Analysis
-
max time kernel
117s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
29-12-2022 17:41
Static task
static1
Behavioral task
behavioral1
Sample
ZoomInstallerFull.exe
Resource
win10-20220812-en
Behavioral task
behavioral2
Sample
ZoomInstallerFull.exe
Resource
win7-20220901-en
Behavioral task
behavioral3
Sample
ZoomInstallerFull.exe
Resource
win10v2004-20221111-en
General
-
Target
ZoomInstallerFull.exe
-
Size
75.4MB
-
MD5
3d36e5c4caa98515b4cbede14c253676
-
SHA1
d2e1bd8ee0a2185557e5c01883cdccb53772f7bb
-
SHA256
c15c7e69d90fd076c43a89bb11cf2a642bf3e354566aeecfb9b58fee4e27372a
-
SHA512
b234812ba40bfee5dfacacf4d2198949d3636449e34a9f75c062d2bc20c6225edb1c4d25f737c5ecc0d31b1cbbf2960e3ba8ce97f006368871dda2a5cd2e6182
-
SSDEEP
1572864:upDrQefrQSB+gTC4GB3RA9MLhWG7VYlSGTbANByfGajuTgIrPJGs:cDLfrQQ/FA3RAicfUjByfFIDJ
Malware Config
Extracted
icedid
1441853872
ewgahskoot.com
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 2 3032 rundll32.exe 3 3736 msiexec.exe 6 3736 msiexec.exe 8 3736 msiexec.exe 20 4852 msiexec.exe -
Executes dropped EXE 3 IoCs
pid Process 4740 ZoomOutlookIMPlugin.exe 4832 CptInstall.exe 1540 CptService.exe -
Loads dropped DLL 13 IoCs
pid Process 3032 rundll32.exe 756 MsiExec.exe 4740 ZoomOutlookIMPlugin.exe 4740 ZoomOutlookIMPlugin.exe 4740 ZoomOutlookIMPlugin.exe 4740 ZoomOutlookIMPlugin.exe 4740 ZoomOutlookIMPlugin.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\zoommsirepair = "\"C:\\Program Files (x86)\\Zoom\\bin\\installer.exe\" /repair" MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Zoom\resources\Emojis\1f481-1f3fe.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f487-1f3ff-2640.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f52b.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f933-1f3fb.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f468-1f3fc-2696.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f469-1f3fd-1f393.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f477-2642.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f47c-1f3fb.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f3fe-1f91d-1f9d1-1f3ff.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f393.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f3fe-1f4bc.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f468-1f3fb-1f3a8.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f98b.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\2714.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f46d-1f3fc.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f498.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f64e-1f3fd.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f1fb-1f1f3.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f33e.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f930-1f3fb.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f3a8.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f605.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f3c3-1f3fb.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f473-1f3fe-2640.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f9c8.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\0036-20e3.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f468-1f3fb-1f373.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f4dc.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f90c-1f3fd.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\bin\mcm.dll msiexec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f1f9-1f1eb.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f469-1f3fd-1f3eb.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f91f.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f939-1f3fd.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f3fc-1f9b0.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f3eb.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f406.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f4fa.