Analysis

  • max time kernel
    1199s
  • max time network
    1178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-08-2024 15:36

General

  • Target

    em_wh1U8LEO_installer_Win7-Win11_x86_x64.msi

  • Size

    94.2MB

  • MD5

    f740670bd608f6a564366606e0bba8da

  • SHA1

    c635e8453bf0f06c34d41d3319670e5dc966a5f4

  • SHA256

    ba3cdc5190b44da96e5ecb5f39e2cbe3713984dc8062cdab679c759de51500b1

  • SHA512

    88f1e800265e4e72f914e50240a6a7cca630ea4bcd6981be13237cc6f42b182741542b907737490a367453c179ace55fb64c3e0fb2cb6ecf1bace7a442458e0e

  • SSDEEP

    1572864:SX+lBWb7cVOxi2CDRq/SUx6EIL2CjmFkm+pF7Vxo81MOL9vh12epl37cTLiAhRLh:nLYxsRq/76L2CjmCZpRXouxvD6LbhRHJ

Malware Config

Extracted

Family

lumma

C2

https://swinngydisaosp.shop/api

https://writerospzm.shop/api

https://deallerospfosu.shop/api

https://bassizcellskz.shop/api

https://mennyudosirso.shop/api

https://languagedscie.shop/api

https://complaintsipzzx.shop/api

https://quialitsuzoxm.shop/api

https://tenntysjuxmz.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Command and Scripting Interpreter: AutoIT 1 TTPs 1 IoCs

    Using AutoIT for possible automate script.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 19 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 56 IoCs
  • Modifies registry class 25 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 22 IoCs
  • Suspicious use of SendNotifyMessage 20 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\em_wh1U8LEO_installer_Win7-Win11_x86_x64.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:3292
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Adds Run key to start application
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4624
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3740
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding A043701A43DFA897CAA2003C1E8EF4CE
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:4348
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding E09E5486124D2154E2AB80CDF7684626 E Global\MSI0000
      2⤵
      • Drops file in Windows directory
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4568
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\SysWOW64\cmd.exe" /C "cd "C:\Program Files (x86)\COMODO\Endpoint Manager\" && "C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4880
        • C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe
          "C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe"
          4⤵
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4800
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:3628
  • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe
    "C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe"
    1⤵
    • Checks for any installed AV software in registry
    • Drops file in System32 directory
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1336
    • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe
      "C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4600
    • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe
      "C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe" noui
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:4128
    • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe
      "C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:1056
    • C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe
      "C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --start
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      PID:1504
  • C:\Windows\system32\wbem\WmiApSrv.exe
    C:\Windows\system32\wbem\WmiApSrv.exe
    1⤵
      PID:116
    • C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe
      "C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe"
      1⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:332
      • C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe
        "C:\Program Files (x86)\COMODO\Endpoint Manager\RmmService.exe" --run_procedure --in Global\sharedInputMemory_1 --out Global\sharedOutputMemory_2 --err Global\sharedErrorMemory_3
        2⤵
        • Drops file in Program Files directory
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5696
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c "AutoIt3.exe script.a3x"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:6072
          • C:\Users\Admin\AppData\Local\Temp\theistically\AutoIt3.exe
            AutoIt3.exe script.a3x
            4⤵
            • Command and Scripting Interpreter: AutoIT
            • Suspicious use of SetThreadContext
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious use of WriteProcessMemory
            PID:6088
            • C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe
              "C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57d283.rbs

      Filesize

      710KB

      MD5

      4eacbbfbee2e5056a007b08c4ddca2c4

      SHA1

      8e5b2228bb9518876923ea4c1b6ab1a009f4adb6

      SHA256

      3cab07cf85cf9b0a993db64174ed99a03345655407e5f636bdb7fc627d214a83

      SHA512

      6b511aa7e4cbc92fecad4c197ad4028fc09269cbcfe62726333048cefa9106b75a66242838fe3bec35d8240ee35c489cbca9cbf96721801f6811b45c62e09450

    • C:\Program Files (x86)\COMODO\Endpoint Manager\ApplicationManagement.dll

      Filesize

      87KB

      MD5

      25c603e78d833ff781442886c4a01fe6

      SHA1

      6808adc90eb5db03163103ec91f7bc58ee8aa6d0

      SHA256

      94afd301c1baa84b18e3b72d017b6a009145c16c6592891c92f50c127e55169e

      SHA512

      84e33be97d97ae341d74fc8273d191df519616f12bec8ac2f89454897c30a5f7bf9115f208c8dae78da83f0ca7bf9e5f07544d37d87b07f63408fbc91e449d54

    • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMAgent.exe

      Filesize

      3.0MB

      MD5

      a5b010d5b518932fd78fcfb0cb0c7aeb

      SHA1

      957fd0c136c9405aa984231a1ab1b59c9b1e904f

      SHA256

      5a137bfe1f0e6fc8a7b6957d5e9f10df997c485e0869586706b566015ff36763

      SHA512

      e0ca4b29f01f644ef64669ed5595965b853ae9eaa7c6c7d86df7634437041ef15ceb3c2d1ab9dec4171c80511684a7d7b06fc87b658e5a646699eb9523bc4994

    • C:\Program Files (x86)\COMODO\Endpoint Manager\ITSMService.exe

      Filesize

      8.4MB

      MD5

      6b4752088a02d0016156d9e778bb5349

      SHA1

      bd13b1f7b04e0fe23db6b3e4bd0aa91c810e1745

      SHA256

      f64f13bf19726624a9cbaedda03a156597737581d6bc025c24e80517f5cab011

      SHA512

      0fe982b0b551238fc881511cdd0656ee71f22aca3a5e83ef7ce41b3adf603f1be17ba3e2c10797ee3dfb5e15ff1ac3e8cf4e05c657e7c047f302f50baa42ba2d

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Lib\site-packages\setuptools-18.2.dist-info\zip-safe

      Filesize

      2B

      MD5

      81051bcc2cf1bedf378224b0a93e2877

      SHA1

      ba8ab5a0280b953aa97435ff8946cbcbb2755a27

      SHA256

      7eb70257593da06f682a3ddda54a9d260d4fc514f645237f5ca74b08f8da61a6

      SHA512

      1b302a2f1e624a5fb5ad94ddc4e5f8bfd74d26fa37512d0e5face303d8c40eee0d0ffa3649f5da43f439914d128166cb6c4774a7caa3b174d7535451eb697b5d

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Core.dll

      Filesize

      5.1MB

      MD5

      9356330cdf731eea1e628b215e599ce5

      SHA1

      88645c60b3c931314354d763231137a9ec650f1b

      SHA256

      ad045d1d084a88fe3f48c12aee48746b22cb3a579f9140840c54ae61f7af3478

      SHA512

      3d9ab9b1cdecad6809be96d82df2d1b9b8c9e1a7cf0ac79a820a92b11c8fa079f5a2c3875ba0b733503742c6977d6239ce22acec023a22038b2e7ee1ebd62d90

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Gui.dll

      Filesize

      5.2MB

      MD5

      d29d11da9f344f6d679a0de7b3174890

      SHA1

      b4cac4aa9c6b82e8d2d0c43991e8073261c13089

      SHA256

      079e3a248d169143a3d5da48d24dbcc0ce5fb8aaccbc02a6fce61c5fe2461b9f

      SHA512

      b43f2ef86d6fe4beb28a10e19834a4f76dbaddd071d16353b2641b72f2faa552a3bdba33a606da71a34ebb932f57dd142758b4a0a240231022c8bed8ee97cad6

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Network.dll

      Filesize

      1015KB

      MD5

      de150de21f1a2b72534eaa4aa4f03202

      SHA1

      39ed224cced1266d4adc5e68f6516979b8f52b33

      SHA256

      03871db7d626d14e84d8ebf007139aa2c08038cd3403ac6259f1a2eb01ae1477

      SHA512

      30eff193620724cda86e6de31c430f9d4426e677a553c7918f9b85dbfc67687acdecc2a29e45473666c01ce311b73833d9f79db8a93e80570c7ace8837ca531a

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Sql.dll

      Filesize

      174KB

      MD5

      88aeafdcc3f3fa04b9b20022906745b0

      SHA1

      9dc03428234000d19bbc3cb437d370b8e1863329

      SHA256

      cd84c9c486c3e967ddd061718893ef5ee48eca24f77e3366b8fd3d2dd21f477f

      SHA512

      5ea87730f26b16215eb2b892a6da689524546ef6cfaf4e6c1f4e0afa083ceec3e8f00c9259d316d84ef4cb05b01023a1362b4a676d10b55e06ee365557ab7986

