Analysis
-
max time kernel
117s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
25-01-2024 13:54
Static task
static1
Behavioral task
behavioral1
Sample
winzip26.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
winzip26.exe
Resource
win10v2004-20231222-en
General
-
Target
winzip26.exe
-
Size
992KB
-
MD5
40a49a13e2ed6577937568ef19b6e853
-
SHA1
2b2458cab8730ea3c69fc8cc7059f6fdc3c7f4c7
-
SHA256
9bf1cab2cfcf82b772242c09f49bd43d7300f5996456f56dca471364f5e70d9a
-
SHA512
962a1297cb9652a52d4901317bd8e3a1953ec7b277e84dcbdeb31ff665b3d643a58f690179bf527187fff85d7ea409485dd928209e906f4a5b09d6ccf9c11446
-
SSDEEP
12288:xkrPMg09CmiJQ21FUOkBVVWh7qZWoHnJ9NTwmHJMNm7aFxNcEQmi5WsvcXphs/:xQLkBVVWh7dA9NlM7c0Za/
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WinZip UN = "\"C:\\Program Files\\WinZip\\WZUpdateNotifier.exe\" -show" msiexec.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winzip64.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA winzip64.exe -
Drops desktop.ini file(s) 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\Documents\desktop.ini winzip64.exe File opened for modification C:\Users\Public\desktop.ini winzip64.exe File opened for modification C:\Users\Public\Documents\desktop.ini winzip64.exe File opened for modification C:\Users\Admin\Documents\desktop.ini winzip64.exe File opened for modification C:\Users\Public\desktop.ini winzip64.exe File opened for modification C:\Users\Public\Documents\desktop.ini winzip64.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: winzip26.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: winzip26.exe File opened (read-only) \??\J: winzip26.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: winzip26.exe File opened (read-only) \??\U: winzip26.exe File opened (read-only) \??\Y: winzip26.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: winzip26.exe File opened (read-only) \??\V: winzip26.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: winzip26.exe File opened (read-only) \??\S: winzip26.exe File opened (read-only) \??\Q: winzip26.exe File opened (read-only) \??\R: winzip26.exe File opened (read-only) \??\T: winzip26.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: winzip26.exe File opened (read-only) \??\P: winzip26.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: winzip26.exe File opened (read-only) \??\N: winzip26.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: winzip26.exe File opened (read-only) \??\Z: winzip26.exe File opened (read-only) \??\W: winzip26.exe File opened (read-only) \??\X: winzip26.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: winzip26.exe File opened (read-only) \??\G: winzip26.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Control Panel\International\Geo\Nation winzip26.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WinZip\{78FBE2AC-FEA1-440C-8DFE-338E91B57F1C}.bgt MsiExec.exe File created C:\Program Files\WinZip\en-US\WzBGTool.resources.dll msiexec.exe File created C:\Program Files\WinZip\WXFRMPD.dll msiexec.exe File created C:\Program Files\WinZip\NASCloudService.dll msiexec.exe File opened for modification C:\Program Files\WinZip\{3CA58CC9-3F11-4AB2-AFD2-6794B3DB3891}.bgt MsiExec.exe File created C:\Program Files\WinZip\WzWipe32.exe msiexec.exe File created C:\Program Files\WinZip\adxloader64.WinZipExpressForOffice.dll msiexec.exe File opened for modification C:\Program Files\WinZip\wzwizard.gid winzip64.exe File created C:\Program Files\WinZip\en-US\RecipientClient.resources.dll msiexec.exe File created C:\Program Files\WinZip\ULCDRDrv64.dll msiexec.exe File created C:\Program Files\WinZip\en-US\WXFSGNPDF.resources.dll msiexec.exe File created C:\Program Files\WinZip\WzWXFgdrv64.dll msiexec.exe File created C:\Program Files\WinZip\OutlookPOHelper32.exe msiexec.exe File created C:\Program Files\WinZip\en-US\CloudMeService.resources.dll msiexec.exe File created C:\Program Files\WinZip\en-US\WzWXFsgnpdf64.dll.mui msiexec.exe File created C:\Program Files\WinZip\Extensibility.dll msiexec.exe File created C:\Program Files\WinZip\WinZip64.visualelementsmanifest.xml msiexec.exe File created C:\Program Files\WinZip\WzComAddrBook64.dll msiexec.exe File created C:\Program Files\WinZip\{FAAAEF6D-4059-42EE-902F-63D0666B9DBC}.bgt msiexec.exe File created C:\Program Files\WinZip\en-US\WzWXFd2p64.dll.mui msiexec.exe File created C:\Program Files\WinZip\wzcab64.dll msiexec.exe File created C:\Program Files\WinZip\en-US\WzWXFp2d64.dll.mui msiexec.exe File created C:\Program Files\WinZip\en-US\wzcab64.dll.mui msiexec.exe File created C:\Program Files\WinZip\en-US\WzS4DELManager64.dll.mui msiexec.exe File created C:\Program Files\WinZip\WzWXFfbsm64.dll msiexec.exe File created C:\Program Files\WinZip\en-US\RecipientDirectoryDialog.resources.dll msiexec.exe File created C:\Program Files\WinZip\RecipientClient.dll msiexec.exe File created C:\Program Files\WinZip\WzMsg.exe msiexec.exe File created C:\Program Files\WinZip\en-US\UnInstall64.exe.mui msiexec.exe File created C:\Program Files\WinZip\en-US\OneDriveService.resources.dll msiexec.exe File created C:\Program Files\WinZip\System.Threading.dll msiexec.exe File created C:\Program Files\WinZip\WXFSGNPDF.dll msiexec.exe File created C:\Program Files\WinZip\ImgUtilStub.exe msiexec.exe File created C:\Program Files\WinZip\en-US\SplashScreen.MHT msiexec.exe File created C:\Program Files\WinZip\WzWXFcmbpdf64.dll msiexec.exe File created C:\Program Files\WinZip\GoogleDriveService.dll msiexec.exe File created C:\Program Files\WinZip\WzWXFxmpp64.dll msiexec.exe File created C:\Program Files\WinZip\WzWIA64.dll msiexec.exe File created C:\Program Files\WinZip\wzsepe32.exe msiexec.exe File created C:\Program Files\WinZip\{78FBE2AC-FEA1-440C-8DFE-338E91B57F1C}.bgt msiexec.exe File created C:\Program Files\WinZip\en-US\WzWFR64.dll.mui msiexec.exe File opened for modification C:\Program Files\WinZip\WZTUTOR.gid winzip64.exe File created C:\Program Files\WinZip\WzCABCacheSyncHelper64.exe.config msiexec.exe File created C:\Program Files\WinZip\7zxa64.dll msiexec.exe File created C:\Program Files\WinZip\CloudStorageService.dll msiexec.exe File created C:\Program Files\WinZip\en-US\WzWXFivrs64.dll.mui msiexec.exe File created C:\Program Files\WinZip\en-US\WzAddonsManager64.exe.mui msiexec.exe File created C:\Program Files\WinZip\AddinExpress.MSO.2005.dll msiexec.exe File created C:\Program Files\WinZip\WZIMGV64.dll msiexec.exe File created C:\Program Files\WinZip\WXFSGNPDFWINCERTSTORE.dll msiexec.exe File created C:\Program Files\WinZip\ImgUtilStub.exe.config msiexec.exe File created C:\Program Files\WinZip\WzWXFll64.dll msiexec.exe File created C:\Program Files\WinZip\Microsoft.Office.Interop.Excel.dll msiexec.exe File created C:\Program Files\WinZip\AddinExpress.OL.2005.dll msiexec.exe File created C:\Program Files\WinZip\en-US\FTPService.resources.dll msiexec.exe File opened for modification C:\Program Files\WinZip\wzshlex1.dll MsiExec.exe File created C:\Program Files\WinZip\PdfUtilStub.exe msiexec.exe File created C:\Program Files\WinZip\en-US\USRCOMBO.WJF msiexec.exe File created C:\Program Files\WinZip\en-US\wzimgv64.dll.mui msiexec.exe File created C:\Program Files\WinZip\LdrtBurn64.dll msiexec.exe File created C:\Program Files\WinZip\WINZIP64.exe.config msiexec.exe File created C:\Program Files\WinZip\{AEFFAA16-A5CE-42F9-8931-AD72DDB2DFD7}.bgt msiexec.exe File created C:\Program Files\WinZip\WzAddropocts64.dll msiexec.exe File created C:\Program Files\WinZip\WzWXFbox64.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI6FFE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI757E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6486.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7473.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6F1D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7042.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtilStub64_Shortcut_Desktop.exe msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\Sbkup64_ShortCut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI769A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5C9B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5F0D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5FEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E9C.tmp msiexec.exe File opened for modification C:\Windows\Installer\f7656da.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI79E6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7FCA.tmp msiexec.exe File created C:\Windows\Installer\f7656da.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI701F.tmp msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\PdfUtil64_ShortCut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI6641.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ARPPRODUCTICON.exe msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\Sbkup64_ShortCut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI64F4.