Analysis

  • max time kernel
    123s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2022 15:16

General

  • Target

    ZoomInstallerFull.exe

  • Size

    75.4MB

  • MD5

    3d36e5c4caa98515b4cbede14c253676

  • SHA1

    d2e1bd8ee0a2185557e5c01883cdccb53772f7bb

  • SHA256

    c15c7e69d90fd076c43a89bb11cf2a642bf3e354566aeecfb9b58fee4e27372a

  • SHA512

    b234812ba40bfee5dfacacf4d2198949d3636449e34a9f75c062d2bc20c6225edb1c4d25f737c5ecc0d31b1cbbf2960e3ba8ce97f006368871dda2a5cd2e6182

  • SSDEEP

    1572864:upDrQefrQSB+gTC4GB3RA9MLhWG7VYlSGTbANByfGajuTgIrPJGs:cDLfrQQ/FA3RAicfUjByfFIDJ

Malware Config

Extracted

Family

icedid

Campaign

1441853872

C2

ewgahskoot.com

Signatures

  • IcedID, BokBot

    IcedID is a banking trojan capable of stealing credentials.

  • Blocklisted process makes network request 4 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe
    "C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\WINDOWS\SYSTEM32\rundll32.exe
      C:\WINDOWS\SYSTEM32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\ikm.aaa, init
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      PID:1356
    • C:\Windows\SYSTEM32\msiexec.exe
      msiexec.exe /i C:\Users\Admin\AppData\Local\Temp\ikm.msi
      2⤵
      • Blocklisted process makes network request
      • Enumerates connected drives
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:2892
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3752
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 3FBCE6A5662C48E9E07C47663347240B E Global\MSI0000
      2⤵
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Modifies Internet Explorer settings
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe
        "C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe" /Check
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:3176
      • C:\Program Files (x86)\Zoom\bin\CptInstall.exe
        "C:\Program Files (x86)\Zoom\bin\CptInstall.exe" -install -unelevate -product Zoom
        3⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        PID:4472
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:4612
  • C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
    "C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\Admin\AppData\Roaming\Zoom"
    1⤵
    • Executes dropped EXE
    PID:3940

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
    Filesize

    225KB

    MD5

    9e5451ac860085c00d10e6e02ace93cd

    SHA1

    df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7

    SHA256

    0580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab

    SHA512

    e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686

  • C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe
    Filesize

    225KB

    MD5

    9e5451ac860085c00d10e6e02ace93cd

    SHA1

    df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7

    SHA256

    0580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab

    SHA512

    e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686

  • C:\Program Files (x86)\Zoom\Zoom(32bit)\CustomAction.dll
    Filesize

    463KB

    MD5

    cd93acb0b47d809d49de75b5e62098b9

    SHA1

    6cf726521daff980823667e6cb659c7ccf67085b

    SHA256

    b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c

    SHA512

    832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174

  • C:\Program Files (x86)\Zoom\Zoom(32bit)\CustomAction.dll
    Filesize

    463KB

    MD5

    cd93acb0b47d809d49de75b5e62098b9

    SHA1

    6cf726521daff980823667e6cb659c7ccf67085b

    SHA256

    b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c

    SHA512

    832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174

  • C:\Program Files (x86)\Zoom\Zoom(32bit)\CustomAction.dll
    Filesize

    463KB

    MD5

    cd93acb0b47d809d49de75b5e62098b9

    SHA1

    6cf726521daff980823667e6cb659c7ccf67085b

    SHA256

    b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c

    SHA512

    832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174

  • C:\Program Files (x86)\Zoom\bin\Cmmlib.dll
    Filesize

    1.6MB

    MD5

    4fda1fc1054dab4cd2a8c61a9b98b7dc

    SHA1

    f52dae000279e4b30a28f3aca23b5f04654ac7c5

    SHA256

    894905b29f5ca31dd0c696333fcc7e23bd3c7ba8fb758b2293df7a7f2268acf8

    SHA512

    09531c83673fb6a458978158016ec4daadbd6606780be7f47daa4f4b48c5a68affb63dd35797d825647c237bd218ddd50131bc4961ca59fe26318123fdd52dee