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f9d1-1f3fe-1f91d-1f9d1-1f3fb.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\2b1c.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f3e5.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f468-1f3ff-1f373.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f52f.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f9da-1f3fc-2642.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f004.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f3c3-1f3fe.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f620.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f638.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f1f8-1f1ff.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f468-1f3fb-1f373.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f1e7-1f1ee.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f647-1f3fd-2640.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f9fd.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f51e.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\1f5fe.svg MsiExec.exe File created C:\Program Files (x86)\Zoom\bin\aomhost64\crashrpt_lang.ini msiexec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\0032.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f1f9-1f1fc.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f4c6.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f478-1f3fb.png MsiExec.exe File created C:\Program Files (x86)\Zoom\resources\Emojis\26f9-2642.svg MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f1eb-1f1f4.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f6b6-1f3fb.png MsiExec.exe File opened for modification C:\Program Files (x86)\Zoom\resources\Emojis\1f913.svg MsiExec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{D2D52E89-6EC4-456C-ACDB-874925BDE05A}\_6FEFF9B68218417F98F549.exe msiexec.exe File created C:\Windows\Installer\e57ded7.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\{D2D52E89-6EC4-456C-ACDB-874925BDE05A}\_6FEFF9B68218417F98F549.exe msiexec.exe File created C:\Windows\Installer\e57deda.msi msiexec.exe File opened for modification C:\Windows\Installer\e57ded7.msi msiexec.exe File created C:\Windows\Installer\SourceHash{D2D52E89-6EC4-456C-ACDB-874925BDE05A} msiexec.exe File opened for modification C:\Windows\Installer\MSIE9F2.tmp msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\ProtocolExecute\zoommtg MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\ProtocolExecute\zoommtg\WarnOnOpen = "0" MsiExec.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AFDA28A5-1B5F-4635-9877-73DF0D710C9A} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AFDA28A5-1B5F-4635-9877-73DF0D710C9A}\AppName = "Zoom.exe" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AFDA28A5-1B5F-4635-9877-73DF0D710C9A}\AppPath = "C:\\Program Files (x86)\\Zoom\\bin" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AFDA28A5-1B5F-4635-9877-73DF0D710C9A}\Policy = "3" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Zoom.exe = "11000" MsiExec.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs CptInstall.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs ZoomOutlookIMPlugin.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates CptInstall.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MsiExec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates ZoomOutlookIMPlugin.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates CptInstall.