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\WinZip64_Shortcut_StartMenu.exe msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtilStub64_Shortcut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI73A3.tmp msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ARPPRODUCTICON.exe msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\PdfUtilStub64_Shortcut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI6F3E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5D09.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5F7B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6408.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI759F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7DEE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI59C8.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7374.tmp msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtil64_Shortcut_Desktop.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI7F0D.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\Sbkup64_ShortCut_Desktop.exe msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\Installer\MSI5AE2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI6F2D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6F9D.tmp msiexec.exe File opened for modification C:\Windows\win.ini winzip64.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtilStub64_Shortcut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\PdfUtilStub64_Shortcut_Desktop.exe msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\SbkupStub64_ShortCut_Desktop.exe msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI669F.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtil64_Shortcut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI5801.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6573.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6FCE.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtil64_Shortcut_Desktop.exe msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\ImgUtilStub64_Shortcut_Desktop.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI6562.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7020.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7031.tmp msiexec.exe File created C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\WinZip64_Shortcut_Preloader.exe msiexec.exe File opened for modification C:\Windows\Installer\{CD95F661-A5C4-44F5-A6AA-ECDD91C24147}\SbkupStub64_ShortCut_StartMenu.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI7DDE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI5A74.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI61D1.tmp msiexec.exe -
Executes dropped EXE 13 IoCs
pid Process 936 winzip26.exe 2572 CloseFAH.exe 2804 WzPreviewer64.exe 332 WzPreloader.exe 2024 winzip64.exe 2400 WzCABCacheSyncHelper64.exe 1124 adxregistrator.exe 1176 adxregistrator.exe 2772 WzBGTComServer64.exe 2812 WZUpdateNotifier.exe 2512 WzBGTools64.exe 2592 winzip64.exe 1052 WzCABCacheSyncHelper64.exe -
Loads dropped DLL 64 IoCs
pid Process 3036 winzip26.exe 836 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2740 msiexec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2740 msiexec.exe 2024 winzip64.exe 2024 winzip64.exe 2024 winzip64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe 2400 WzCABCacheSyncHelper64.exe -
Modifies system executable filetype association 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZip\ = "{E0D79304-84BE-11CE-9641-444553540000}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers\WinZip msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZip msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers\WinZip winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers\WinZip\ = "{E0D79305-84BE-11CE-9641-444553540000}" winzip64.exe Key created \REGISTRY\MACHINE\Software\Classes\lnkfile\shellex\ContextMenuHandlers\WinZip msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\lnkfile\shellex\DragDropHandlers\WinZip msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers\WinZip\ = "{E0D79305-84BE-11CE-9641-444553540000}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZip winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\WinZip\ = "{E0D79304-84BE-11CE-9641-444553540000}" winzip64.exe -
Registers COM server for autorun 1 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" winzip64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\RuntimeVersion = "v2.0.50727" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\RuntimeVersion = "v2.0.50727" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\WZSHLS64.DLL" winzip64.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\CodeBase = "file:///C:/Program Files/WinZip/WinZipExpressForOffice.DLL" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79307-84BE-11CE-9641-444553540000}\InProcServer32 winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\wzshls64.dll" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ThreadingModel = "Both" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Assembly = "WinZipExpressForOffice, PublicKeyToken=86E07F6D9D2175EE" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000}\InProcServer32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\wzshls64.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ThreadingModel = "Apartment" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ = "mscoree.dll" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ThreadingModel = "Apartment" adxregistrator.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0 adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79307-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\wzshls64.dll" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9CA9DBE8-C0B1-42c9-B6C7-856BE5756855}\LocalServer32 WzBGTComServer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Assembly = "WinZipExpressForOffice, PublicKeyToken=86E07F6D9D2175EE" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9CA9DBE8-C0B1-42c9-B6C7-856BE5756855}\LocalServer32\ = "\"C:\\Program Files\\WinZip\\WzBGTComServer64.exe\"" WzBGTComServer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D7930A-84BE-11CE-9641-444553540002}\LocalServer32 WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D7930A-84BE-11CE-9641-444553540002}\LocalServer32\ThreadingModel = "Apartment" WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79307-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\WZSHLS64.DLL" winzip64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Class = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Assembly = "WinZipExpressForOffice, Version=3.5.14535.0, Culture=neutral, PublicKeyToken=86e07f6d9d2175ee" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ = "C:\\Program Files\\WinZip\\adxloader64.WinZipExpressForOffice.dll" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\CodeBase = "file:///C:/Program Files/WinZip/WinZipExpressForOffice.DLL" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79304-84BE-11CE-9641-444553540000}\InProcServer32 winzip64.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32 adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ = "mscoree.dll" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\CodeBase = "file:///C:/Program Files/WinZip/WinZipExpressForOffice.DLL" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0 adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523EB855-2A2D-4A56-8581-FF17D9728093}\InProcServer32\ = "oleaut32.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\wzshls64.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32 MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\RuntimeVersion = "v2.0.50727" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523EB855-2A2D-4A56-8581-FF17D9728093}\InProcServer32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79307-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" winzip64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ = "mscoree.dll" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\RuntimeVersion = "v2.0.50727" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Assembly = "WinZipExpressForOffice, Version=3.5.14535.0, Culture=neutral, PublicKeyToken=86e07f6d9d2175ee" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32 winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ = "C:\\Program Files\\WinZip\\adxloader.WinZipExpressForOffice.dll" adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\Assembly = "WinZipExpressForOffice, PublicKeyToken=86E07F6D9D2175EE" adxregistrator.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0 adxregistrator.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Assembly = "WinZipExpressForOffice, Version=3.5.14535.0, Culture=neutral, PublicKeyToken=86e07f6d9d2175ee" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\Assembly = "WinZipExpressForOffice, Version=3.5.14535.0, Culture=neutral, PublicKeyToken=86e07f6d9d2175ee" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523EB855-2A2D-4A56-8581-FF17D9728093}\InProcServer32\ThreadingModel = "Both" MsiExec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523EB855-2A2D-4A56-8581-FF17D9728093}\InProcServer32\InprocServer32 = 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 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D7930A-84BE-11CE-9641-444553540002}\LocalServer32\ = "C:\\Program Files\\WinZip\\WzPreviewer64.exe" WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79305-84BE-11CE-9641-444553540000}\InProcServer32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79307-84BE-11CE-9641-444553540000}\InProcServer32 MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\3.5.14535.0\CodeBase = "file:///C:/Program Files/WinZip/WinZipExpressForOffice.DLL" adxregistrator.