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Widgets.dll

      Filesize

      4.4MB

      MD5

      13f078d5c63cb192f68b45f5767a9e6f

      SHA1

      6149189a1553c2e0e6d715d3177c16c11af7d33a

      SHA256

      b0abf95a23e1616f3542a8cb794aac5b7463dff3db8621e3cd719ab1dd7f6226

      SHA512

      f3293fcdccb4901d4eb405706ad20da361140842a335e6f6a7ce54222fe028a1da2179be14ec40dbb5a1784ed5d33bd467174091606e6fcac12039dc0f48e52a

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5Xml.dll

      Filesize

      163KB

      MD5

      4bac5e44b4b2f138f6608c661330dad0

      SHA1

      b08ff311b24d9bbc48d4014d7a0cd0de129a19e7

      SHA256

      59ba9deba38b1e652a046fd6b58847a58883f2d8c5c1e81acfa78d2daad98a1c

      SHA512

      74871aaaf8dc3fc006f7a1fdc42eabf5a86e34674d34362b2b00bdebe023d78fa0e6a5ef4676dc038178a6eeb01a0ba1676f68a1cc6828ac8d4ece550106ee0a

    • C:\Program Files (x86)\COMODO\Endpoint Manager\Qt5XmlPatterns.dll

      Filesize

      2.2MB

      MD5

      e2749ff4266d5a933feb7685dfe375b2

      SHA1

      f09a432c67f45fc2ed27c762db4176b7dd47e908

      SHA256

      e4ee537b6a585ec7656afd9fc6fd3f655ff44bec6ff8ec291fc3e868caade27c

      SHA512

      4efc6b0b8d39b47d9c415fc3bc7460e4f738e3694fac691bf94569549569a8d65270a54488af3ae49de9fabdbe518250ceee83f6633e1da407636e6e02bac8bb

    • C:\Program Files (x86)\COMODO\Endpoint Manager\libcrypto-1_1.dll

      Filesize

      2.5MB

      MD5

      8f4ccd26ddd75c67e79ac60afa0c711f

      SHA1

      6a8b00598ac4690c194737a8ce27d1d90482bd8b

      SHA256

      ab7af6f3f78cf4d5ed4a2b498ef542a7efe168059b4a1077230a925b1c076a27

      SHA512

      9a52ac91876eea1d8d243c309dadb00dfae7f16705bde51aa22e3c16d99ccf7cc5d10b262a96cfbb3312981ac632b63a3787e8f1de27c9bb961b5be6ff2ba9f4

    • C:\Program Files (x86)\COMODO\Endpoint Manager\libssl-1_1.dll

      Filesize

      533KB

      MD5

      bf2cae7a6256b95e1ba1782e6a6c5015

      SHA1

      3fbdc3afa52673c7bdfab16b500bbe56f1db096b

      SHA256

      352d2fd16675855e20cc525b6376734933539b76bc4b40d679d3069008fe4cfc

      SHA512

      90755eb718ba404b0e48a6713d4680db252f8156328a58fc347e74d84b8bd53a7a6276755c672240c0e5d78200130e3ddf86990779ddd86c6d10cebf2bc02c9e

    • C:\Program Files (x86)\COMODO\Endpoint Manager\log4cplusU.dll

      Filesize

      471KB

      MD5

      0b03f7123e8bc93a38d321a989448dcc

      SHA1

      fc8bfdf092cdd6b9c1ec3b90389c035c37e50bd7

      SHA256

      a7fbfdb3100c164f139e9d0ebcf47282308e5173ab610dcb20a05b6e0615b54b

      SHA512

      6d00c65111c0f389ad189178705ed04712b2c6de8918f58de7c3747126a4b4e50b4a73525cc0993af02d35323b1430f34baf6f99712df822d6cdc63e24ed7ae5

    • C:\Program Files (x86)\COMODO\Endpoint Manager\msvcp140.dll

      Filesize

      426KB

      MD5

      8ff1898897f3f4391803c7253366a87b

      SHA1

      9bdbeed8f75a892b6b630ef9e634667f4c620fa0

      SHA256

      51398691feef7ae0a876b523aec47c4a06d9a1ee62f1a0aee27de6d6191c68ad

      SHA512

      cb071ad55beaa541b5baf1f7d5e145f2c26fbee53e535e8c31b8f2b8df4bf7723f7bef214b670b2c3de57a4a75711dd204a940a2158939ad72f551e32da7ab03