  • C:\Program Files (x86)\Zoom\bin\Cmmlib.dll
    Filesize

    1.6MB

    MD5

    4fda1fc1054dab4cd2a8c61a9b98b7dc

    SHA1

    f52dae000279e4b30a28f3aca23b5f04654ac7c5

    SHA256

    894905b29f5ca31dd0c696333fcc7e23bd3c7ba8fb758b2293df7a7f2268acf8

    SHA512

    09531c83673fb6a458978158016ec4daadbd6606780be7f47daa4f4b48c5a68affb63dd35797d825647c237bd218ddd50131bc4961ca59fe26318123fdd52dee

  • C:\Program Files (x86)\Zoom\bin\CptControl.exe
    Filesize

    96KB

    MD5

    d7e39303a4d41e8f27310c2601cdb34c

    SHA1

    595b000756f2f6483ccaaf751f5ae3309f10e4f6

    SHA256

    8f9db23d84f8c3cfe3365a64d4aa4c87d4fa02fffa64dcc00d17c66307fc0c82

    SHA512

    a0088fd79630780dea041abf89e78af48ed5bd8a3976e72e89043c8a604c4d1146eb4cb35ff8206829fd2da66675652ca4bc7953301a8865a4066572f9ce2552

  • C:\Program Files (x86)\Zoom\bin\CptInstall.exe
    Filesize

    226KB

    MD5

    c380b703ef0cb2e5bca13004a242ae65

    SHA1

    b52a1a3ad31688244124769f02351effc3952248

    SHA256

    1159dfd3f1a2a87efa7ed0d6fa16001695c3a0f7b21473bbf94d133ca1c41e25

    SHA512

    de096b58b55f69294d68497686a76a5fca10b1fb27f087dc3216036d2a829605d6ee738eb7e346fc98e327f1398954851a4db33b71357443e657ae61e87ecc91

  • C:\Program Files (x86)\Zoom\bin\CptInstall.exe
    Filesize

    226KB

    MD5

    c380b703ef0cb2e5bca13004a242ae65

    SHA1

    b52a1a3ad31688244124769f02351effc3952248

    SHA256

    1159dfd3f1a2a87efa7ed0d6fa16001695c3a0f7b21473bbf94d133ca1c41e25

    SHA512

    de096b58b55f69294d68497686a76a5fca10b1fb27f087dc3216036d2a829605d6ee738eb7e346fc98e327f1398954851a4db33b71357443e657ae61e87ecc91

  • C:\Program Files (x86)\Zoom\bin\CptService.exe
    Filesize

    225KB

    MD5

    9e5451ac860085c00d10e6e02ace93cd

    SHA1

    df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7

    SHA256

    0580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab

    SHA512

    e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686

  • C:\Program Files (x86)\Zoom\bin\CptShare.dll
    Filesize

    280KB

    MD5

    03c0ad10f2e76ac88586a8093111a545

    SHA1

    2bd73faa30fc09d1b1d036c43075da5a18f712a9

    SHA256

    817d66e6ce83acf907ebf7952e72ab17e384c698998dc93d836ee7f1bd94d6e3

    SHA512

    a77d36ef13e5910d7b1e8b2a0abff97371cd1d16b7cb8818d3da1ebd5d1aa6d4b4d63b4919c2f721d42e16d8b25dab25da3b72639bae3f59a457892167ca2b5e

  • C:\Program Files (x86)\Zoom\bin\CptShare.dll
    Filesize

    280KB

    MD5

    03c0ad10f2e76ac88586a8093111a545

    SHA1

    2bd73faa30fc09d1b1d036c43075da5a18f712a9

    SHA256

    817d66e6ce83acf907ebf7952e72ab17e384c698998dc93d836ee7f1bd94d6e3

    SHA512

    a77d36ef13e5910d7b1e8b2a0abff97371cd1d16b7cb8818d3da1ebd5d1aa6d4b4d63b4919c2f721d42e16d8b25dab25da3b72639bae3f59a457892167ca2b5e