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2756 schtasks.exe 1060 schtasks.exe 2696 schtasks.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000046332ab722508540bf00312f0a24f120000000000200000000001066000000010000200000001a482a4d5b652bb61cb7c5b08ed9eb5e16e802269b1f0fc45d38ea7b1824de2c000000000e8000000002000020000000ea61d0460a0de31d56db3b94eb999335b0b3883c409f884788b3ac8cab589475200000002120d2e2365f19e5f8caf68398ef4b58d74162088e75a025626964c0d44fab894000000058bf71a9013b6036951cbde85501e38ca755e60159613247353635ca8577f9070249693888df80deaa4980cf81100a14f89db2f2061fe56579dda56fa9d7af9f iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7ABA27F1-BB89-11EE-95F4-C273E1627A77} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main winzip26.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\WebAuthBroker.exe = "10000" MsiExec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main winzip64.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\winzip64.exe = "8000" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 1009b95c964fda01 iexplore.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\Statistics\UsageCollectLock = "0" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFcmbpdf WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\Software adxregistrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\Adjustable = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\RecycleBin = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\caution\ErrDelFileCaution = "0" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\UseMapi = "1" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Nico Mak Computing\Common\Email\Services winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.ISO = "0" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFoned\Default winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\Splitter\Movable = "0" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\ListView\Col_Ratio = "6,R,-2,T" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\Uninstall winzip64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Office\Excel\AddIns\WinZipExpressForOffice.AddinModule\LoadBehavior = "3" adxregistrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.TAR = "1" winzip64.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\StoreExtendedTimestamps = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\LastDPI = "100" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\Common\Email\Share\WinZip winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.TGZ = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\ListView\ListFormat1 = "4" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\DefaultCompressionMethod = "0" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\ListView\Col_Date = "4,L,120,T" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFlkin WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFtt WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Office\Word\AddIns\WinZipExpressForOffice.AddinModule adxregistrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.UUE = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFssync\Default\WritableRootFolder = "\\" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFivrs WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFnas\Default WzCABCacheSyncHelper64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFoned\Default\WritableRootFolder = "\\" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\Common\Update Notifier\UpdtMgr000 winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Office\Excel\AddIns adxregistrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\Splitter\ActionPane = "1,1,1,1" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\PowerPoint\AddIns\WinZipExpressForOffice.AddinModule adxregistrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.IMG = "0" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\ListView\FullRowSelect = "1" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFog WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFsgnpdf WzCABCacheSyncHelper64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\fm\.Z = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\UpdateCheck\AutoMode = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\wzshlext\MenuBitmaps = "1" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\ShowTips = "0" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft adxregistrator.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Office\Word\AddIns\WinZipExpressForOffice.AddinModule\LoadBehavior = "3" adxregistrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\wzshlext\CommentCheckFixed = "1" winzip64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Nico Mak Computing\Common\Update Notifier\UpdtMgr000 winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFnas\Default\WritableRootFolder = "\\" WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Office\Word\AddIns adxregistrator.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\WXF\WzWXFphrs WzCABCacheSyncHelper64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\winzip\SpanDefault = "0" winzip64.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Nico Mak Computing\WinZip\Splitter\Enabled = "1" winzip64.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{D9144DCD-E998-4ECA-AB6A-DCD83CCBA16D} {0C6C4200-C589-11D0-999A-00C04FD655E1} 0xFFFF = 01000000000000003024b52a964fda01 winzip64.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.Theme\shell\Open\command msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\WinZipExpressForOffice.AddinModule\CLSID\ = "{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\VC140RunTime = "Complete" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\ = "WinZip" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\DIPUSEnglishFiles = "DIPUS" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZip\ = "{E0D79304-84BE-11CE-9641-444553540000}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.UUE\WinZip\ShellNew msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\GoogleDriveCloud = "CloudSvc" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.UU WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.UUE\ShellEx WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wzconfig\ = "WinZip.SetupConfig" winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BZ2\WinZip\ShellNew msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.rar msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wjf\WinZip.JobFile\ShellNew msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\MainGUILMVReg = "WinZip" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\PdfUtil = "\x06Applets" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip\shell winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.pdf winzip64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\ProgId\ = "WinZipExpressForOffice.AddinModule" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\CloudSvcEnglishFiles = "CloudSvc" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.PDFExpress\Application\ winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Z\ShellEx\{8895B1C6-B41F-4C1C-A562-0D564250836F} WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.zip\ShellEx WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.ImageManager\shell\open\command\ = "\"C:\\Program Files\\WinZip\\ImgUtil64.exe\" /open \"%1\"" winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\ImgUtilFiles = "\x06ImgUtil" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\WinZip msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.ZipX\shell\print\command\command = 35002100480029006b0078004a00750031003d00440032006700430070005a002400610075003d004d00610069006e004700550049003c0020002f007000720069006e00740020002f006e0069002000220025003100220000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\BoxCloudFiles = "BoxCloud" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\DragDropHandlers\WinZip msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.zip\WinZip\ShellNew msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.Z\WinZip msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.TGZ\ShellEx WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.XZ WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.WMZ\ShellEx\{8895B1C6-B41F-4C1C-A562-0D564250836F} WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IMG\shell\Open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\Previewer = "WinZip" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\166F59DC4C5A5F446AAACEDD192C1474\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{523EB855-2A2D-4A56-8581-FF17D9728093}\InProcServer32\ = "oleaut32.dll" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\DragDropHandlers\WinZip winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32\ThreadingModel = "Apartment" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.uue\WinZip\ShellNew msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.ZipX\shell\open\ = "Open with &WinZip" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IMG\shell\Open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\ = "{4BA250A6-8BCA-46A6-982A-F340081187C3}" adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\PdfUtilStubDesktopIcon = "DIPUS" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\166F59DC4C5A5F446AAACEDD192C1474\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\WNZP\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ISO\ShellEx WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SetupConfig\shell\ = "open" winzip64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Wow6432Node\CLSID\{CB2B673F-D441-4CD4-AFBE-DC4037CA4220}\InprocServer32\ThreadingModel = "Both" adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.BZ\ShellEx WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\166F59DC4C5A5F446AAACEDD192C1474\PreviewerFiles = "Previewer" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.PDFExpress\shell\open\command\ = "\"C:\\Program Files\\WinZip\\PdfUtil64.exe\" /open \"%1\"" winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ISO\shell\Print msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3470981204-343661084-3367201002-1000_CLASSES\Component Categories adxregistrator.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Component Categories adxregistrator.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.RegFile\AppUserModelID = "WinZipComputing.WinZip64" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.JobFile\shell\edit\ = "&Edit with WinZip" winzip64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E0D79306-84BE-11CE-9641-444553540000}\InProcServer32\ = "C:\\Program Files\\WinZip\\WZSHLS64.DLL" winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.tbz\WinZip\ShellNew msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.HQX\ShellEx\{8895B1C6-B41F-4C1C-A562-0D564250836F} WzPreviewer64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VMDK\ShellEx\{8895B1C6-B41F-4C1C-A562-0D564250836F}\ = "{E0D7930A-84BE-11CE-9641-444553540002}" WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ZIP\ShellEx\{8895B1C6-B41F-4C1C-A562-0D564250836F} WzPreviewer64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.RegFile\DefaultIcon winzip64.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 0f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d432000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b0601050507030814000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C winzip64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 040000000100000010000000324a4bbbc863699bbe749ac6dd1d46240f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6500b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f007200690074007900000053000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c009000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b06010505070303140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e71d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a190000000100000010000000fd960962ac6938e0d4b0769aa1a64e262000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 winzip64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 winzip64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 winzip64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A winzip64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 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 winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 winzip26.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 winzip26.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 0f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d0b000000010000001e000000440053005400200052006f006f0074002000430041002000580033000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc415608589101d00000001000000100000004558d512eecb27464920897de7b66053030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c1320000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 winzip26.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 636 MsiExec.exe 2572 CloseFAH.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2728 MsiExec.exe 2024 winzip64.exe 2024 winzip64.exe 332 WzPreloader.exe 2592 winzip64.exe 2592 winzip64.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2740 msiexec.exe Token: SeTakeOwnershipPrivilege 2740 msiexec.exe Token: SeSecurityPrivilege 2740 msiexec.exe Token: SeCreateTokenPrivilege 936 winzip26.exe Token: SeAssignPrimaryTokenPrivilege 936 winzip26.exe Token: SeLockMemoryPrivilege 936 winzip26.exe Token: SeIncreaseQuotaPrivilege 936 winzip26.exe Token: SeMachineAccountPrivilege 936 winzip26.exe Token: SeTcbPrivilege 936 winzip26.exe Token: SeSecurityPrivilege 936 winzip26.exe Token: SeTakeOwnershipPrivilege 936 winzip26.exe Token: SeLoadDriverPrivilege 936 winzip26.exe Token: SeSystemProfilePrivilege 936 winzip26.exe Token: SeSystemtimePrivilege 936 winzip26.exe Token: SeProfSingleProcessPrivilege 936 winzip26.exe Token: SeIncBasePriorityPrivilege 936 winzip26.exe Token: SeCreatePagefilePrivilege 936 winzip26.exe Token: SeCreatePermanentPrivilege 936 winzip26.exe Token: SeBackupPrivilege 936 winzip26.exe Token: SeRestorePrivilege 936 winzip26.exe Token: SeShutdownPrivilege 936 winzip26.exe Token: SeDebugPrivilege 936 winzip26.exe Token: SeAuditPrivilege 936 winzip26.exe Token: SeSystemEnvironmentPrivilege 936 winzip26.exe Token: SeChangeNotifyPrivilege 936 winzip26.exe Token: SeRemoteShutdownPrivilege 936 winzip26.exe Token: SeUndockPrivilege 936 winzip26.exe Token: SeSyncAgentPrivilege 936 winzip26.exe Token: SeEnableDelegationPrivilege 936 winzip26.exe Token: SeManageVolumePrivilege 936 winzip26.exe Token: SeImpersonatePrivilege 936 winzip26.exe Token: SeCreateGlobalPrivilege 936 winzip26.exe Token: SeShutdownPrivilege 936 winzip26.exe Token: SeIncreaseQuotaPrivilege 936 winzip26.exe Token: SeCreateTokenPrivilege 936 winzip26.exe Token: SeAssignPrimaryTokenPrivilege 936 winzip26.exe Token: SeLockMemoryPrivilege 936 winzip26.exe Token: SeIncreaseQuotaPrivilege 936 winzip26.exe Token: SeMachineAccountPrivilege 936 winzip26.exe Token: SeTcbPrivilege 936 winzip26.exe Token: SeSecurityPrivilege 936 winzip26.exe Token: SeTakeOwnershipPrivilege 936 winzip26.exe Token: SeLoadDriverPrivilege 936 winzip26.exe Token: SeSystemProfilePrivilege 936 winzip26.exe Token: SeSystemtimePrivilege 936 winzip26.exe Token: SeProfSingleProcessPrivilege 936 winzip26.exe Token: SeIncBasePriorityPrivilege 936 winzip26.exe Token: SeCreatePagefilePrivilege 936 winzip26.exe Token: SeCreatePermanentPrivilege 936 winzip26.exe Token: SeBackupPrivilege 936 winzip26.exe Token: SeRestorePrivilege 936 winzip26.exe Token: SeShutdownPrivilege 936 winzip26.exe Token: SeDebugPrivilege 936 winzip26.exe Token: SeAuditPrivilege 936 winzip26.exe Token: SeSystemEnvironmentPrivilege 936 winzip26.exe Token: SeChangeNotifyPrivilege 936 winzip26.exe Token: SeRemoteShutdownPrivilege 936 winzip26.exe Token: SeUndockPrivilege 936 winzip26.exe Token: SeSyncAgentPrivilege 936 winzip26.exe Token: SeEnableDelegationPrivilege 936 winzip26.exe Token: SeManageVolumePrivilege 936 winzip26.exe Token: SeImpersonatePrivilege 936 winzip26.exe Token: SeCreateGlobalPrivilege 936 winzip26.exe Token: SeBackupPrivilege 1980 vssvc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 936 winzip26.exe 2024 winzip64.exe 936 winzip26.exe 2440 iexplore.exe 2592 winzip64.exe -
Suspicious use of SetWindowsHookAW 2 IoCs
pid Process 2024 winzip64.exe 2592 winzip64.