    • C:\Program Files (x86)\COMODO\Endpoint Manager\proxy_settings.ini

      Filesize

      101B

      MD5

      273ec42863e3d9f999381f09c13d313b

      SHA1

      008d1954b2a7d1c692a697c891f9692f41f10481

      SHA256

      4dd2c699bbb8c398788067be6fc82edc68c8246b8f6765169776bb24ebd0c487

      SHA512

      940df3f73592ccabc27bf2cc77de98eade7eb8988d30144060c817eda614085e36eadb699b02123c63774416e827194c269acd1267fad1d560b7df86a79ed89b

    • C:\Program Files (x86)\COMODO\Endpoint Manager\python_x86_Lib.exe

      Filesize

      7.2MB

      MD5

      dcebee7bb4e8b046b229edc10ded037f

      SHA1

      f9bdf0b478e21389800542165f721e5018d8eb29

      SHA256

      2eb0eefab534217953744c2cc36de2e1a1ced6ea882734e7b1f4b34a0b19689b

      SHA512

      9827600a19da5a816f1b0d93aa2629cb48f13f6e5fc42cd44bb1031ecd2e942854b34e7da44335acb85e42c44b1e720e9da8bc1d9ad23a9b1de0190f026f4d30

    • C:\Program Files (x86)\COMODO\Endpoint Manager\qdjango-db0.dll

      Filesize

      132KB

      MD5

      342249e8c50e8849b62c4c7f83c81821

      SHA1

      618aa180b34c50e243aefbf36bb6f69e36587feb

      SHA256

      07bc6eb017005500d39e2c346824eef79b3e06f60c46fb11572f98d4fe4083c5

      SHA512

      32a44252926881edf916ac517cb55d53b0b1b5adcc5952a674d1707d2c1431a68b27e593b4c4fcab0648e3cbeddf3d4e8024ff2a3385af9dbd2b2244e518340a

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      32KB

      MD5

      edbe57d2f72587f35e6828111cb48690

      SHA1

      11f936c6fb935c8944ff76d51b875315d57edcaf

      SHA256

      9511d055a4d2fcb847bbccdcba950b602c2b73396833de744cf89372921be2a3

      SHA512

      e1704d89da69cf7b13b4fd648bf4573bab8db0236eeb083dad31edb39aaf9e3b4d86f7963cc0e7d3b626e6a0571ef4332f60ad7bff6c6c96f2209e7b2a0f24b9

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      b0e17ef8f7867c823603008253025e41

      SHA1

      f334a138527fbbc64f141ef6b4bf7f402f1223ea

      SHA256

      2c46b46c6bbda98cccfc181c3122b0aaabbdb4057651c1f3ee62851af711975d

      SHA512

      60b1734231dee57d6dd944e825d16faf60ec5b0c7cf99fc029b72fea730cf96deaf4480e223f74897a460c0af16b555f2b755a39cc42917b0ce647fa9ff649fe

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      e7a081ff17a10e7826c523974c92920a

      SHA1

      8dfe5ddf13308dde919c6eb6d05c7059c84985e0

      SHA256

      37b95fb8f24497edbaf12099f36f00db1a9552e00fbe06099f32299a07607192

      SHA512

      61bf8603ee499245753e219208c5247421f697ad14bfc1b1d47fd3d227671710d601d17f11ebfca4b3efc1ddc3bcc07bda62fdb154d0254a4d56a4a7d0550e3e

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      4e0a43a8d24eb7fb94439b42aec74734

      SHA1

      338acfa6e628d54af38c1de163b87b8e332a8891

      SHA256

      0193811c03d487027f1513e780da16b52d4bee4b59bfbaac168d79b46f3f8159

      SHA512

      ca91331eb167a66b65cff259dfdac1889bde939ce4a933454e426a6c31dad3519e8541f9d877e13794c3eeb02f924c62fe623e87cdf5b2290397bd6bf7925d50

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      ec78ed76c69a90cd0fdc4fd00d138c21