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MsiExec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\zoommtg\UseOriginalUrlEncoding = "1" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall\shell\open\command MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.tel MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zoom MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\98E25D2D4CE6C654CABD789452DB0EA5 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\Version = "84683162" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\497B918CC54A72F48906C06894A225CC msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\zoommtg\DefaultIcon MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomRecording\ = "Zoom Recording File" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall\ = "URL:ZoomPhoneCall Protocol" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall\shell\open\command\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\" --url=\"%l\"" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\shell\open\command\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\" --url=\"%l\"" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.zoommtg\ = "ZoomLauncher" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-zoommtg-launcher\Extension = ".zoommtg" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall\shell\open\command MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\shell\open MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomLauncher MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\DefaultIcon\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\",1" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\SourceList\Net msiexec.exe Key deleted \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.tel MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.im MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-zoommtg-launcher MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\zoommtg\shell MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\ProductName = "Zoom(32bit)" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\tel MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomLauncher\shell\open\command MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall\DefaultIcon MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall\shell\open MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\DefaultIcon MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall\shell\open\command MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomLauncher\shell\open MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomRecording\shell\open\command\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\zTscoder.exe\" \"%1\"" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall\URL Protocol MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\ = "URL:ZoomPhoneCall Protocol" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomLauncher\shell MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\zoommtg\URL Protocol MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\zoommtg\shell\open\command\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\" \"--url=%1\"" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomRecording MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall\URL Protocol MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPhoneCall\shell\open\command MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall\DefaultIcon\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\",1" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\SourceList\Media\1 = ";" msiexec.exe Key deleted \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPhoneCall\DefaultIcon\ = "\"C:\\Program Files (x86)\\Zoom\\bin\\Zoom.exe\",1" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.zoomphonecall\shell\open MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\ProductIcon = "C:\\Windows\\Installer\\{D2D52E89-6EC4-456C-ACDB-874925BDE05A}\\_6FEFF9B68218417F98F549.exe" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\98E25D2D4CE6C654CABD789452DB0EA5\SourceList msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\ZoomPbx.callto MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000_Classes\IM MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall\ = "URL:ZoomPhoneCall Protocol" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall\URL Protocol MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\98E25D2D4CE6C654CABD789452DB0EA5\DefaultFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ZoomPbx.zoomphonecall\shell\open MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3032 rundll32.exe 3032 rundll32.exe 4852 msiexec.exe 4852 msiexec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 756 MsiExec.exe 4740 ZoomOutlookIMPlugin.exe 4740 ZoomOutlookIMPlugin.exe 4832 CptInstall.exe 4832 CptInstall.