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2024 winzip64.exe 2024 winzip64.exe 2440 iexplore.exe 2440 iexplore.exe 1680 IEXPLORE.EXE 1680 IEXPLORE.EXE 2592 winzip64.exe 2592 winzip64.exe 2592 winzip64.exe 2592 winzip64.exe 1680 IEXPLORE.EXE 1680 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 3036 wrote to memory of 936 3036 winzip26.exe 28 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 836 2740 msiexec.exe 35 PID 2740 wrote to memory of 636 2740 msiexec.exe 36 PID 2740 wrote to memory of 636 2740 msiexec.exe 36 PID 2740 wrote to memory of 636 2740 msiexec.exe 36 PID 2740 wrote to memory of 636 2740 msiexec.exe 36 PID 2740 wrote to memory of 636 2740 msiexec.exe 36 PID 636 wrote to memory of 2572 636 MsiExec.exe 38 PID 636 wrote to memory of 2572 636 MsiExec.exe 38 PID 636 wrote to memory of 2572 636 MsiExec.exe 38 PID 636 wrote to memory of 2572 636 MsiExec.exe 38 PID 2740 wrote to memory of 2728 2740 msiexec.exe 39 PID 2740 wrote to memory of 2728 2740 msiexec.exe 39 PID 2740 wrote to memory of 2728 2740 msiexec.exe 39 PID 2740 wrote to memory of 2728 2740 msiexec.exe 39 PID 2740 wrote to memory of 2728 2740 msiexec.exe 39 PID 2740 wrote to memory of 2804 2740 msiexec.exe 40 PID 2740 wrote to memory of 2804 2740 msiexec.exe 40 PID 2740 wrote to memory of 2804 2740 msiexec.exe 40 PID 2740 wrote to memory of 332 2740 msiexec.exe 41 PID 2740 wrote to memory of 332 2740 msiexec.exe 41 PID 2740 wrote to memory of 332 2740 msiexec.exe 41 PID 2740 wrote to memory of 2024 2740 msiexec.exe 42 PID 2740 wrote to memory of 2024 2740 msiexec.exe 42 PID 2740 wrote to memory of 2024 2740 msiexec.exe 42 PID 2024 wrote to memory of 2400 2024 winzip64.exe 43 PID 2024 wrote to memory of 2400 2024 winzip64.exe 43 PID 2024 wrote to memory of 2400 2024 winzip64.exe 43 PID 636 wrote to memory of 1124 636 MsiExec.exe 45 PID 636 wrote to memory of 1124 636 MsiExec.exe 45 PID 636 wrote to memory of 1124 636 MsiExec.exe 45 PID 636 wrote to memory of 1124 636 MsiExec.exe 45 PID 2728 wrote to memory of 1176 2728 MsiExec.exe 46 PID 2728 wrote to memory of 1176 2728 MsiExec.exe 46 PID 2728 wrote to memory of 1176 2728 MsiExec.exe 46 PID 2728 wrote to memory of 1176 2728 MsiExec.exe 46 PID 636 wrote to memory of 2756 636 MsiExec.exe 47 PID 636 wrote to memory of 2756 636 MsiExec.exe 47 PID 636 wrote to memory of 2756 636 MsiExec.exe 47 PID 636 wrote to memory of 2756 636 MsiExec.exe 47 PID 636 wrote to memory of 2696 636 MsiExec.exe 52 PID 636 wrote to memory of 2696 636 MsiExec.exe 52 PID 636 wrote to memory of 2696 636 MsiExec.exe 52 PID 636 wrote to memory of 2696 636 MsiExec.exe 52 PID 636 wrote to memory of 1060 636 MsiExec.exe 48 PID 636 wrote to memory of 1060 636 MsiExec.exe 48 PID 636 wrote to memory of 1060 636 MsiExec.exe 48 PID 636 wrote to memory of 1060 636 MsiExec.exe 48 PID 2740 wrote to memory of 2772 2740 msiexec.exe 51 PID 2740 wrote to memory of 2772 2740 msiexec.exe 51 PID 2740 wrote to memory of 2772 2740 msiexec.exe 51 PID 2740 wrote to memory of 2812 2740 msiexec.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winzip26.exe"C:\Users\Admin\AppData\Local\Temp\winzip26.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\f7607ed\winzip26.exerun=1 shortcut="C:\Users\Admin\AppData\Local\Temp\winzip26.exe"2⤵
- Enumerates connected drives
- Checks computer location settings
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:936
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding ADA80E0515DCD02BDF27565729C0C25A2⤵
- Loads dropped DLL
PID:836
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding C1245276B2715A76C4A1A31CD203853E2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Users\Admin\AppData\Local\Temp\CloseFAH.exe"C:\Users\Admin\AppData\Local\Temp\CloseFAH.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2572
-
-
C:\Program Files\WinZip\adxregistrator.exe"C:\Program Files\WinZip\adxregistrator.exe" /install="C:\Program Files\WinZip\WinZipExpressForOffice.dll" /privileges=user /GenerateLogFile=false3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:1124
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks /Create /SC DAILY /TN "WinZip Update Notifier 1" /TR "\"C:\Program Files\WinZip\WZUpdateNotifier.exe\" -checkType=\"scheduled_9AM\" -show" /ST 09:31 /F3⤵
- Creates scheduled task(s)
PID:2756
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks /Create /SC DAILY /TN "WinZip Update Notifier 3" /TR "\"C:\Program Files\WinZip\WZUpdateNotifier.exe\" -checkType=\"scheduled_3PM\" -show" /ST 15:31 /F3⤵
- Creates scheduled task(s)
PID:1060
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks /Create /SC DAILY /TN "WinZip Update Notifier 2" /TR "\"C:\Program Files\WinZip\WZUpdateNotifier.exe\" -checkType=\"scheduled_12PM\" -show" /ST 12:31 /F3⤵
- Creates scheduled task(s)
PID:2696
-
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding B1BA4A1238EE458C818FA04DAA5C39C7 M Global\MSI00002⤵
- Drops file in Program Files directory
- Loads dropped DLL
- Registers COM server for autorun
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files\WinZip\adxregistrator.exe"C:\Program Files\WinZip\adxregistrator.exe" /install="C:\Program Files\WinZip\WinZipExpressForOffice.dll" /privileges=admin /GenerateLogFile=false3⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies data under HKEY_USERS
- Modifies registry class
PID:1176
-
-
-
C:\Program Files\WinZip\WzPreviewer64.exe"C:\Program Files\WinZip\WzPreviewer64.exe" -regserver winzip642⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:2804
-
-
C:\Program Files\WinZip\WzPreloader.exe"C:\Program Files\WinZip\WzPreloader.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:332
-
-
C:\Program Files\WinZip\winzip64.exe"C:\Program Files\WinZip\winzip64.exe" /noqp /nodesktop /nostartmenu /nomenugroup /autoinstall /lang 10332⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies system executable filetype association
- Registers COM server for autorun
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookAW
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Program Files\WinZip\WzCABCacheSyncHelper64.exe"C:\Program Files\WinZip\WzCABCacheSyncHelper64.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:2400
-
-
-
C:\Program Files\WinZip\WzBGTools64.exe"C:\Program Files\WinZip\WzBGTools64.exe" /s2⤵
- Executes dropped EXE
PID:2512
-
-
C:\Program Files\WinZip\WZUpdateNotifier.exe"C:\Program Files\WinZip\WZUpdateNotifier.exe"2⤵
- Executes dropped EXE
PID:2812
-
-
C:\Program Files\WinZip\WzBGTComServer64.exe"C:\Program Files\WinZip\WzBGTComServer64.exe" /REGSERVER2⤵
- Executes dropped EXE
- Registers COM server for autorun
PID:2772
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005B8" "00000000000003DC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2176
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://www.winzip.com/instcmplt.cgi?pid=WNZP&ver=26.0.15195.0&lang=en&osbits=64&vid=ppcm&x-at=ppcm1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2440 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2440 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1680
-
-
C:\Program Files\WinZip\winzip64.exe"C:\Program Files\WinZip\winzip64.exe"1⤵
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Drops file in Windows directory
- Executes dropped EXE
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookAW
- Suspicious use of SetWindowsHookEx
PID:2592 -
C:\Program Files\WinZip\WzCABCacheSyncHelper64.exe"C:\Program Files\WinZip\WzCABCacheSyncHelper64.exe"2⤵
- Executes dropped EXE
PID:1052
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Change Default File Association
1Scheduled Task/Job
1Defense Evasion
Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
245KB
MD5293260d499c9ccbd1c459efcb36272e1
SHA1ed34400db80c7ee1b7347a3b47d789c6c904eda2
SHA256859736079aee737cb787f8910df3d43b8e60153261355d8a260aa491dc3a44a3
SHA512e82489e04341bd83caeeec000ddd0e7bc243c4bc4dfafa6a663de55d3bd706ca1fd9767251cde3996b266b716a133e767b69043c40725ae0da69caecfe478c86
-
Filesize
1KB
MD5099985d7d86a8fcc3b4f475b0d60fdd0
SHA10af47d887de324d998e53b21870176ec5fb4e597
SHA256e617040d1eea93a86f2272493212c4d176c03a482d7a7ebd5830e4e1923a24aa
SHA5128405b202cd61067f0d90dd522329c6ccd6fca9753670ec8f67372c51a971e6b25ad1f48e39ff851e0c4e4b1e584687924a88be3b8048397e51ef020ff17b3c27
-
Filesize
1KB
MD5bdd472326bff8a412a36512fe93b91f1
SHA15b3d400d3a41c63dcf8b8890b794cff11bcd4078
SHA2566553ca0eab47304784ddf6ec9401dff9045dd25d7ca6c1e883a0a50c2e4f1d5b
SHA51207d689273a52d64e279e3b1de980a213b8dfb7d3a4604a527b38508789d6c494c48e69cd0994b214210ccbef0fe18ac165dfada597ebd9d342d6272e6d1a4c64
-
Filesize
1KB
MD5933b72e42a7e321882f85fc808519e61
SHA1e981b075d55f6a1255bf54af069e4317dd016b55
SHA256b33fe9fe919294048505bfeb3b755a556fb7f4fc0bdce59442c92db0687de837
SHA512ce808b290817c3c6da0a6fe5d80c88575db67276f50c59cf135844a15caa55047f642db58a1d0c8699f4ca1ae194353a8df73f16989dafe2e08ba3c9e029180a
-
Filesize
1KB
MD5a865b29fa888d8852e448f8d48e085ba
SHA15366f087834c8346384745d884eca8bd253bc422
SHA256bc153a665bcddde85ac51dbe4f1589ccc450e7b8409c87249669ec0b3b7eb0df
SHA512ab2b7d19a0a94562c3ed15d939f71af181ac8141dc1e1b533a1dfef12931c386f2627fcbadcbe3f60b751ac510448d670241fefb6fe65abd6d0c66b476e3e957
-
Filesize
1KB
MD50a67ea3fc0c8c8d41b993934753f8e3a
SHA1195704b81bddaac41a9ecbeb1d420b696fda7038
SHA25667665d15df8556b4bfc8861035f61cabb4ea9474d366042e5068730b2c2e0823
SHA512d823a61cba71f447f063cb91c85abee70affed44849bdec63db38e9349396c690b1c9edf0b1d8c1c29f6ff8b29852d4856b76a7b287ffc11b73af302bfca2e6f
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_7AA1872B10F7F2428A1288E96F0B99FA
Filesize471B
MD57f039f8390c97a8913a66260e6c36a7f
SHA1095da116663018a4b076bca12eedf92f2d7b962e
SHA256938cec426e94e6966b1302338cad17dea7302b95c49732cc0d440469c6120fba
SHA5125b0840b9b35326754dbefbf74b93e8c680755ac206de8e1743547e68fa35811530570e19720bb0aef280faacde3d11da5ddfa98fe0247baa2184c514c7a414a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_E2B2C48F2C378D0C3347FECCD57676BA
Filesize727B
MD5366ab3a91977749d83f5468eefe05bb8
SHA1a1ed3d0ba65a982f497426f2598bd8963470ad0f
SHA25628626c993ac28424013af4154c5e9c9cf601604dc300d1a766e982e961d8ba1f
SHA512085191ccfd4ec4b03dd36555728d1cc793848d78404ea698c635586ab0d1ebc4b6e8a71c0ed0abe703e246751b69d2678fa1d7217ad6e7e713607cfaeb0a8f3b
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD583f7a9ba0cd90b1451fe6c94aa293a3c
SHA1b74cf3cca1fe42eb33f3ef5374419a5acef9fcc6
SHA25634a1244b39e22d2b1b93324b6801575e5bc2f919c87702e0f8dd16b449ba974a