  • C:\Program Files (x86)\Zoom\bin\MSVCP140.dll
    Filesize

    440KB

    MD5

    e0dd94aada0b034b212de071c33054da

    SHA1

    6c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8

    SHA256

    08442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64

    SHA512

    76c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2

  • C:\Program Files (x86)\Zoom\bin\VCRUNTIME140.dll
    Filesize

    74KB

    MD5

    87dd91c56be82866bf96ef1666f30a99

    SHA1

    3b78cb150110166ded8ea51fbde8ea506f72aeaf

    SHA256

    49b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f

    SHA512

    58c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6

  • C:\Program Files (x86)\Zoom\bin\Zoom.exe
    Filesize

    336KB

    MD5

    260c0125fe9cae11da4cef073b077f68

    SHA1

    869b78d539340ba055e6810b24217021debf0fae

    SHA256

    306aa18dcb46b14c1d76f9c7cf78a49c88ef564b54cd4a523a1a4b5076a3ef36

    SHA512

    d3a78b209e0cef40d35d552e32540a3a2b4d0e4683c5443a74cb1528ae5997d6c17c5413a65fd2d3b1b13c4e1c27d81c5e2bce5ce4ccc3cdb2725330607767ec

  • C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe
    Filesize

    581KB

    MD5

    8ec8a4e243853dea877d12266a88cfbf

    SHA1

    4f6129129c0cdda57d8232a2a10d7124d06d6762

    SHA256

    cf8638536dd901843119c0b56cd4a61a46c3461b2d374658a713763e18389474

    SHA512

    54e50dded7c661c854a86a2b65899accc923c51e4fa44d463abdfc94e7e7412e6765b7feda81dc82fbf0eee49a08288defc56723da4ce3768f2187b887232eb1

  • C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe
    Filesize

    581KB

    MD5

    8ec8a4e243853dea877d12266a88cfbf

    SHA1

    4f6129129c0cdda57d8232a2a10d7124d06d6762

    SHA256

    cf8638536dd901843119c0b56cd4a61a46c3461b2d374658a713763e18389474

    SHA512

    54e50dded7c661c854a86a2b65899accc923c51e4fa44d463abdfc94e7e7412e6765b7feda81dc82fbf0eee49a08288defc56723da4ce3768f2187b887232eb1

  • C:\Program Files (x86)\Zoom\bin\crashrpt_lang.ini
    Filesize

    7KB

    MD5

    fcf61aed8f093bfcf571cdd8f8162a05

    SHA1

    8de8177798aae82d5bcc0870c1ca5365f5d9966d

    SHA256

    1f5b45a5411f7fc71b9da789d6d1ead8ad30551fbea7bbb40fc7ea576d581abb

    SHA512

    8a5d252d115f868a4e20fce10f9f9ec5f3948f0ad5680d656e0eba1fd167d36889e54c6e59bcde756945f93685401b825ba9dd7243d907d74b58a1d826609d72

  • C:\Program Files (x86)\Zoom\bin\libcrypto-1_1.dll
    Filesize

    2.5MB

    MD5

    a97d2029f96df8bb27b22c00d84f7900

    SHA1

    cdbb1c2fa62f8c9ee9027335cb64a527a79b46ca

    SHA256

    606bea4c0de0ad49486774990e3590de06d8bc6da366d6d0cb74aebf8573ffca

    SHA512

    b5353b73cb9279e62aaafa4a5912a9fe127e039bd2f07a5e23100462445e74112f40f7aa157aa6593e970dab2e85000eff386cf25f4ee84449517ca8eaa2305e

  • C:\Program Files (x86)\Zoom\bin\libcrypto-1_1.dll
    Filesize

    2.5MB

    MD5

    a97d2029f96df8bb27b22c00d84f7900

    SHA1

    cdbb1c2fa62f8c9ee9027335cb64a527a79b46ca

    SHA256

    606bea4c0de0ad49486774990e3590de06d8bc6da366d6d0cb74aebf8573ffca

    SHA512

    b5353b73cb9279e62aaafa4a5912a9fe127e039bd2f07a5e23100462445e74112f40f7aa157aa6593e970dab2e85000eff386cf25f4ee84449517ca8eaa2305e