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3736 msiexec.exe Token: SeIncreaseQuotaPrivilege 3736 msiexec.exe Token: SeSecurityPrivilege 4852 msiexec.exe Token: SeCreateTokenPrivilege 3736 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3736 msiexec.exe Token: SeLockMemoryPrivilege 3736 msiexec.exe Token: SeIncreaseQuotaPrivilege 3736 msiexec.exe Token: SeMachineAccountPrivilege 3736 msiexec.exe Token: SeTcbPrivilege 3736 msiexec.exe Token: SeSecurityPrivilege 3736 msiexec.exe Token: SeTakeOwnershipPrivilege 3736 msiexec.exe Token: SeLoadDriverPrivilege 3736 msiexec.exe Token: SeSystemProfilePrivilege 3736 msiexec.exe Token: SeSystemtimePrivilege 3736 msiexec.exe Token: SeProfSingleProcessPrivilege 3736 msiexec.exe Token: SeIncBasePriorityPrivilege 3736 msiexec.exe Token: SeCreatePagefilePrivilege 3736 msiexec.exe Token: SeCreatePermanentPrivilege 3736 msiexec.exe Token: SeBackupPrivilege 3736 msiexec.exe Token: SeRestorePrivilege 3736 msiexec.exe Token: SeShutdownPrivilege 3736 msiexec.exe Token: SeDebugPrivilege 3736 msiexec.exe Token: SeAuditPrivilege 3736 msiexec.exe Token: SeSystemEnvironmentPrivilege 3736 msiexec.exe Token: SeChangeNotifyPrivilege 3736 msiexec.exe Token: SeRemoteShutdownPrivilege 3736 msiexec.exe Token: SeUndockPrivilege 3736 msiexec.exe Token: SeSyncAgentPrivilege 3736 msiexec.exe Token: SeEnableDelegationPrivilege 3736 msiexec.exe Token: SeManageVolumePrivilege 3736 msiexec.exe Token: SeImpersonatePrivilege 3736 msiexec.exe Token: SeCreateGlobalPrivilege 3736 msiexec.exe Token: SeBackupPrivilege 3464 vssvc.exe Token: SeRestorePrivilege 3464 vssvc.exe Token: SeAuditPrivilege 3464 vssvc.exe Token: SeBackupPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeBackupPrivilege 4528 srtasks.exe Token: SeRestorePrivilege 4528 srtasks.exe Token: SeSecurityPrivilege 4528 srtasks.exe Token: SeTakeOwnershipPrivilege 4528 srtasks.exe Token: SeDebugPrivilege 756 MsiExec.exe Token: SeRestorePrivilege 756 MsiExec.exe Token: SeBackupPrivilege 756 MsiExec.exe Token: SeBackupPrivilege 4528 srtasks.exe Token: SeRestorePrivilege 4528 srtasks.exe Token: SeSecurityPrivilege 4528 srtasks.exe Token: SeTakeOwnershipPrivilege 4528 srtasks.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe Token: SeRestorePrivilege 4852 msiexec.exe Token: SeTakeOwnershipPrivilege 4852 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3736 msiexec.exe 3736 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2628 wrote to memory of 3032 2628 ZoomInstallerFull.exe 67 PID 2628 wrote to memory of 3032 2628 ZoomInstallerFull.exe 67 PID 2628 wrote to memory of 3736 2628 ZoomInstallerFull.exe 68 PID 2628 wrote to memory of 3736 2628 ZoomInstallerFull.exe 68 PID 4852 wrote to memory of 4528 4852 msiexec.exe 74 PID 4852 wrote to memory of 4528 4852 msiexec.exe 74 PID 4852 wrote to memory of 756 4852 msiexec.exe 76 PID 4852 wrote to memory of 756 4852 msiexec.exe 76 PID 4852 wrote to memory of 756 4852 msiexec.exe 76 PID 756 wrote to memory of 4740 756 MsiExec.exe 78 PID 756 wrote to memory of 4740 756 MsiExec.exe 78 PID 756 wrote to memory of 4740 756 MsiExec.exe 78 PID 756 wrote to memory of 4832 756 MsiExec.exe 79 PID 756 wrote to memory of 4832 756 MsiExec.exe 79 PID 756 wrote to memory of 4832 756 MsiExec.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe"C:\Users\Admin\AppData\Local\Temp\ZoomInstallerFull.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\WINDOWS\SYSTEM32\rundll32.exeC:\WINDOWS\SYSTEM32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\ikm.aaa, init2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:3032