SHA51259887574da9b2f1c3fd235cca90800560d5e7add78fd07184aa499cb688ab4f48b7e79317e760bda113ec5f2a5d3c1bdac8fa5ea925949f0855f493534d858cd
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5c654e9074e4cd7957d90316223d3658b
SHA10ae6dadca25bd0bf6f83a1a41e5c21e011e96148
SHA256bf966008d8b0b01360ed82b6654c06363a892d2a187548ec4aad63aab92e7e1a
SHA512ae00f9bca2ba54bcdb49b78d6fb172a2de707124cab664616d468e796e4631c57a81272388b843bd1fe4fee188a0d59bb01c23db5718f7a004942c5f9fbd936d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_7AA1872B10F7F2428A1288E96F0B99FA
Filesize400B
MD59af5163f11602051ae85eb50e73ac8b2
SHA17c96dee34f902f5d117b776e2eecf400a00121b3
SHA256165642eb2fcfab5b1c58f438287be38c622f64dd8f875ff5ee5b8c8d4825a1e7
SHA512719b732c64a60ce0ce816e30b408f406850c527702a43cebf239f4e135cf624dbd5b72c7cba0eb9120c59b53082e865b8a3ada23810892c0184e8d3480738d7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_E2B2C48F2C378D0C3347FECCD57676BA
Filesize404B
MD54e6a506c005707a52b31f1cbee302112
SHA1197f445385bc90ca2961fef7d7cfe1597a114547
SHA2565d806ebaebb14b07ad609f68a3d8ca8382a1d9a0c3e7719e2ebe7fb8b1e530db
SHA5127f68320a598f4d2c372fb9a91e9c1551718601b165eb97a3f26d0bff595a852f2d8cd46f125cdc95342ffec82a92b5eb1944539b54f8e982cc7dfdb2b91e87d1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5011ba278b27cd9d5f2245232d85ac278
SHA127a6b2e43981ef42791b9b7c88f48c8557598426
SHA25696d5e5ff968a0301e59196f851c299ba827ccddc5702807ce23e39218ea613c9
SHA512b4115e441c602aff72f456c0e39469fe06758afd51d5a7ab6abbb2589ab25c8f7e5d3a4f38a5447c2a4a29455a481aab8a00d2d59104305d8b60dd6d63622d5d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d179aadf9d89151c6a9a2d256a83c7fe
SHA1443cfbe2ae65600f54b50a49344b3810d37f148c
SHA2567503d1798855b43746eff71a7434dfb8210ddb7937f07928501b58adda7f022f
SHA512a4f1a16112fb1edaf1dd570645130e7cd611ce5ca2c73ed0c182c3ac61b09b2afd9b88d87ac53d51eec2b2dd617a97bd583c227f4f0583f193d2083c3190f27c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD522c5656f23e7ffa5609a598fc18fdcc4
SHA12b7396dcc9a768622fdf25b175aafd0bb25fb8a1
SHA2564f42a276608a7343cf34afb3b28930502381ecd3dd6bcd7f4ef2b70103563e76
SHA5123124f103cef4dec9e9185d01d7327ac58e79ec012469c35d181bb1e7ee41cb47c47bd2772cfa53627402a3542719bd283128e90bce1985114dd6c088b0fcc22d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5969bf44eed6644d9c0edf14dbabc0b64
SHA1737a4d04498a1a79cd1cb09e73b99f8a5a0c818a
SHA256268e65dedd87af2a1b3133c711d668273a7ad4e924dcf64cecb3bc3d3bed2c6f
SHA5129f3162fe7a3897af255cf109b6fc452616c7b4c5edac8b6417c79886ee376d1849c1fbd2e60bc0afdaaa8a170cbe0de3073fbfa7c8df447af66adb4aecd21112
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5f79147705e9506d477efc0f5192f6f46
SHA12ff9978b6abdac3df2f5c0bff2ea9d8cccfa1d51
SHA2561ab86714925fd3b09b13d92ee875b238f4f4bd56ee2b74befc7c3869b35a47cf
SHA512a6140bdbf3f57170b66e5511713b4f629835ac3e05f855dc84ff982fe92f2318426a1ff744318e6d590844f10a96c32dcafaf638fa2e7484f5c71f5b48ea13d8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD520573d8d463ee962f3ddd5f8c6f90d95
SHA1289d16313fdd02b48b066439a02cee0ac81fe230
SHA256d7765d2088e6d1215cbbc33ddf21edc6ea3ea8a0a84f09b38dc3779eade75c4b
SHA51204022e7c8910c0dd51964b3f270c482ffb532d885d57c0f63690af469f4264986b59b76fc63b75cffa40ff7fc69a5a6dd46eba7f19d605068efaa95f206c8e81
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5818a08128b8cd0d1c3ba23524952cf43
SHA19b34536e083a3f2ff759797eb19bda4a0fcee37a
SHA256076e73d0e687d3c6037e9b2d7d3dd60a112d139a9050f1e69d2a82b4e9d3a01b
SHA512d0ebb5881b8dab749d070aba1a82a395631639c74f3b795bc882c9d87af165cf59a97342f9fd4b92c6bba75aa737139f48846225d2cfef5f3575c8f61133068f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5e1777c67ed17212160e8a3e08148f1cb
SHA1fa7d0c0fba4d30bd5afeabfd6da88aa8d573fabd
SHA2569e388038da33edaf9036455f3f58f2ad1d755afd2b76538170b9b32f21d97241
SHA512030dba71288185d9787f1afa1a2e9fe6eef4a55f01011f72fdab33d2398cb2acdd4b141f27e77dc2473dc0f2de5ed06823ae86bcc1682935f78cb15a2645af37
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5ed94700f042ba108ea917bd3e2720d3d
SHA116cc87bf90f06050063896779fe753fc9f5a0a29
SHA25647c7e36a35b18f869e77ce8304ff0b43e9d17a5dc71f7d26a5090c01190f0f3b
SHA51212a661078ad0fe7a39ae35250807dc650cf4faa9d4c2c1fc0f22dfe04c4f6af84fedd3e333afd6cd324d92705ab60d09f15ea11d9cf7e0e0c813fbdc77488042
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5464a47a01481a0c1f9b8a5b09e602d84
SHA1eba0ed66a2bf7fbade7471a55cdb5001dec3ec8e
SHA2568a9c3c35a451c84cd787502ef0db0e364ea25b342c400ea108d556374b8d06c4
SHA51207f7f0318a9b4deefc2d300de235c3500ebb153063d11535bb92030f164c93dc48285a2a6dabd4e58d48fbead69dca8ffd5a9c8bfc40441ae70e9b1277dbe2c3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD594df5c5dc52b11feb973f24c284393f2
SHA183afa75f42c568606cf0338f71d39159794be4ae
SHA256b3e4b51ff5eba4eeed9b876e37628aeba4bd9b3f386f9a0e21630603378fc8d1
SHA512f8bbb7a4dab036b583ce6ba7819c5c0f74693454cb2e9632294afc555f3965f6fa7da9eeec3213e097bb9e7c4dd3f928c27e34853be97757449670442c7d8e2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5fed4e933a46ec2dc4fd2dfb95bcbc307
SHA111f849404abfdd17f1df8fba1a6d536851ce8210
SHA256b1748e52a3fce798e819ff90b0c27609d796b238d65c3ae4148571a96701dda5
SHA512fc2a8a448a97c0cd54c2a229007958a5de634641fb1f1e5988490ef031b81e861a597bfa7252493dacb8e23125eaa9e382351d7a2f07a1b49a9e7f1acbb14bc2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD572c24b1c88bd566c8cb00240db2a2e93
SHA14499ce98c21748b4ef2df2ae66d428f3bae358d1
SHA256cc837e2c9cac825369ec94b2a7fe2c62f29dfe9700a9c2b5c3046fa8b5cc024d
SHA51272a028b2c0604dec400356b9f59459142a739fdfce059e7bda506983467753ac9211a8210f50012eb2aef5c35ce21c28b66779b9f374cd1364926e9bf7ae4d97
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5834528b053409ee9475c1afabf389ee3
SHA119ac359b3ac3b63de888de3d3829cad8f3b94115
SHA256b4516bfa02ff4c39d9c3c858d0dd9e32983bdc9711ec5aaf825dce0b1016e81f
SHA5125604cc77a635f97034ea493ea1094fbc85c678e408369171a127faffdaebf5d0a0ecdc2d4c0827624a2e1844e5612f0c9809226ca5b817243f75080130a53130
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD54f42f456b54587332f0a26394fa48ff2
SHA1065d426fae759eb85636fa7d74d1cb42960dfe01
SHA25634d176f595d91b98a6205787d6f245445c0a079184cab2eb63cd9962560b1323
SHA5129b0306b2e653e0d136c218ec8b986cae323a8a0518b32757f2b268cbe02e881170e38e50bc3383dcd306cadfa95540d34287e3258b426bb4f2a25f5ff508bcfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD551ce92a587f4e8f90c3367d21d1fadec
SHA1ac92dd121471487b9d8dd2f28fa0a6354916c731
SHA2569ab5ead970e6985be8a7b56290786f8095a489ce733f428e34b509bfe0bb4eaa
SHA51284a94d535bae7ba5013be0b81e9b835b23fafb6401e3bb1600ec346fab26c47ec764e4cf40603ff8c8f2f3befb31f2443b3c93e1e223f2933dca184ffc99fd5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5b5bad19e3e31549d72dd911557bc98bd
SHA166ca478c893eb9e34cb967dfe910fe4d7d7f8d6e
SHA256605696c496f443b648c59ab9e5e8a4300440a7a150291d3fbfd9ac55d927d1ff
SHA5129c28b09e08808ecc4c4a11d99db42d3e17cb18ce555efc8b2fd039a29054deb55f3cdeaf90ed057cdea8a282cb18142f660f681eabb31a1c601da544df71f516
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5fbdba0fff319a119e3024caf23cb5fa4
SHA1dfd3cd62a2659650ada00551e0c386dca2f03383
SHA256fdd1aef4f0b737e0dc0130ec3ee893a0dde3a2156ad7fec3d2efe5961ee00acf
SHA5129689aba34e781b42fff12be00ad1f1d65f6ff06950b49faa03c7cb17c61660fe10b8fdf00e11aa94e5872039d5f70396ceaac4c2794f2086927816e62d17fe7a
-
Filesize
96KB
MD5138d229f362ccff2d50e61188b7664e7
SHA11a6728f430ca7faa0b46943b100beba23ac6b967
SHA25643e0e6802939964b526244b2cff653f27964738bd1ae8e6513361e48e903380c
SHA512befbf5e1dc47d1bdab4ad7746b62453336accee19bac7e6721da7a82227bea549bfa1f9452d4ac8dbbdb07a0ffc9ee9401de4168ae5b462f422fe09d363bf91d
-
Filesize
924B
MD50bfe11d489a4178d71cf821829e9e3e0
SHA16f1f8f1c856d3822a0f0e63d6365decb985b0bf1
SHA2565d5bc8e5b1acf8c388db0191f4511b5d93ad4e7ac2507c8e24b263cde7fd513c
SHA51283c7332583de4af2f8033d3359ac82071f8c0b16a360eaa63e7451a0be78ce722a3917b064e87c28e3e280f3f53fd433c99f0ddd3740e8a7697be72a1fe67324
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
13.2MB
MD5beeaf169aa15895dd878318b434708ff
SHA1018ea36b3b3515c506224b8e9c5c72196cc68e05
SHA2566923d90f0e8550273c8254c7ee6625bde58d5a1f344338c2c7f759b9a6a22525
SHA512e175014a9fea68052e907d85783b400be3d5de86383ddd26bb40fc1a352ac1303c3e0d21e8c7f2935008d7786bd5255d67d048b03bb98c8ce728e08172e47acf
-
Filesize
6.5MB
MD5e834f1fadac0885f96d5f57637f68c5b
SHA1e8afa09602b8efcce20457c7f60fe5f79a97c1ae
SHA256ecbb384a6d13d5999444e90eaa1c278d5265077fe40edb25996831036e7a025d
SHA51270309f2495a2d9e0c4d948e614db312db97aa6eee578eb39c2ed59711d8d226708c67d2eb69293b4c1b3ea45f9b25094bb752bd8a4f50648f19258b5fac06d27
-
Filesize
2KB
MD5182f5396288545c253d0a28dd6517abb
SHA10130cd44708c866f7d3a61ff33fa7fada35713b7
SHA256ef1f33d00b5d320aa29d8c3fbeedeb2540699f93b0387ab46551394d7032ca2e
SHA51213d5fc9f719ef755366c9158273c8c1822738acab8cd530a1241f627a6d03f5a1fe2aff343ba32ef633fa522b4df54fdf0adfbbc1a578fc96a0a42a8b109d2e0
-
Filesize
2KB
MD5a0ee77be6ca2f3878987d59e3246e082
SHA1e78b27ca4c94a4eeedd6ce05010c13e050776d16
SHA25652921dcab34d93a043828dd6524db0a1a98f5e269fc60263ce488d1a0da2742b