      SHA1

      09127d1774aa3f1fb02916786ea8c9107d690f9e

      SHA256

      244ff4c49bf6bf3fb5c861f9864eaea10d7672f072d4b595d2750b910948e2e9

      SHA512

      5f0be9be20d1eaddc1f587385b65f554379a1b513ae9efffee00a6b36d12178a2eb16a917eaa9c5b9739ba7640d2d182581b881cca1e834700628b772a936656

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      08f05ae90e255b1b97ec937e6bb55dc5

      SHA1

      ae2bb062dc25cf0984f6bf3f2d1cefd4db991afb

      SHA256

      d734951b675f1f994f366acc56edb720a787423e7b04bc70d8f33dc31a785351

      SHA512

      06caf124edeacd52820cc5d9ffb33906cd42b80333a9215589c15a461557ef07f737703a5662c1b523ca59afd82bd8db774fe7ca152c54ce81a8bc5eb8fb863e

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      4b673858449db95996ead42f2c12527b

      SHA1

      8aa8ba08d4624418f7a548817e47dcb8eb4c580c

      SHA256

      c01dffd54f9173fdcf753f40dd5a4487bc4c7b4b76fdb0040b543d8c8ba10629

      SHA512

      1262d525fb05f0e2e746a8b63fb31400d1d589df5da955323da941665667c8773a321bce44a2f20ec1aa92975b473e2bc93c3693940d88c91c627e7bb085c4f2

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      642d4fb825cd03b6fc55c6af1e8aca02

      SHA1

      88d2584a8c10816ca06377e7dec98e8303972287

      SHA256

      008ab09eb5105dff856d74ca55e85754d78b7d021b65ecd3d4d6115fef6dd366

      SHA512

      3e027987d94a84042cb0e68b30e777b02610d10db46a09a20e05d83528fb500aeffb3db3e279fdd2c83ef8085901070a6395082c2254a09d9552c3d8dc3a5e86

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      290dcfa83c043db7a80fed4da73b49c7

      SHA1

      d01f517e4c32ce9c2a3685ce1035415e4855ebe8

      SHA256

      20a841fdec3d1ed13c5cb50b4c8ef7b1cde00ea582b66c29003b97479e391cba

      SHA512

      b8a395a7d708208c20895f463930ea4a77802693fc0a6e6cf0c8b8f1d27c7c1e09e2c4708890590b74556367e1d4ad65badb2f8ab5caca0a52b7e67d174a815e

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      96ba02590ece31e7e6f56e76c37306c1

      SHA1

      040f2b5a76607a75fe9b0338ee4b13a0871fbe84

      SHA256

      193105082534f7a6eee680e66b7ff86eb28587d7b5cd09be6671e91956d9a52e

      SHA512

      4f9c027b8d28e924201fe03a43ddabf542dd56b09684b5e98199233a14c3eaf56b2ea26a08167deec7ae3015d95c0e4dc1d0829ab39fa396d17c63f0b4efad74

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      93e01ed5c9fd723dfb7ab14f65c03544

      SHA1

      2ccdeb418641074e2d0609784bc233c7bbb54638

      SHA256

      c1378394ccbe9b6bc19be176aabb26160c7db874acc009ed5a4a22b0f7456341

      SHA512

      65dce8dfd2143c7d2edbb2a440a11b157e16d24ea4a442a8792f6b99cf0f4a7af25fd0f448ffad1ea5e912f0d6bc42625180ae7e060f4c3060de516fd4f26ba4

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      078748451a8be0ab1fc9cd62bc55333b

      SHA1

      1c228773849cac0d58f081ad483f2c4a5172656f

      SHA256

      2b574ee0a1bb2034090d4fb62d1148429a859b6c4c2ec1474c820b835bce172c

      SHA512

      dc8928bd4ccf1882a20458c676bff03040049b04e5dcf2f9da319033044fa9b7ed8fc87ee1c1a9696baadede505268d881a5f21ba8910c0fda7c1a4f4ac44106

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      34b49b5ccb53aed091544254929719c2

      SHA1

      73413dcedde35580a173b361b37144c869a52aca

      SHA256

      c9ddf1567a7929bd094157a8487811d555e6a2faf24b00fe66cf1c71bcc581bc

      SHA512

      dd888f7314b73897ba3d7fb3b0bc146d07002b095f05d4823e303d9a85645c958107968a052c8cf27954455a432459d27ceeeba707f695c82f29a8af6bae203c