-
-
C:\Windows\SYSTEM32\msiexec.exemsiexec.exe /i C:\Users\Admin\AppData\Local\Temp\ikm.msi2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3736
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D5A005746387865DAB931E9A228515FE E Global\MSI00002⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe"C:\Program Files (x86)\Zoom\bin\ZoomOutlookIMPlugin.exe" /Check3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
C:\Program Files (x86)\Zoom\bin\CptInstall.exe"C:\Program Files (x86)\Zoom\bin\CptInstall.exe" -install -unelevate -product Zoom3⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4832
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4376
-
C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe"C:\Program Files (x86)\Common Files\Zoom\Support\CptService.exe" -user_path "C:\Users\Admin\AppData\Roaming\Zoom"1⤵
- Executes dropped EXE
PID:1540
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
225KB
MD59e5451ac860085c00d10e6e02ace93cd
SHA1df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7
SHA2560580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab
SHA512e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686
-
Filesize
225KB
MD59e5451ac860085c00d10e6e02ace93cd
SHA1df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7
SHA2560580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab
SHA512e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686
-
Filesize
463KB
MD5cd93acb0b47d809d49de75b5e62098b9
SHA16cf726521daff980823667e6cb659c7ccf67085b
SHA256b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c
SHA512832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174
-
Filesize
1.6MB
MD54fda1fc1054dab4cd2a8c61a9b98b7dc
SHA1f52dae000279e4b30a28f3aca23b5f04654ac7c5
SHA256894905b29f5ca31dd0c696333fcc7e23bd3c7ba8fb758b2293df7a7f2268acf8
SHA51209531c83673fb6a458978158016ec4daadbd6606780be7f47daa4f4b48c5a68affb63dd35797d825647c237bd218ddd50131bc4961ca59fe26318123fdd52dee
-
Filesize
96KB
MD5d7e39303a4d41e8f27310c2601cdb34c
SHA1595b000756f2f6483ccaaf751f5ae3309f10e4f6
SHA2568f9db23d84f8c3cfe3365a64d4aa4c87d4fa02fffa64dcc00d17c66307fc0c82
SHA512a0088fd79630780dea041abf89e78af48ed5bd8a3976e72e89043c8a604c4d1146eb4cb35ff8206829fd2da66675652ca4bc7953301a8865a4066572f9ce2552
-
Filesize
226KB
MD5c380b703ef0cb2e5bca13004a242ae65
SHA1b52a1a3ad31688244124769f02351effc3952248
SHA2561159dfd3f1a2a87efa7ed0d6fa16001695c3a0f7b21473bbf94d133ca1c41e25
SHA512de096b58b55f69294d68497686a76a5fca10b1fb27f087dc3216036d2a829605d6ee738eb7e346fc98e327f1398954851a4db33b71357443e657ae61e87ecc91
-
Filesize
226KB
MD5c380b703ef0cb2e5bca13004a242ae65
SHA1b52a1a3ad31688244124769f02351effc3952248
SHA2561159dfd3f1a2a87efa7ed0d6fa16001695c3a0f7b21473bbf94d133ca1c41e25
SHA512de096b58b55f69294d68497686a76a5fca10b1fb27f087dc3216036d2a829605d6ee738eb7e346fc98e327f1398954851a4db33b71357443e657ae61e87ecc91
-
Filesize
225KB
MD59e5451ac860085c00d10e6e02ace93cd
SHA1df62392329cd02d9a8b1b6b7fa694aee6ad8d7a7
SHA2560580a8af804708ed9a86d9958eecdb84845455d285fc25e5a8f618ae46f7ffab
SHA512e84589fdb855cee28000e51d5be922f9cfc8901dd3099838c1d92796fdf917c24e26afc01122b9379be2f753062ccdfdc395c012d6b91d319c8b0cbc82cc5686
-
Filesize
280KB
MD503c0ad10f2e76ac88586a8093111a545
SHA12bd73faa30fc09d1b1d036c43075da5a18f712a9
SHA256817d66e6ce83acf907ebf7952e72ab17e384c698998dc93d836ee7f1bd94d6e3
SHA512a77d36ef13e5910d7b1e8b2a0abff97371cd1d16b7cb8818d3da1ebd5d1aa6d4b4d63b4919c2f721d42e16d8b25dab25da3b72639bae3f59a457892167ca2b5e
-
Filesize
440KB
MD5e0dd94aada0b034b212de071c33054da
SHA16c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8
SHA25608442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64
SHA51276c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2
