd99

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Core.dll
      MD5

      4ae1352e34bee2b1d51e92cb19be0343

      SHA1

      1b5d2fe506cc0de9c688693b8a4619ecdb92b30e

      SHA256

      c4fbabb2163face03d868132b691dc7ec774de246ebf822de21d92066baa5c61

      SHA512

      e677572469cc520210270febc7180d9b276b956cfe32346cc0825dce3a832c46f47d535719b5da966873924f48ae08110686676f6b089eec6e86c5d69ce5b4aa

    • \Program Files\SlimWare Utilities\Services\SlimWare.Services.exe
      MD5

      995ff280e8d1390e246c6f0205726652

      SHA1

      48f3d6db71b30e6e8537afcbf709a63d6652504d

      SHA256

      30cadd9db505515b4c07d409a19acd6b74e5d7e09eea56c0a164d72a1da061f5

      SHA512

      666bb8988c77b176c69de9d7d3f69357f63927442d0fa04c56cbf6424bacbc38affb2397224f44a11ace72e1d6f81ceb4c56a235991d98b2500fc3df2b579747

    • \Program Files\SlimWare Utilities\Services\SlimWare.Session.ProxyStub.dll
      MD5

      e8a388c2d46682f8e4534dcb4e791b2d

      SHA1

      58562a122c62ef6149e2a23f77c82ef2175bb929

      SHA256

      0f6ab9a939cb5a41fc33f37a09c33018d46d05c218e7973d44b1aba6231a9afa

      SHA512

      a455ed39670ce899cb475509a28fde81cdf58167b85a4460f60522aa92041e425a8b24dd27b9bff7d8466c139cdb0f4163f4e2b4c60b8d8d65d8030fa5b5a362

    • \Program Files\SlimWare Utilities\Services\SlimWare.Session.ProxyStub.dll
      MD5

      e8a388c2d46682f8e4534dcb4e791b2d

      SHA1

      58562a122c62ef6149e2a23f77c82ef2175bb929

      SHA256

      0f6ab9a939cb5a41fc33f37a09c33018d46d05c218e7973d44b1aba6231a9afa

      SHA512

      a455ed39670ce899cb475509a28fde81cdf58167b85a4460f60522aa92041e425a8b24dd27b9bff7d8466c139cdb0f4163f4e2b4c60b8d8d65d8030fa5b5a362

    • \Program Files\SlimWare Utilities\Services\SlimWare.Session.exe
      MD5

      9e61f0cadd788cb37295c2f9e64a5fc5

      SHA1

      937975bdedded1adf7090f87d68e5086d44a144d

      SHA256

      754ffc8dbef9471a706ca0ab2f4d81c38d10fe764e0949adb02346fbb8f0c609

      SHA512

      bbf037a44c786ad8d1ffd2868da8baac33e329566d3377c862f5aec2daa8acdeb21eea4f2ee9ac77645a7f000d1b2cdc5e6bd7407d5f65f7701af0b336dbef60

    • \Users\Admin\AppData\Local\SlimWare Utilities Inc\DriverUpdate\htmlayout.dll
      MD5

      ee2540c23fc04dd39a17cc466ff3c946

      SHA1

      d61d77d4def107fc63350f457c32d06ac675ef19

      SHA256

      5c43198ee7e9e4c94f4700a8032d368d3854c6b7e2f04a930d23b373f55ee003

      SHA512

      00ec2be28622b295b7ecf34a02d48085c4f4d399e6ed94df13d6c79b076e05cafb3d3c702bca612b51c6773726776797677b2642555718f3512db2b9bc2845df

    • \Users\Admin\AppData\Local\Temp\DriverUpdate-setup.exe
      MD5

      bbcc5cc6703387cbf4c33ec2a45dce4b

      SHA1

      2011027d000cf409be97759f36116e40f23fc49e

      SHA256

      55ca33616c468a86bd12044dd2f1628365511811878f47ce0fa868e0ce59d823

      SHA512

      d1cec1368c2246b3e3aab8191052ab6be0b7cdea496e37efb7f20fef73cb3e64be8fbd1d2c24882660e1f6bd8ced9cc9c9941f472182b9cefeae8161260535a3

    • \Windows\Installer\MSI4378.tmp
      MD5

      d2a8f90e612d94e082361d1e677096b8

      SHA1

      4d2765ab69e4aaedb8512315a78544fbde056229

      SHA256

      55f607d337ff05b247f9d4b7cafecd500d2058b4f2cd9702bf86bea18d8bb6e2

      SHA512

      83b932ca46fc64e1d2871daefff85169ccce5143c242f773851858531e7a6be9e3525618d6d020f09cccd8f31a8ba78a45cd75e739aed8cd7495d323e2df72c6

    • \Windows\Installer\MSI4D3A.tmp
      MD5

      d2a8f90e612d94e082361d1e677096b8

      SHA1

      4d2765ab69e4aaedb8512315a78544fbde056229

      SHA256

      55f607d337ff05b247f9d4b7cafecd500d2058b4f2cd9702bf86bea18d8bb6e2

      SHA512

      83b932ca46fc64e1d2871daefff85169ccce5143c242f773851858531e7a6be9e3525618d6d020f09cccd8f31a8ba78a45cd75e739aed8cd7495d323e2df72c6

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • \Windows\Installer\{42F25DDC-1AEF-428B-A479-ED2201B43DA6}\Icon.exe
      MD5

      34f6bc93e6fa938eed5b6cd29eb0e658

      SHA1

      0c0303e8a03b72cb89404e909700f5b9446d251d

      SHA256

      5821be677b00d113c35e432bb89f7c9fe6bd25e95530fd4b0d21cdc93e94d74d

      SHA512

      361146b79629c1b44b24f6d5c68db93a7c57e820ea786bdfa49edc2808d625d08788cdaa7e8695b214134ad606c10b3435253ad243c453e2c79e69671893ecab

    • memory/1144-14-0x0000000000000000-mapping.dmp
    • memory/1252-19-0x0000000000D10000-0x0000000000D14000-memory.dmp
      Filesize

      16KB

    • memory/1252-6-0x0000000002720000-0x0000000002724000-memory.dmp
      Filesize

      16KB

    • memory/1252-3-0x0000000000000000-mapping.dmp