SHA512cb9746eac2f4ddf093ab9c30e454dcffb76c609ab380eb84aec305cb203d8cf723affaf7730393b60ef2b181f11f9b6cde9f7c04b9f9c0db7d5b907439ae6622
-
Filesize
2KB
MD559d687b8dfa4e3169f5d15bf6f835ad3
SHA14ef164d3923e4d730b0bd0e3c54d325802743a84
SHA256b6b15ac44f1e07fbb46cbae0bd2b34293baa5766dd8263e4ac58993cd9f71304
SHA512c887319aafcaa8c02de24219fedb95d4dfd2b611b0970a2f78a9d23fc5de921d6e8178257d64c9edffc22219f20c75b2210229fbbc587382e134e6d696375036
-
Filesize
20KB
MD51ce4eb3e5153f4c9b93a3cfdf3ef2e77
SHA103b04e1e31c9c355e7caf71ba0ecb12e741d9aea
SHA25695f4c300d84eedd0c43a30a1b6f0dfbbf7b8c47725511981e4cfe12dfaeb0e93
SHA51275b272ef0d474be75aa19226a60a9c6d0370cfbd40276a274460391dbbe0350c17849aa21f375e46bacb7cf7cb3052be5862569f5a196e15b8ca49baa82436a8
-
Filesize
1KB
MD57c7dbdee45987eada0d0dc0d126b4239
SHA14d013469a72ba46bafa87a83e78779806bcabad7
SHA2560a649e9e86d9379792b44dc80d9c9c9a7f134da4da03f7b422c51cdcf7849a5c
SHA512e044fd3a783514e159eaef33b4f0e42ddd761e77ab8256639eb3d4068091d33e04420fec51f9e7d26e0cd2ccf3a4a57cc2bac7d7389f4a4cbfb0c1e423bf4db0
-
Filesize
69KB
MD59fdc2f6c25cd0578a44eb364284ce887
SHA102ecbfcecb1e7e44fc330c97049c9eb6f7d24a48
SHA256d21d9a2985510b0d1cbb7e96831b791a88e95c7161b7392bfb5cbbf202340d0a
SHA512b1112f6a97fe7183d880ab21e025793c2752457a4dadcf227c2963e231abaeee164fef555034e55175666c2d432b25c0e27aba340f08a453a6e1882650cd2f72
-
Filesize
1KB
MD54f64dcc3be1513d9f8a1ee8d954b8cea
SHA1893ed5dee91d67563f2962900e035d083f040333
SHA256d5f0c3f36d1fcae6ecb04bdf66d8b8e32b6486243dd138c3cdf520485be464f9
SHA51227420bac1be4dc97a1f8f180df0af474d9bfd3560726af34076e01aba95eb9e2fbe293b17b4cf00e11007bd7f39509c7ec5cd62d9d181f1b69b89bd8ad6cfc90
-
Filesize
1KB
MD5f766fa02decafcbdc7b54311436e5931
SHA19e1b3bdaf35a5817b5f7831b59c70b47dc51dab3
SHA256d334fb1c34872899d08183154c14151d2d2a65e99f37c41b5b23e320fd340f94
SHA5128b19917562e924a00fa127ebee1ef5692e35c846e2ec2cbcc8bf52b80b176c8fc87aa44362eac89e2ed624076c1294d423795ea04b4783762fd802775b39f8d7
-
Filesize
4KB
MD5ea07c82c382d670fccac91863b5ee0ad
SHA1bfe0106876f5feeee186acc3da7a17459001df22
SHA25619416d915f430e0223e5f342487fc90e978f275104a15dc56238a9fc09381722
SHA512d450fb760d8efdf4ef0d56893f10de44e62d2ba7116d98789ed6b637e8783a56c41f1db67bfb232e6f45ddd01842489ffbc90c9ee64932ef8988ec7e00b38c0e
-
Filesize
1KB
MD5c39ab022f332191e16a7d2c8ab02b705
SHA133dc2e0fe4776d93057c1ef224d1784367274c30
SHA256e16a74049803e3268117d1948d4e34a949099aa9499881398f36320a52c52ce5
SHA51227fb1002e7f4ddf1304b5714be6ed8bee25df5899b5f1d43efbea7aab9e52a31d80289842790fc0b616371919088961e68ffa3d38f550a1cf690deaff868c2d5
-
Filesize
42KB
MD5bcc0e36682468d62634cdfa5864e1707
SHA1ba9173b2634c1c1d89635c0c8f36afea9eb09d1f
SHA256fd475166caa2045b7fa0991b06b5731788f3e111a0d81ad6598fbb44b5293b30
SHA51294e5394233b4eb8f448960eb43680d9269922bfe2c2d1b8919bf029b68148f6753e65da2a32c3c86122bf66925680f8b63ec093baaec8935867d23215d378f10
-
Filesize
36B
MD5140918feded87fe0a5563a4080071258
SHA19a45488c130eba3a9279393d27d4a81080d9b96a
SHA25625df7ab9509d4e8760f1fdc99684e0e72aac6e885cbdd3396febc405ea77e7f6
SHA51256f5771db6f0f750ae60a1bb04e187a75fbee1210e1381831dcc2d9d0d4669ef4e58858945c1d5935e1f2d2f2e02fe4d2f08dd2ab27a14be10280b2dd4d8a7c6
-
Filesize
93KB
MD55790ead7ad3ba27397aedfa3d263b867
SHA18130544c215fe5d1ec081d83461bf4a711e74882
SHA2562ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0
SHA512781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a
-
Filesize
12KB
MD597753710dc6fc2f47616d0578e991eb5
SHA1b28a9c0b217aefd5c43ac26cd1d2a45a44184f15
SHA2562e5f9b159be16a83d09c1dc654c73737e10d2a6f8372b51be480b1ba42b7273c
SHA512ed9aff4ed084eafa0fcaf213f10e5ba2a57b1b18eed4410d6c1a714e6f02b1dc0e94ea5cb45ee70f4556d8a9196a8f606b1e058821ac1673acdcffda18161465
-
Filesize
5KB
MD5b83ac079cfdf3ec94a9449f532b01dc5
SHA1d5877393567da4503944f61d7c694ddaa42506d9
SHA2561b935aeb2d5694bad98f525af8e471091a20817273cfcdbf17dc5e857b0de530
SHA512530b926ea47a7cf8afb2d11dc3599c13b8e7af6d174340b09dce484cb71470ff7cce69137ee326fd3e9d16b89736b5a8188e7e224f3cf021c53343e034657ac6
-
Filesize
2KB
MD5f90f74ad5b513b0c863f2a5d1c381c0b
SHA17ef91f2c0a7383bd4e76fd38c8dd2467abb41db7
SHA256df2f68a1db705dc49b25faf1c04d69e84e214142389898110f6abb821a980dcc
SHA5124e95032c4d3dbd5c5531d96a0e4c4688c4205255566a775679c5187422762a17cbca3e4b0068918dbf5e9bf148fc8594f8b747930e0634d10cc710bea9e6ff5d
-
Filesize
603B
MD560fd88ff53dfb4cd623a2348eb6f86f1
SHA1251000f587ac908e594c56cc7b009406e432d8c8
SHA256b6c3bbc5bfc2842c776a38024261d5110597064b4dfa1d1c10f2566a80a6d0e1
SHA51291bf1e8fec524469903b9678ec0543d652746332f3ee63fb27689b8f1921db9293f89b16348a3b19cce86ca89f571f31fe2d9bd5c931587701da36402848c1ae
-
Filesize
49KB
MD580472176503553a33de41bffba59cd64
SHA130da7e2d13b2b9186d7ba94c2bcedcc35d5895cc
SHA256c263e80b91fe87fb1a07bcc72c02778b51e0440807444b19efa8329b3b406ce0
SHA5127bcd8e17b1c81c50ad1d29ba45131f6068322354594ba3f306c563f5a074c2068ca3488ce723b7fd20be428c568d810fce654a2d71613eafe484ca64944bf3dc
-
Filesize
1KB
MD5d43df763f28abf54d02a104cac58fc45
SHA1209fb7cd5f4a2914b8405923094a02e7bf2e58d4
SHA256ca96bddb7c616f5a19e1159f0c0b1aeb7d22d02e0a0bcd7790298231dfa75875
SHA51227369393e3edf495bd9df1fba6c37aec15f860a6f8995d980071ae68223977714577d27c764628213367a1c605c4e3f286ee078ed89e6525861395b3382c9a3f
-
Filesize
428B
MD5231eb33fcae047d4ac4a44c6570c2ce3
SHA1703f87271d4d5c553ba279e21a991330613ebacd
SHA2565f5eac540ebf274c6e710dd1a93e6b8995dabdf954f521027117951dde4cd525
SHA51241666c561e8f336c0300e7ede679ca5e83df9c8abdfeacf12c33c1b3b63294a9cd3c5045eb35ee06df32fea4fb1a153a1d31f254359cb5feee34fa4156777a22
-
Filesize
2KB
MD54529e8457fc5dcbff5771211e0f84718
SHA1ac2f4f9ea371149559eb0a75652f30478036be0e
SHA25646e6e453a63897c5a8a5e51b4c643e44ae7efc5bcdebeaf38f8df9f726142c62
SHA5122d6a7e26317b2e8df8b3518199439c021876089f30d1b16f936b24fb8d20c1c3d5336ccc4615979af27fa885cf4528b5f6854e399f4bd7aad39a2dc3a01ec8be
-
Filesize
2KB
MD5da3f2861b2da5704c9025cad220c3cd0
SHA1353869302ce28900630e70d79609d454726a245e
SHA256069507da049dbf51751b8d411f5a104243e1e0a8a46bafa860eb2be57639df8b
SHA5125d42c8e5dfcac80defff4c57cf6c20c3a888eaccb24bff4f71ded88dfd31574b905806ed96388e519c233e58cf5d5360016d3dc941104e8d383f35a3b143c261
-
Filesize
1KB
MD540d07e37e26ee54a57b18c70c3e63d04
SHA1847ff3c3fdb4188feb1cb86034086543831bf75d
SHA256f234498755b699a077ef73c1c82973d39078818bfb7f68c35f2ed0202807cfe8
SHA512dec4c2327da5323b24914dcf8211b7a9d31524e57f10898401005449aab8dc67f28f160e94b8fcac4c0640a24b24233684048f19a81c513e376ed430be28b7f4
-
Filesize
3KB
MD5807f839093ee66a96a402d515474681f
SHA144afc38cffe0076ce450a3cf939787d2d18e489d
SHA2562052b8a15c1327aa02e31edf24f31a32a27e849810d0216eb2eab718bfe3bc28
SHA51220db4743baa61e1624a6df77b83a97a8e581b34b29cc11dc86fd0e8b2a341ab45f3533b15fcbb08f17b3fc73e895b2cc9a7434d88d614e80a9569e5be2f86e2c
-
Filesize
11KB
MD5ae32a9b87cb7b2cf8afe3ecd59316e99
SHA1809c87ed151fd19f65dd289bda41d09f74f3a536
SHA25654e142ade8fd538582359252ee5984275315e1de34d0e8fce67789e5c10ad1b5
SHA5126e248ef36fcbaabc856190e9f9a5251a457d19e4f62400bc1f385f441305938c67815fdd91952de92072f3380806712875a5486f27bcfe62b2bd18593807f0ed
-
Filesize
587B
MD5a8a9d7cdc3428c8bc26111f7be3695c2
SHA1c219378f4e828025717c76c335e3ef1c5702ae60
SHA256f1c05ddb3ba731f2587f01c978168c76297880896a262eee77575fc5ff72a951
SHA5125f88d31b11b5a0f880e0199680e1b1a29aa0b6e954940c35140148eed439fb5dfe46565f20c2184460ff5f814c6cf38ef1f48b4258be829e45137b9092d48f06
-
Filesize
69B
MD59abbfa8ea18ae3a46a50362832e42577
SHA111e935620bb973e4748fd4d29d4851ad49e0b9b8
SHA25655c31b7dc175910d53d0376ff5ddf4b94be4d3109f390a924157187c23451b5e
SHA512269c071f3cbd07381b84628268e07e05237c56ad266449a5e691e23951ad4958af5cd09e415050057c9e854237e70b8fb5c969aa14d67b85cff7c1e1b2056f2b
-
Filesize
2KB
MD541bfaedb192bee87c1c56891bcc82365
SHA1e8cca3e6ae94580c8c2c2e7759e7952874cd8cf1
SHA2563005b43a1147d9dc34acf39e5f925ab2350de83615bc5c71586de5bff088d57e
SHA5122ee621a7df355f2414b233106d397ca844db4334ddb4253d31a3102512a0fd66bfa3e981039ee2311686e4e075343959c1e6459a19ab271b6150421b40f27ce4
-
Filesize
1KB
MD593ac28d1917ae519f743568f96012230
SHA1256ec8cb4954f536aac06fe9a675f34f57b6961a
SHA25637d603cc938999d6d057008e587b62d4b20d92c87eda816ed7176cba4500326d
SHA51224c12698432285a898ae2ca32720c463c953c604c6019ce11d561eb61e7c5e05fc2954179f81c097d24ae9ee63abce929bd5098e76fc5019fc4f6c6ea8f26c05
-
Filesize
506B
MD57e20d80564b5d02568a8c9f00868b863
SHA115391f96e1b003f3c790a460965ebce9fce40b8a
SHA256cba5152c525188a27394b48761362a9e119ef3d79761358a1e42c879c2fe08cc
SHA51274d333f518cabb97a84aab98fbc72da9ce07dd74d8aab877e749815c17c1b836db63061b7ac5928dc0bb3ffd54f9a1d14b8be7ed3a1ba7b86ee1776f82ba78e7
-
Filesize
2KB
MD5b23411777957312ec2a28cf8da6bcb4a
SHA16dd3bdf8be0abb5cb8bf63a35de95c8304f5e7c7
SHA2564d0bdf44125e8be91eecaba44c9b965be9b0d2cb8897f3f35e94f2a74912f074
SHA512e520b4096949a6d7648c197a57f8ce5462adb2cc260ccac712e5b939e7d259f1eee0dfc782959f3ea689befce99cddf38b56a2cc140566870b045114e9b240dc
-
Filesize
2KB
MD550c3c85a9b0a5a57c534c48763f9d17e
SHA10455f60e056146082fd36d4aafe24fdbb61e2611
SHA2560135163476d0eb025e0b26e9d6b673730b76b61d3fd7c8ffcd064fc2c0c0682a
SHA51201fb800963516fd5b9f59a73e397f80daba1065c3d7186891523162b08559e93abf936f154fc84191bbadec0fa947d54b5b74c6981cebc987c8e90f83ddf22c4
-
Filesize
11KB
MD56a65ae14e42449d726cab0b519ab0584