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      ef45ca2f95d83fe5765e3458e68cb8f8

      SHA1

      12995b0c5e1f2572f5931bb03eaa811798256612

      SHA256

      aebb8ee97e006197fefc3a5b4098f916343bdbfeb6e9f8ca61ac4cba4cfaaf4e

      SHA512

      ff6a656fcb995a62cda6acf28bce95c00bb3b8e3e1cf2d0791b64f2f01c82081c9a647b269d2dd1ff8513023a061b200e6f64c72f1a3669a7a292836f8fba8fd

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      e26c172308993d1e14dc115b3f3e2016

      SHA1

      445710225e350228f709c0e40ac32e48a80dbf57

      SHA256

      445ebdc4c647131866f6a3bb563f3182deee843f48ad1d9b97e73fa9601e96eb

      SHA512

      b462957a89355de15556b00740265ce5559a4ed9d06114d8dcf59d220b887204c28eb737ea021e9a7e92d43b5bcc9bfec3bc9fa4e6a5cf02249266ad9a56af2b

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      200b27fd2fffb40d0dc101bd536497bc

      SHA1

      668d3d14fced8f101552a0a10cafbf4eac336b03

      SHA256

      a901b8ca114daa3750973ada828183c51b8d485471d9417d46f9ac958156d09c

      SHA512

      ba1cd2ce415ce26d4d7e706f4224c5b16b9c38757782e712e915f58429f09895a024d04f8c3bb136068222f5298bbba6d1133822225f3acd15d370f0f330f22b

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      4ffa52c67aa08499a1dad0203a615a94

      SHA1

      0d0f2c867240267cb93999fd870fddbcbb859c2a

      SHA256

      5d5acd7458cecea9978f5c5b604f786f555e8ea7454f447b1a1ab264910d4144

      SHA512

      3953dcbb1af858840a497a04a665c4bc02ec12a8d767d1ef62c45f5c41e5e03a2d5770e40cc9485ff81779c0075afe8dbc0ef98753bb02bf59ac969045d961f1

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      36d1843bf46f3bf6652ff0d405124afe

      SHA1

      e7d18447a78a9cca7773f85c46e5614b386ec043

      SHA256

      6f3991b2d8e3cf94bbe84bbd032a9b09ef7a8c116bef401f435a355911c512bd

      SHA512

      50f721804db557eb20bbf9eea247206acfe8a17da8c1308beb3efa259f3932146ef07a716a31509899243bdddd9f5a6c2b014f0ee62a406c296ea2e26338c262

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      240062690428fa3ae236aac0e86feb72

      SHA1

      21bf9bc2c0738b1a042278d9e062ab9a57949c2d

      SHA256

      92e9a84e10e9fe8a9b5751f12d1de62b17cbd95d9aa108f8902757327b776d8a

      SHA512

      7fb6c3389b3b833291d6f8344a12039e4d15e23fce5b99895233248888a9576bc75a41babacc90026c2d452d75a7edd3059426c5698c1ac7a390b7dfdaf585db

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmlogs\Rmm_Proxy_dll.log.4

      Filesize

      33KB

      MD5

      953f6c2832570170d99d391010893a68

      SHA1

      07e8b1a1ccb3aa655ea2356d56967cdbfa558407

      SHA256

      b7a0a380748dc3015946fd0dc3a65075578ef27ee8b2ce73058c013415b71c42

      SHA512

      00f1536fadce23bfe3dc2781f9f1b9847c586d5ca8a9f0b60410b0aa787c79053ae7c54aad3420f9710b0510e56d077c6ddddfc43ec4b70095d8911067433aa0

    • C:\Program Files (x86)\COMODO\Endpoint Manager\rmmproxy.dll

      Filesize

      154KB

      MD5

      84c848ca734892ea2e8ab90d84317ee3

      SHA1

      a1b38d4f1b466061481bdfde7628139c908f7ee5

      SHA256

      01c53abd5585992f9d62de40f4750899829b9e7e4a026b8d9f5d1cb1748a3fa9

      SHA512

      cec124435d6d4c76497e7886ca317a0c12a9d8e77200ba94cf6a699b318b91cb4db886eba5a5161941a7dd349f827cd3694abb864d6e37a9084a208276bee7df