  • C:\Program Files (x86)\Zoom\bin\msvcp140.dll
    Filesize

    440KB

    MD5

    e0dd94aada0b034b212de071c33054da

    SHA1

    6c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8

    SHA256

    08442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64

    SHA512

    76c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2

  • C:\Program Files (x86)\Zoom\bin\msvcp140.dll
    Filesize

    440KB

    MD5

    e0dd94aada0b034b212de071c33054da

    SHA1

    6c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8

    SHA256

    08442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64

    SHA512

    76c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2

  • C:\Program Files (x86)\Zoom\bin\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    2040cdcd779bbebad36d36035c675d99

    SHA1

    918bc19f55e656f6d6b1e4713604483eb997ea15

    SHA256

    2ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359

    SHA512

    83dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f

  • C:\Program Files (x86)\Zoom\bin\ucrtbase.dll
    Filesize

    1.1MB

    MD5

    2040cdcd779bbebad36d36035c675d99

    SHA1

    918bc19f55e656f6d6b1e4713604483eb997ea15

    SHA256

    2ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359

    SHA512

    83dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f

  • C:\Program Files (x86)\Zoom\bin\vcruntime140.dll
    Filesize

    74KB

    MD5

    87dd91c56be82866bf96ef1666f30a99

    SHA1

    3b78cb150110166ded8ea51fbde8ea506f72aeaf

    SHA256

    49b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f

    SHA512

    58c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6

  • C:\Program Files (x86)\Zoom\bin\vcruntime140.dll
    Filesize

    74KB

    MD5

    87dd91c56be82866bf96ef1666f30a99

    SHA1

    3b78cb150110166ded8ea51fbde8ea506f72aeaf

    SHA256

    49b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f

    SHA512

    58c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6

  • C:\Program Files (x86)\Zoom\bin\vcruntime140.dll
    Filesize

    74KB

    MD5

    87dd91c56be82866bf96ef1666f30a99

    SHA1

    3b78cb150110166ded8ea51fbde8ea506f72aeaf

    SHA256

    49b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f

    SHA512

    58c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6

  • C:\Program Files (x86)\Zoom\bin\zCrashReport.dll
    Filesize

    97KB

    MD5

    f82f0a3932e73d4f6973632d42c0f296

    SHA1

    9a59389cc938121a5941a589fc4b66a7d65af7e3

    SHA256

    aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572

    SHA512

    97a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9

  • C:\Program Files (x86)\Zoom\bin\zCrashReport.dll
    Filesize

    97KB

    MD5

    f82f0a3932e73d4f6973632d42c0f296

    SHA1

    9a59389cc938121a5941a589fc4b66a7d65af7e3

    SHA256

    aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572

    SHA512

    97a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9

  • C:\Program Files (x86)\Zoom\bin\zCrashReport.dll
    Filesize

    97KB

    MD5

    f82f0a3932e73d4f6973632d42c0f296

    SHA1

    9a59389cc938121a5941a589fc4b66a7d65af7e3

    SHA256

    aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572

    SHA512

    97a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9

  • C:\Program Files (x86)\Zoom\bin\zCrashReport.exe
    Filesize

    219KB

    MD5

    97042fb62a7ef502dcd1bc96bc490e28

    SHA1

    1d1f822fe6095660c9bcae225d110298ab3be32e

    SHA256

    52089b799c309f023b8d58b703302c3165bc4c680ea8135cb18d7fabc0d42c1c

    SHA512

    916a1f34871aec9433605bb8a3b208018df30d0e5fdbb935566793523b5b9281d7ac4c1a94932541267a0b4bdb3b71a1f389ce48f7e5a90838d58fd351921bd1

  • C:\Program Files (x86)\Zoom\bin\zOutlookIMUtil.dll
    Filesize

    474KB

    MD5

    6934de614ca4dd452966e086bea3ead0

    SHA1

    7c5ca8e69cd685dffa4537285ec601bc760e11c9

    SHA256

    a81057faa8bd295d0708a34c1879ad5abd4a46ac82a322b7027c027de0439451

    SHA512

    2ddee6238212d190ccfe4cd06c5a77c9c5c956e6a8f733a1781ace2f4db3457a2e38295aba6469a2e8e12957fb435fcb514de5f4516fb2dcbd005f58bd4d9d60