-
Filesize
74KB
MD587dd91c56be82866bf96ef1666f30a99
SHA13b78cb150110166ded8ea51fbde8ea506f72aeaf
SHA25649b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f
SHA51258c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6
-
Filesize
336KB
MD5260c0125fe9cae11da4cef073b077f68
SHA1869b78d539340ba055e6810b24217021debf0fae
SHA256306aa18dcb46b14c1d76f9c7cf78a49c88ef564b54cd4a523a1a4b5076a3ef36
SHA512d3a78b209e0cef40d35d552e32540a3a2b4d0e4683c5443a74cb1528ae5997d6c17c5413a65fd2d3b1b13c4e1c27d81c5e2bce5ce4ccc3cdb2725330607767ec
-
Filesize
581KB
MD58ec8a4e243853dea877d12266a88cfbf
SHA14f6129129c0cdda57d8232a2a10d7124d06d6762
SHA256cf8638536dd901843119c0b56cd4a61a46c3461b2d374658a713763e18389474
SHA51254e50dded7c661c854a86a2b65899accc923c51e4fa44d463abdfc94e7e7412e6765b7feda81dc82fbf0eee49a08288defc56723da4ce3768f2187b887232eb1
-
Filesize
581KB
MD58ec8a4e243853dea877d12266a88cfbf
SHA14f6129129c0cdda57d8232a2a10d7124d06d6762
SHA256cf8638536dd901843119c0b56cd4a61a46c3461b2d374658a713763e18389474
SHA51254e50dded7c661c854a86a2b65899accc923c51e4fa44d463abdfc94e7e7412e6765b7feda81dc82fbf0eee49a08288defc56723da4ce3768f2187b887232eb1
-
Filesize
7KB
MD5fcf61aed8f093bfcf571cdd8f8162a05
SHA18de8177798aae82d5bcc0870c1ca5365f5d9966d
SHA2561f5b45a5411f7fc71b9da789d6d1ead8ad30551fbea7bbb40fc7ea576d581abb
SHA5128a5d252d115f868a4e20fce10f9f9ec5f3948f0ad5680d656e0eba1fd167d36889e54c6e59bcde756945f93685401b825ba9dd7243d907d74b58a1d826609d72
-
Filesize
2.5MB
MD5a97d2029f96df8bb27b22c00d84f7900
SHA1cdbb1c2fa62f8c9ee9027335cb64a527a79b46ca
SHA256606bea4c0de0ad49486774990e3590de06d8bc6da366d6d0cb74aebf8573ffca
SHA512b5353b73cb9279e62aaafa4a5912a9fe127e039bd2f07a5e23100462445e74112f40f7aa157aa6593e970dab2e85000eff386cf25f4ee84449517ca8eaa2305e
-
Filesize
1.1MB
MD52040cdcd779bbebad36d36035c675d99
SHA1918bc19f55e656f6d6b1e4713604483eb997ea15
SHA2562ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359
SHA51283dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f
-
Filesize
97KB
MD5f82f0a3932e73d4f6973632d42c0f296
SHA19a59389cc938121a5941a589fc4b66a7d65af7e3
SHA256aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572
SHA51297a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9
-
Filesize
219KB
MD597042fb62a7ef502dcd1bc96bc490e28
SHA11d1f822fe6095660c9bcae225d110298ab3be32e
SHA25652089b799c309f023b8d58b703302c3165bc4c680ea8135cb18d7fabc0d42c1c
SHA512916a1f34871aec9433605bb8a3b208018df30d0e5fdbb935566793523b5b9281d7ac4c1a94932541267a0b4bdb3b71a1f389ce48f7e5a90838d58fd351921bd1
-
Filesize
474KB
MD56934de614ca4dd452966e086bea3ead0
SHA17c5ca8e69cd685dffa4537285ec601bc760e11c9
SHA256a81057faa8bd295d0708a34c1879ad5abd4a46ac82a322b7027c027de0439451
SHA5122ddee6238212d190ccfe4cd06c5a77c9c5c956e6a8f733a1781ace2f4db3457a2e38295aba6469a2e8e12957fb435fcb514de5f4516fb2dcbd005f58bd4d9d60
-
Filesize
7.4MB
MD54d4920bf542c67be8e85249faf9bb89e
SHA13ae7e5ae51179056c61487902534336c1996a807
SHA256ed3419d21d69fd71d2133bfcf83732215f4c65eb547ef73107cb98d03e86cd2f
SHA512402e878f8976cc4c59264ad5ece9bd8a6c6d371103626d6d0f65b55a0d6139eaa1f0a74c1f63149d158de267467b3cd124038d9447808646a8350736a5e9bc9d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2A7611428D62805A3E4E5BC4103D82E4_5DFDB51029B86E246C6BBA4B4F208E9A
Filesize471B
MD5cebf1032f86af1d33d47359df79995e5
SHA14c0260bd28afaa1f049fa021a2543d1c463ee1a8
SHA256994cd64777c32e07c51d7312ca13ed06169d811c390a290f96e675d27b1e03ea
SHA512fe5686d964684f827164627066fb155f33a96bbd476778591b97e102a4510e7c269e2d5d9236a77a02deeb76e55f94b7447595050f01f8331206b3159ebff3d2
-
Filesize
4KB
MD5f7dcb24540769805e5bb30d193944dce
SHA1e26c583c562293356794937d9e2e6155d15449ee
SHA2566b88c6ac55bbd6fea0ebe5a760d1ad2cfce251c59d0151a1400701cb927e36ea
SHA512cb5ad678b0ef642bf492f32079fe77e8be20c02de267f04b545df346b25f3e4eb98bb568c4c2c483bb88f7d1826863cb515b570d620766e52476c8ee2931ea94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5da5a9f149955d936a31dc5e456666aac