    • C:\Program Files (x86)\COMODO\Endpoint Manager\sqldrivers\qsqlite.dll

      Filesize

      1.1MB

      MD5

      d9d7b0d7386cd57e4301d57cb7294b4b

      SHA1

      dcf385b8d3f9f99a07e1b7757508e5e4080f336c

      SHA256

      a4ee1bc55369a13b3e721aa48e44de31c6f00439838e923ab7a66438fbab4002

      SHA512

      e1568ce01edd46aabc795dd4eacab565ffc8dc0271129b5aa770f3763fba756a5de59aa4329510e65282bb19537874c6f307712a7fa2b6971f50dbee7b2664d7

    • C:\Program Files (x86)\COMODO\Endpoint Manager\token.ini

      Filesize

      8B

      MD5

      16674a4fdd74f7a049320075c9665d93

      SHA1

      574c925e2d534034b08dff253071fcc1c2309e3a

      SHA256

      c7df218540f5780d54f5591c888acdee8ee5fbc3337bf6b8d8bad66709895446

      SHA512

      44b7ac04e901b7e5876f5fe8c44a91258836dffa73b7eadf8b8daec78f3dc124eb140f1cc0bc2442ec75742c429aa4b8f878582c52b77d65c8d562099082e371

    • C:\Program Files (x86)\COMODO\Endpoint Manager\vcruntime140.dll

      Filesize

      74KB

      MD5

      1a84957b6e681fca057160cd04e26b27

      SHA1

      8d7e4c98d1ec858db26a3540baaaa9bbf96b5bfe

      SHA256

      9faeaa45e8cc986af56f28350b38238b03c01c355e9564b849604b8d690919c5

      SHA512

      5f54c9e87f2510c56f3cf2ceeb5b5ad7711abd9f85a1ff84e74dd82d15181505e7e5428eae6ff823f1190964eb0a82a569273a4562ec4131cecfa00a9d0d02aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013

      Filesize

      765B

      MD5

      fff2cc217cec93b9b4e91ea34e23efaa

      SHA1

      c6a7f0e18796e1c6b789ec9fb7e98fbc639bc1df

      SHA256

      9bd2f914e637e30ba764c0af86102be829546122e443b30588e5e9723a15873b

      SHA512

      f426e383b51806458533ddd15e4aec6cddde1acf497b8a84542818c4dffa3b5c21093a075a79a8e46ce5ddf6d16be9ed66c339724c63f76c6be7bd048cef5a3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784

      Filesize

      637B

      MD5

      f29448db915ce12024c00f8db2735a37

      SHA1

      8c42cc59bf9684c8913d77b6481d6f9a35291fe2

      SHA256

      1220fbb03d07705373e10fff29e767a41a523ff3bbd1280f1e6c313421bd6930

      SHA512

      932aa9847dc8630259827605dbf4cca4a778fda7ae164b814d6d552086812395441389179094c01c0225477aafdf9f3e2daa235e5884cf6eba01d32ee54b6b01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

      Filesize

      1KB

      MD5

      8991f83c49d2736793a0c917c3d8ae4d

      SHA1

      71752a06511633fcb9d2df14b507e555e4d1b17a

      SHA256

      a94ee10e4836486a24b1020e70055b440e46b52913a6e9cd66d0cae467276990

      SHA512

      6fedbb05506b87ca954be1e413a1ca2824ae3b060242e89a1002a06d6549838f2d9e09768a878211a1929ef9cd260415bb061a8a28d16ee6e647780fc7e8b3cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\18E6B4A57A6BC7EC9B861CDF2D6D0D02_EF52C1EC85F21F31CC0157A5C8803013

      Filesize

      484B

      MD5

      c20b1497381cc25ad69ec93651dfb133

      SHA1

      870e122c6606ede3700348dd041c6af50249c0bc

      SHA256

      1c292e25e493015a36d2a036587a521e34827ac48c658eaa26a81b5a1f843a55

      SHA512

      ec10ba644afcf5f23c5dcbb33b078852240e9b1ab426a5568463ad71576e0d658177c7955e07a35a37ab94a05e094a26a81193e3ccd14f22982b824f86a4cd56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3AA0DCD5A74331FBD6F344550EC48B87_D7025277F003EE88ED342C67F3525784