  • C:\Program Files (x86)\Zoom\resources\emojione_low.7z
    Filesize

    7.4MB

    MD5

    4d4920bf542c67be8e85249faf9bb89e

    SHA1

    3ae7e5ae51179056c61487902534336c1996a807

    SHA256

    ed3419d21d69fd71d2133bfcf83732215f4c65eb547ef73107cb98d03e86cd2f

    SHA512

    402e878f8976cc4c59264ad5ece9bd8a6c6d371103626d6d0f65b55a0d6139eaa1f0a74c1f63149d158de267467b3cd124038d9447808646a8350736a5e9bc9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2A7611428D62805A3E4E5BC4103D82E4_5DFDB51029B86E246C6BBA4B4F208E9A
    Filesize

    471B

    MD5

    177c3a7f6349f071ca90b82bd1a7aa14

    SHA1

    228097f12c88bc57df84051e3dba947ab0d9f759

    SHA256

    21353865c8619e4a38826e4576d56e2d1fd27f07fae8e89e71cd043a969152ed

    SHA512

    a90efbaf7e99ee22051d4a5aa72b0536dde24d2178ddc226aaa0ec1e23ad0c45bd566014406f6c8b19ed1c37ac2db3186286e1ceb411132b9f261a82088a3e6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
    Filesize

    471B

    MD5

    da5a9f149955d936a31dc5e456666aac

    SHA1

    195238d41c1e13448f349f43bb295ef2d55cb47a

    SHA256

    79ac574c7c45144bb35b59ff79c78dc59b66592715dea01b389e3620db663224

    SHA512

    60d7d1f5405470ba1e6b80066af2e78240acbea8db58b5a03660874605178aebaa9ce342ca97f17798109e7411e82466db5af064e39eaddc05410f2abe672f77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_8DBAD5A433D1F9275321E076E8B744D4
    Filesize

    727B

    MD5

    feef2a8313f25cb856a9ed49b37175be

    SHA1

    5123f5113f251b38c8d42957140eb9bd7db4af76

    SHA256

    60aaaf117d46b6df5407fe4117f988ae3dd06f43aaf722c0514cf3d155e432cd

    SHA512

    30646eafcf68c38ca4f0acd63103eac2de50f60d9e617fb09acad2cfa6e0803980e89d34bc3c149686dff53f42dac3a73e45f202c609d31207ed73b22b1e22d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D9CB7DFFEEA63BAB482BD2705E7E24AB_C5076ACD41E9D9741BBEE5F165E53636
    Filesize

    727B

    MD5

    8637a58a1f6eff24ce9206f620c5d027

    SHA1

    7d96754aee106454d787a45ce497b2730c4fa7f0

    SHA256

    e4253f0215e410ef5a52ad4c4cdc5665888ff02cb94335b10f4f36064e68d014

    SHA512

    4189b031b40aa9984492e46568d34abe7e0337183438313eb9fd12644f67e91ad0196966555dc4633d08e724dddf1a4d5e0635aa6d5e7536d59ea90b17abc404

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2A7611428D62805A3E4E5BC4103D82E4_5DFDB51029B86E246C6BBA4B4F208E9A
    Filesize

    400B

    MD5

    deda9bc553dbaad6b4780a585846ab84

    SHA1

    894a0fb1e1b282953715730d4591f631d932282d

    SHA256

    fa1b3a76a7c6bb3ced1ae0674e9dd9b3eccfa37668b5a2f059b256defce74e04

    SHA512

    10de2bc721c7abc442767f0b23a5c72f247b9d26c1d6cc4b54b506836eee71d80273df24a1d6a8497054ef4eb096989f3af3e66ee58c1b9bfd1c9fa568329647

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
    Filesize

    430B

    MD5

    5f1bebb023f3eabb94610810400a7c39

    SHA1

    1ce8826f57a115829dc45b451a13984327ec5ebc

    SHA256

    22aef6d0722cedbb2df323d1df71f30f92f85e010fa750dcdb7dbe7c3658f008

    SHA512

    0838e936ef2f316d425fa5a341d0829ef626685aa074495b6ef28c0172a422014dacac38184f8ea19175230498b16c800e54648ffe4785ff983f9dd6c71d14d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_8DBAD5A433D1F9275321E076E8B744D4
    Filesize