SHA1195238d41c1e13448f349f43bb295ef2d55cb47a
SHA25679ac574c7c45144bb35b59ff79c78dc59b66592715dea01b389e3620db663224
SHA51260d7d1f5405470ba1e6b80066af2e78240acbea8db58b5a03660874605178aebaa9ce342ca97f17798109e7411e82466db5af064e39eaddc05410f2abe672f77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_8DBAD5A433D1F9275321E076E8B744D4
Filesize727B
MD56ca78ebdd9d08e8fd65bd12e3ebb33ad
SHA13baf59a16e21720235d10efbdc767c4865bb0184
SHA25625227f6d50ab6ca5ab24afbb271e0f661b24a8bdb8aa58aecf2eaa1c957bdbe1
SHA512fef4a4dae19e1c0ee96ff3023e45272dff58f7dd15f4968ed20295ede61a3901781397a25f380b6dc00e06dc12daece776b3754ea28431020eb13ca67c4abac1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D9CB7DFFEEA63BAB482BD2705E7E24AB_C5076ACD41E9D9741BBEE5F165E53636
Filesize727B
MD53b34543441ff46a1064ecd20af240351
SHA12130242609f16abf7e7a9122f5c39590d0bbdd6a
SHA25650e4cec62f8d8aafb5d93f167f0e3e894a38ea476082cc3d5ebff49ef09b913c
SHA5122251c87f96f819bb4bc1d1c7911bc3690b7bca9a9ca6101e54d1f7f25f6b4235dd73c7d40a6cbbe650fceccd3b8e84a499f6a4aca899105cd2617351b575c323
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2A7611428D62805A3E4E5BC4103D82E4_5DFDB51029B86E246C6BBA4B4F208E9A
Filesize430B
MD5ecea456c83b13fa4062f1d7c72ac1824
SHA13ed307c114366dc808769208b5b89cbc116c6d9f
SHA25654be43310cbc2dc430c2db416c5d5ae8369633628a58ff8c7cbbc69351a6dd2e
SHA512db21ea9ef0494b300a3e65a91d59b8d9840f1f7838f57eeebb7b5e8403ff72cbf93d408c0eef26967e47120437249f1af35813f164af0e88350a0dda57e60180
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD58c3c985d4af724eb9ecc091cac0ac74d
SHA14d796d1cc5b00af722fba25896808f46a514a33e
SHA256928d5c6af9ed98c0cecee4e42a18468c64e5a8a20b27229ac1c19d8ca6191edf
SHA5123e1c2989c4454f5e06a23201dbcdfb7dbca2d997a28f002ea0f5bb32a9ebbe2496b608ec48093449e3bb5d3e262b8f2c7aa89f7aa151747a4760080c22f78381
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize430B
MD5bde6da94d127780cccef85a214474af0
SHA13275c78a755688f95bc0c0ea0e5520cb5b0c2971
SHA256fef4f70dd2019e72e10f565db437229763ece97504591b022f9bc7d162fb829b
SHA51255f4a7098e5b4157232ce195ef164e3daf52c8587ae3b1f95bfc0ab2beb7923d8c26b3193307d33ef46ba8b07dc76103730a921e71259bb45c26de01f6f8bd3d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_8DBAD5A433D1F9275321E076E8B744D4
Filesize446B
MD554be593bfd7d1a70b7be0b488832dc4f
SHA13153b43934f73a356c2e82f5f93aeceb66f8932a
SHA2569d244f2c599f4e31170b58c2b17c757855f24de46544bdd1a7e594a95ca280da
SHA512d8120ac6dd5a0dc0dca52a65b34d3ea534487007b4b1c17c1ebf732be3997ac4e3eadfcdeaa03f435711f84edec34e70c096ddbb88ad2551992a4b1de164f38e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D9CB7DFFEEA63BAB482BD2705E7E24AB_C5076ACD41E9D9741BBEE5F165E53636
Filesize408B
MD56b7d7096c5d45680e1619af5114b7469
SHA17e685da6e7ed06b7632878f348acdc64494ae8dc
SHA256efeabaac8018a09af37828249470496b71857f308459b8485e02cc903dcb5963
SHA5129aca6a7c4b1dfa346434f5c8b82a85f7a3640e660da38db9c8576dbc787383f3c33c651357171a153d809b736ee2c5879c5613da382bed2db591f1f964933dfd
-
Filesize
374KB
MD5f371a5d45d6aa7bf79c73c6ac1e27db8
SHA1fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e
SHA256a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb
SHA512f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d
-
Filesize
75.1MB
MD5f7f764ed7be9356b85c73462542b36c3
SHA1e0a67fa1d899d464ec6a268dcfb1b14de172c582
SHA256839c1a8a906bd0bce47262a904708ed58eb832a1acae917ecd758ab5a01f3234
SHA512fafa807291c19bac4da510edc5ccea607b77b0220c5c9090d1eb5a7c3a022f67c113bdf51ef13bc6af830ae3843ca4ea53d96a033fc5aae9714a8708e068b45c
-
Filesize
25.0MB
MD539ed9ec3bcc54496a295662f062c486e
SHA1be1c2adf93769c5afa80f42c6d5f218ba1a5b56c
SHA256650cb2fb7b7463cb9552e433a50bcc6e9a151a7de204967b9e0f69119157dc6f
SHA51289c1993894abba6f453031b5ab2c3e61237534fc67ade1f4785f4756d8286e97d22c9190e554a4f338a4322521f4d80ac1ea43a27da12c41f36f012e02c6c120
-
\??\Volume{fa3b18df-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{446082a9-1073-4236-a795-f4bfbfa4e286}_OnDiskSnapshotProp