SHA1aff3f7a067e39964a3cf211172901e87d7faff2e
SHA256018ad372c0323106aeadb63cf73465947d546d40e53f1ce516c6b7ba4b9c8dd6
SHA5127d7ae62f73a12c971cddf76c2046bb1c7341930017908b6e6387d240df8e07c4eb44946fd50f7e5f52dca2fe1480bbdff5085177487cd580ec5055cfe83b28e6
-
Filesize
2KB
MD507a983653f6ff14da5a355eda093ea6b
SHA160aefe57052cd14cbaa28f22bc18a7a6933503d3
SHA256a3dead0aa2b886493733f48ada2c20aa3185fadd9d696104b1e3d6c21c37d433
SHA5126b8079913ccb26b003c620889d33059beff45dec6ca8ab5617457716db4b2cbcc21effb403c1bbab72db0e9bbe32bd41274b6d486fdac8016d7303555b259892
-
Filesize
549B
MD54409b32e730d40c01b77d91e28ae3ae2
SHA12a9510313e6950237d5c9c43ba60537cc5cf8a4a
SHA256559f1924daf943ec970017cb008f34108eb829d3ced1c47f0602a27919476895
SHA51245d714c309361980c7a21eb8e5e6c02ed3c6f7e3f13a2ca7b436bf4905b32cb701bdb91b1e7fea037249055f282d84e551da52acd5ad50e224f04ad213f76b84
-
Filesize
2KB
MD56e1a0434d6ce63b2e279831d19d29717
SHA18fa21442dc2d26123c09bdba8d6e36c4ac7a3080
SHA256f55c2ed85e5a3dc4dd8c6f7fbf6d2296dbd24e7fc7856ffc25691fc49c25c0ea
SHA51275fad0de302705ab1e074002b0c2f609741a68f7eb3ec4f8f4b19303f851e1275f455ef291b3121de42d931b9ddd9bbaef140a8d60466f25df53850010003924
-
Filesize
9KB
MD5438903a9959981eefffc782dd27bfd5d
SHA1c0d8a47864827a890fd3ce98cd3b2d5d8f801a0c
SHA25624a3a1dfe792b4e1a7b200ebe990008352514bc80c8a4ef42b19295304d29f89
SHA512e0ddbecff518354a4784700510c4ec5aaa185ec539ffa855baa04a014b6a5edfdbd59bfb3f29832ca8306c6b05a3821b25a4d6d230510fd7a088b9c85269be4c
-
Filesize
16KB
MD51e9779e723f48ae450e54e4e4da2ce5a
SHA118ea80770e2b6f9b01ad9a78ee261621612611f1
SHA256b12b33a02afe7ae7c533cffae55e0a36b5383061cef3dc61b540c89cf785ea0e
SHA5121a6e764667f4a868a61d999d15d821c51ab39c7293c3b8220f835a8afbc148d4f9a497b8de88185206965b57b11e1936cee133e3d81ef25252e0335594931133
-
Filesize
24KB
MD5a2505d86ebe81870a2c3f1dbb4c0d9eb
SHA19320f645efddf913b8688a7ff88264491477475f
SHA25681dd8fa15e46a7d9414ed9b901b693245f9d51f2e72e6a6d459eebdf0c69c810
SHA512dbdbbc09326befd29434d263d0db6e7894d086d04dc068d00b5afd0235d8ff4243572c7732125c60ff87b331ea79a880a77b229c378d5dc493721ca6ffbf2bb6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ISC8J2FOM5I2N4KPN1LU.temp
Filesize6KB
MD5115f9727a1add51e9b0f8a5cbc6d65f1
SHA1e3f782ee3384e65ee4bad6cf3b59f7699bbf064c
SHA25601200e229ef99ad72612ceb3ccf43bdb4c61777571e9de3cab336fc19636e7ef
SHA51218acae8b982b93e9e3bd99a1651ae1d474cfef3a5d8175ea8ff21c35a65eecd209f08f9582d6722c7827e2b48e3953a802dcad78d040849bac03f1561c932ddf
-
Filesize
1KB
MD5f20b48f0574d8e9df1f379e3d1c7e2fc
SHA18db6ded9affaebefd79b35dfa47c9ff15f35556c
SHA256d47b7a226606d0e530b56f072e2ad969628f5aa4cd39e60f95bf22d78ae9b36a
SHA512fcb6b162ff742491d14e487bfa06e32d5d48f965735c593b0422fd2931b71594955e408ec186fe5902415b97a1e135e1a719cf18807ed913944feb5f20435343
-
Filesize
1KB
MD533f297b0af0e0ee19909ea31a8cbef10
SHA16f76388061de620e014d5394ec85895fcce7361b
SHA256c5291773dd5724ed0c910ac03b976826c500c16177687fbb41acfb37eea6eb6b
SHA512b3bef9ebfc59a6df93cfc9da75f3dea5f0a10383400704ed39737d44ea53f81ae40e37898462dea8799c80121887aae4e321707442a43ce72048b77658af352f
-
Filesize
1KB
MD59c6cf054749fb4dcbd07d1d0afdb5c73
SHA19c227df519e63908038adb844daad7ef4c99ea87
SHA2568074f06b83a669a37617a7e444d471ea78a39e1a35f7bff68678568b62b9cdfa
SHA512303278ce5427992e55bfe857813cf906cc42ebd60eb4e8f2508125b9155889009cc40bf570adae8ebf0a9fea75365fb2ab6b8e6c3b42bdec575e150dc3b78103
-
Filesize
1KB
MD5492f7609727edb23288bf8fdfcd56482
SHA14b028a6c1cd593c010859910864038d058cbe052
SHA256ffc29d935f2257b023a7f51ee3ef563db793a9b4a7c2e20250d8cd519854f72a
SHA51227118a5fe8a05f4709bb6f2ad1f52a27c416443d7f7f2b4bf631175718c2a1ff05b2c201fc3b33bdd9b6bd6295a7292862a75afe624121e5ee113c182e396ea6
-
Filesize
471KB
MD5bf8bfc86a27c237e9d0fa24ae041636a
SHA18e6b3c27df006de1d998ab408de1f6f91e5d0cbf
SHA2564a2c0471e9e988808586716da36b689c5806b901c4b2d971dd3b05aa4010b59b
SHA512f63dfc2c3527abfdb20a6ffbc93264c1dceacb2b98952429b319f09158ac738e550193a58e211bf0c3331b3dc8143152275a950647bb36e9e7127f2f8d9fd75e
-
Filesize
382KB
MD5e60cdc2fbf0b755744419de7723cf4b7
SHA1199262c55b5fe934c14da9cb2916ed55aa97ca0f
SHA256bc80b6406574b20e0c7a49e66a6fb53a2c6a1539c7eb787db100dbdb684d1dc8
SHA512700395e270eec5405c56daf0beb91012b07f8e0a23d070fa030f88f9f9c27f477b55b27a264d6921a7be5b659b283265ed2e37568e57244ceebfe09bb3bbfe1a
-
Filesize
455KB
MD5525b1768716d2746e9f8ff2cef7e07f1
SHA1ab1e4945d590a6de57069cbffdc7eff5e5b2ee00
SHA256cf98c19fce610b726c6547d71ed4fe6ed6c3295f5345749d248af598a3ab7af3
SHA512f76b916739a331464225d57c645c4e73daee9180b2ceefa08c67d1ead15bebe38825d230af6bc4cf844384d722fb547f6f186db6145f8d0f75114e8fb86c2941
-
Filesize
376KB
MD5af43073606d20dcf08e4b2d24bc47be3
SHA1e2bfc21c0d4fa159a220fa954303dc750de71a8c
SHA256af2c0641bc61dadcfd85706ed7c17e8ec22893a1bf8ef5f939ff3a4cf28ed633
SHA512e065f89347c8bac9a5e18d1cafca22fb4c5ecf0c6c73c79ffdd6c96306b2250b8f6c76426daacc4373124107f4f382f87ca482ace9174be6b70ec26d90b658b4
-
Filesize
119KB
MD52da8207380ca20e282a72e1c002cfa70
SHA1fc536d63988232c71e22c5142e3ae803263ce18e
SHA256d9cfbf55322d6a64d5fcbc134d3e7e41bf49f14435b88c4e82236eb27173e8e3
SHA512149c6043c9d1d9c00b6bcd7299125dfb28f693b312bb547a95cab3380ce887e3ffcdacb8cc91755af0a6c1ce8eccf150d8bc099d6b20d6ec02a219d2771424ed
-
Filesize
139KB
MD580a8c7cd54fa8fb31bebdde4da5ffec5
SHA1dfb0885b0a8902ecb7b84a553b6683a0243c91ee
SHA256350614f59c635ffa6f77896335cf9e62e59422492e13c2e99e4ad63d086c6123
SHA51299041e64add339f7fa730156cdfe9dc4c9d0b08662b8e11c8228f025b71a5e97f7d3c7bbbd6b33c12f746ce7a4163a51187db0f253af168cb4c7a723ace7f873
-
Filesize
324KB
MD579c9aea216cba871731c0d457bd4357c
SHA125c3791464c75682d7613bec97bff594e2598c0b
SHA256fd2b3b769b765798310df01a45f629dc6d53d47ed5f8120745a13eafa8514307
SHA512ce250f611247b307018766602a7e86330d838d7dd91f326f50e8fead3ef25695a7382f1dc34583bcb07b665047159a5c76db095be31637c2ceb00c2b47528b8b
-
Filesize
1KB
MD573950110f33b4de9bda474965025c553
SHA16b74ffda5d7b282a2ba03241a3baefd8a2481be1
SHA256fb0440f0c73a739a9ced58163429b77fc211770cc17c796d2b0018bc45550132
SHA5128ea626692770aa599e82a10512e7e048ffac14ceb8bc7ea8260906250a469688922be1b8967693229cbfc8677d8b40466f7c4d97b2068f99ac0101245fce7c9b
-
Filesize
312KB
MD5cb4a44db22046704f183d3e774c48e5b
SHA122ea6e43ce60e12fe5024f5784a8c77076483dcd
SHA256323650862b24446fe59c3cc0b852e0b87f4d261dfa6743f151260afae0bcc0e8
SHA5128d5e371ed360b53232054ea860e81caccf30a01e0f79cd3b554d0d9ce1d7532038452b83ba934d759fefc150967f712c901a0018cd6972d47ac3849016ccfba7
-
Filesize
1KB
MD561cdccb8514e453dfa78908711ead391
SHA138da1380e573ed5aa288f2cd61c118bbcf608e90
SHA256f833371743165435a86c67e4fb02b0f390f71c3b57e9aa1c915de4c809336010
SHA512f25ab6f3e72a61c077a76a7a1d8953e41d0188e5300e0308125fad8ea2d05c0bb5920cbdff412148ca774cda15fbc5672d2da76feced856711e60f421d2d4597
-
Filesize
992KB
MD540a49a13e2ed6577937568ef19b6e853
SHA12b2458cab8730ea3c69fc8cc7059f6fdc3c7f4c7
SHA2569bf1cab2cfcf82b772242c09f49bd43d7300f5996456f56dca471364f5e70d9a
SHA512962a1297cb9652a52d4901317bd8e3a1953ec7b277e84dcbdeb31ff665b3d643a58f690179bf527187fff85d7ea409485dd928209e906f4a5b09d6ccf9c11446
-
Filesize
153KB
MD5a1b7850763af9593b66ee459a081bddf
SHA16e45955fae2b2494902a1b55a3873e542f0f5ce4
SHA25641b8e92deba5206c78817236ed7f44df95636ca748d95fab05f032f5aec186af
SHA512a87a302a9a0d19d7ce293b42f5e7bc09664b21307a5321f226157fcc57eb2df2b59c6651878cb23969a182c82b55e8671ff00f8462194b81a907974a49cb25b1
-
Filesize
402KB
MD5b70156201f0df3b5cfb0a742fda4692f
SHA1c760d133f196da3c3509a4db12c6b6de08e18c49
SHA2568deda979426a452252ff6b6d89006febbc7b087f4480b0aadb5691e6ac3e3607
SHA512cf59712df0a893db899b9944ca831a401d749acc4d74235bb789c89747d08dffa0162b20c58586e6425ad5a5d4cf01365985fe082ae359ee26014c24f9bd347b
-
Filesize
351KB
MD5ed0ff76f6457e62d7fea4ccdaf22d7f2
SHA1f0d6f80b76c278166a56f2d2cba3ba59f316ff70
SHA2568cbb084d602d3fc25602b82546831bee33ed3d93de096a3867ca8b19163d68f5
SHA512040332d6491a6007f7707dd05514423e5a44296c0f4f4b07a0095c01f4325c3682df0215e5f83b0747a063981bd6b7cb554cdfdb5ac5b6214b4a92980d2d303c
-
Filesize
206KB
MD5ea0bb9e430e14f9dde66981cfdf8f794
SHA1041413d328b41fad7832f4d54bfefdd626853ef5
SHA256d32b8e6976c0033ac9c6a13cecf1facccabc3bb08ea39a973c4045d4c611c691
SHA5125a8385e4aee1fc9a50be00452968fae47827b6dc60eff09927732c3bc4abe749399337cda4a2fffbdeaf7d2fb516b7076fa8f41d2037f5e20e2b507ad9177a5f
-
Filesize
192KB
MD554f945ec30be0dd9cadda6fe52709d68
SHA14397c9ee2414147f2bed346bb24a4538a1ec9296
SHA25638a1f5b516b02c6a0e59c4ec6e70064023a7f2e6d90cedd763cfb4e50ee1f28c
SHA512971ac2be696c26db403337f2b78a0f615fb23246353b5e310dae16d110680a521063bcdd337a81ebab1f00ef92b1794d593a12563e2b814df651ec8c69c8b590
-
Filesize
73KB
MD5de5fe17ee8fab6bc41857461d06a9394
SHA1bebbf7bcac94d1a8d6107f6f93c67069e3359ff7
SHA25647d667508ed83fd352413b4f43e860eba251e06a9903367b8c1115e45d9abe97
SHA51279922e7d1e13dee0c19c20159d2e5afaba86d00d9f0d162278a81433a6b2e8f774ca93fee8c8242a38c0b35c5b956fc7eef485c36345a386cb25c63ed6beeaa5
-
Filesize
469KB
MD586220fbe66e7f5cb56aee74b93aad342
SHA1af1f4e05c69810ddc1cc7a3f2d5f3fbc3f425367
SHA256b140e4ee59378fd512073745909db477893912a0b77f4efce5ef98049c6977a2
SHA512d509ecc4aa32e8984e37a4d493345605618cb179169c0e4433fab28b38f876e6684df6f3341ae8ff9dc95eeaadc06ead7b0473ec2c4d00798dce2a5465209214