    446B

    MD5

    3f5c540ba42960ba04fb77372ae7d0e7

    SHA1

    82f83ac0c68de298409ea3888354c2056dc0eb21

    SHA256

    995dd87e4b5f222910c9b2f656dff7763def9c66f77783809c0d91dfebbb81b1

    SHA512

    d17c18bbf0850ace7bb966d8749ebbc7c4b7b5bfdd1ec7bef109146aceae72f592628b8fb3c79353333512329342d5d8908e7ce113f5f42cb1b23a7cff34851c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D9CB7DFFEEA63BAB482BD2705E7E24AB_C5076ACD41E9D9741BBEE5F165E53636
    Filesize

    438B

    MD5

    f8690d6eee6c9ae02c869e408df81a40

    SHA1

    157b25f82123c7c03c000354835484201baaae56

    SHA256

    af8f13e2139891b0d060ace1db4611977e66702a350f00fe90375041f34f7fe7

    SHA512

    b4f41c19566ed66697ec8dfd02676405f385ff14ee2f6ae89995a0c1db15ee13b841b39af0f7f8f157748d0ffc3a4c931892e0eea88fb273533844c81be96cf0

  • C:\Users\Admin\AppData\Local\Temp\ikm.aaa
    Filesize

    374KB

    MD5

    f371a5d45d6aa7bf79c73c6ac1e27db8

    SHA1

    fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e

    SHA256

    a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb

    SHA512

    f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d

  • C:\Users\Admin\AppData\Local\Temp\ikm.aaa
    Filesize

    374KB

    MD5

    f371a5d45d6aa7bf79c73c6ac1e27db8

    SHA1

    fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e

    SHA256

    a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb

    SHA512

    f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d

  • C:\Users\Admin\AppData\Local\Temp\ikm.msi
    Filesize

    75.1MB

    MD5

    f7f764ed7be9356b85c73462542b36c3

    SHA1

    e0a67fa1d899d464ec6a268dcfb1b14de172c582

    SHA256

    839c1a8a906bd0bce47262a904708ed58eb832a1acae917ecd758ab5a01f3234

    SHA512

    fafa807291c19bac4da510edc5ccea607b77b0220c5c9090d1eb5a7c3a022f67c113bdf51ef13bc6af830ae3843ca4ea53d96a033fc5aae9714a8708e068b45c

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    23.0MB

    MD5

    75ca427940a711759805e45dccc17879

    SHA1

    5a69fb11e8a3b42b23e2b806c322bf1aa3003b4c

    SHA256

    eb7d90cb5c504ad4975631ecc1ba5e3203ec06502581d23f4b4304a0e3d49144

    SHA512

    be533012d04df5152319bfc50d6e723e41a85b1249f9fec8550aa0b970e69d04f202457d318989e764d64589d44b1c7cf7952b94b29269d47a88eabf1a65a499

  • \??\Volume{2fb4ccdc-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{b73c5b3f-263d-45f1-be28-9bf268f80aff}_OnDiskSnapshotProp
    Filesize

    5KB

    MD5

    6b0840e03f17ac9d1eaff47b1ece1dbc

    SHA1

    0e13e50dc13fb99a036bd7608d691932e1f8b422

    SHA256

    1019d7ecd3e0ebfccb12356c559b5d8f2cc2029312f26e8e4952a35fa50e433d

    SHA512

    78eefcc06efc48ffb7f2cde32279edd338196b75580129fed1ac4b888b088c9cfaf10252cede2a9eccc1a773d9453a15e9ea2ea90e8279f81bf95481407d1353

  • memory/1356-135-0x000001D7D7C00000-0x000001D7D7C09000-memory.dmp
    Filesize

    36KB

  • memory/1356-132-0x0000000000000000-mapping.dmp
  • memory/2680-152-0x0000000000000000-mapping.dmp
  • memory/2892-141-0x0000000000000000-mapping.dmp
  • memory/3176-156-0x0000000000000000-mapping.dmp
  • memory/3752-143-0x0000000000000000-mapping.dmp
  • memory/4472-186-0x0000000000000000-mapping.dmp