Filesize5KB
MD558d40bc22e2bce49c6d125db0e7917ef
SHA1a0641cdcd117281be7162b559db0487e5463600c
SHA2560ad517f6816c18dfcb90b96dff217d97950375c220f8c99e89cd4088c32c717c
SHA5121eee72859afaf777b0aa4ab50b9ad858c2514c5ccd52040b18b33f48f60434d3003f2fa966be2277fb57c21d3fae88a51f2b3cc79e724bed554d7f4837c6205b
-
Filesize
463KB
MD5cd93acb0b47d809d49de75b5e62098b9
SHA16cf726521daff980823667e6cb659c7ccf67085b
SHA256b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c
SHA512832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174
-
Filesize
463KB
MD5cd93acb0b47d809d49de75b5e62098b9
SHA16cf726521daff980823667e6cb659c7ccf67085b
SHA256b4786fcaa00af8739df2b73922ad750d5799538448712e5933470211c230068c
SHA512832cf816d2e2713d9f1b4a805cb25b608eb02bb2fa3c001f980c70c4281c4b6456c7a5c4e492a0c3d1df106a70efe15250a8993e6c1af1c53359860082cce174
-
Filesize
1.6MB
MD54fda1fc1054dab4cd2a8c61a9b98b7dc
SHA1f52dae000279e4b30a28f3aca23b5f04654ac7c5
SHA256894905b29f5ca31dd0c696333fcc7e23bd3c7ba8fb758b2293df7a7f2268acf8
SHA51209531c83673fb6a458978158016ec4daadbd6606780be7f47daa4f4b48c5a68affb63dd35797d825647c237bd218ddd50131bc4961ca59fe26318123fdd52dee
-
Filesize
280KB
MD503c0ad10f2e76ac88586a8093111a545
SHA12bd73faa30fc09d1b1d036c43075da5a18f712a9
SHA256817d66e6ce83acf907ebf7952e72ab17e384c698998dc93d836ee7f1bd94d6e3
SHA512a77d36ef13e5910d7b1e8b2a0abff97371cd1d16b7cb8818d3da1ebd5d1aa6d4b4d63b4919c2f721d42e16d8b25dab25da3b72639bae3f59a457892167ca2b5e
-
Filesize
2.5MB
MD5a97d2029f96df8bb27b22c00d84f7900
SHA1cdbb1c2fa62f8c9ee9027335cb64a527a79b46ca
SHA256606bea4c0de0ad49486774990e3590de06d8bc6da366d6d0cb74aebf8573ffca
SHA512b5353b73cb9279e62aaafa4a5912a9fe127e039bd2f07a5e23100462445e74112f40f7aa157aa6593e970dab2e85000eff386cf25f4ee84449517ca8eaa2305e
-
Filesize
440KB
MD5e0dd94aada0b034b212de071c33054da
SHA16c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8
SHA25608442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64
SHA51276c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2
-
Filesize
440KB
MD5e0dd94aada0b034b212de071c33054da
SHA16c4f1b3f66d07bbcdcf41eb39b1480bb335efcc8
SHA25608442853f19ce4ff3acae37d87eab33ef81c4c6da62a3432d43253ba79842b64
SHA51276c877056f448e5dab820e990cc186ba886b2d331d689a99295aaff31a63aadb941c2693b0be98d53bd06cd8041a270eb82ddedfbde305cd9a85bcbe42fcf5a2
-
Filesize
1.1MB
MD52040cdcd779bbebad36d36035c675d99
SHA1918bc19f55e656f6d6b1e4713604483eb997ea15
SHA2562ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359
SHA51283dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f
-
Filesize
74KB
MD587dd91c56be82866bf96ef1666f30a99
SHA13b78cb150110166ded8ea51fbde8ea506f72aeaf
SHA25649b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f
SHA51258c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6
-
Filesize
74KB
MD587dd91c56be82866bf96ef1666f30a99
SHA13b78cb150110166ded8ea51fbde8ea506f72aeaf
SHA25649b0fd1751342c253cac588dda82ec08e4ef43cebc5a9d80deb7928109b90c4f
SHA51258c3ec6761624d14c7c897d8d0842dbeab200d445b4339905dac8a3635d174cdfb7b237d338d2829bc6c602c47503120af5be0c7de6abf2e71c81726285e44d6
-
Filesize
97KB
MD5f82f0a3932e73d4f6973632d42c0f296
SHA19a59389cc938121a5941a589fc4b66a7d65af7e3
SHA256aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572
SHA51297a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9
-
Filesize
97KB
MD5f82f0a3932e73d4f6973632d42c0f296
SHA19a59389cc938121a5941a589fc4b66a7d65af7e3
SHA256aab43f8a9ab37b205e651ac629404ee8dbbc9bf0b4fee85b422275406a1c2572
SHA51297a098112f448362bd677f2991243b8b024d37f03adf7facdb0601639bc0fb9ca99945bc08d8eca580903120c0a6de7a35106984500207a3c5562a34dbc37ea9
-
Filesize
374KB
MD5f371a5d45d6aa7bf79c73c6ac1e27db8
SHA1fc5cfb8d23f4c4b7b0d866679860a4b51a53f52e
SHA256a91ab1223bc23763dca1e0bd8d47553b7d3a7d4b8c114504ec67439845519eeb
SHA512f5ef2ab57d0f309194331c1d45aa30632656f26c17913db325a40a9e4f186346c53e1aa82a0a336fac8d2e664a143e0b8621fc5c00ebca31ec369e19ca91c02d