      Filesize

      480B

      MD5

      fe03a17f9f1ad8c78e9ad339378b9b48

      SHA1

      9abdfeaea1fb042afefa90fbcdbfa5f61b1fff29

      SHA256

      0ab57880a97c3c8e3e40c748fa9d63b4a7e4fc8b77d222cb6b2f12179f032871

      SHA512

      abc4cf0979c709db3e49eb151bac01bdd00943560ce8bb9b608fa8ebc7bcc6b7fe22f37d2b7a9b5ae1b2c880bcfb88d4385f224c92031f2b132df4d7316ae46c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_93702E680A5530C052C8D2BA33A2225F

      Filesize

      482B

      MD5

      dc9193fbc5c79976d117b862cfc6661b

      SHA1

      70faf925bc3f2caeaf16f4a21fddb20fa67d9dd9

      SHA256

      3db5c9029aebfa0a222db099e02dabb675967ee1ec89c5895a29b2b55a5fbe1e

      SHA512

      dd3f8fe11b1ee82d990ff1c02b1ca39b462631a9c7324f9700ca24c56e810c496c86fd50e4bce075878be6ae1f899ae048078a0e157379eda9a9b78ed4037e22

    • C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd

      Filesize

      226B

      MD5

      feceaa82323f9de4d3578592d22f857d

      SHA1

      4c55c509e6d16466d1d4c31a0687ededf2eabc9a

      SHA256

      61480b43136b02965f59e3256b8de1bf35caa7c084a7bcb3ed5f4236451d4484

      SHA512

      82dac003d30eed4fc4e06ab4a426c9b7f355d777c243b710c5c0d3afc4c26d93874af2d0a542fca4a2038050b0d0fa8f63ed82e5f2771ae8a4de0f3b08d56d45

    • C:\Windows\Installer\MSID513.tmp

      Filesize

      285KB

      MD5

      82d54afa53f6733d6529e4495700cdd8

      SHA1

      b3e578b9edde7aaaacca66169db4f251ee1f06b3

      SHA256

      8f4894b9d19bfe5d8e54b5e120cef6c69abea8958db066cdd4905cc78ecd58b6

      SHA512

      22476e0f001b6cf37d26e15dfb91c826c4197603ea6e1fbb9143c81392e41f18fa10a2d2d1e25425baaf754bff7fd179ef1df34966c10985e16d9da12a445150

    • C:\Windows\Installer\MSID5EE.tmp

      Filesize

      203KB

      MD5

      d53b2b818b8c6a2b2bae3a39e988af10

      SHA1

      ee57ec919035cf8125ee0f72bd84a8dd9e879959

      SHA256

      2a81878be73b5c1d7d02c6afc8a82336d11e5f8749eaacf54576638d81ded6e2

      SHA512

      3aaf8b993c0e8f8a833ef22ed7b106218c0f573dcd513c3609ead4daf90d37b7892d901a6881e1121f1900be3c4bbe9c556a52c41d4a4a5ec25c85db7f084d5e

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      23.7MB

      MD5

      d2de509d9ec89cccfcdd5a55609faecc

      SHA1

      6fdba0ecc3dd81d3aac4c0dfe283049ea41d94a4

      SHA256

      a0674f8eecffb378022f52aab45f30168bb33e8954403fd0a5b9e1d152e5d760

      SHA512

      857da10b4cd537c35a4f79b11cbd261db597be3e361e4c714a35b2086d31081406e03620abde4e39d836bb3e89fc769ec8d41d02a0dabb2599b36b13a25a581a

    • \??\Volume{8484aac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{cb647830-5384-4389-9344-d462233ef1ec}_OnDiskSnapshotProp

      Filesize

      6KB

      MD5

      303c1c6ec827e59b0cb2d6ff204fa27a

      SHA1

      4b10862bf7270684fdd8bbd152d4254e60b623f6

      SHA256

      ca9ba319fec79c361b84335cc48a5566074683be7a135f13932527a67b39cc87

      SHA512

      840a7dc4a62ed9383eeb7ea5ecb0c715ffad15c53edf6153dd166f32eb89353ba45556177c6a146efee9a682477984ad869fa683e0f443e79cb7b9045d6482df

    • memory/2680-5521-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB

    • memory/2680-5522-0x0000000000400000-0x0000000000459000-memory.dmp

      Filesize

      356KB