Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-06-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
wzsus53.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
wzsus53.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
wzsus53.exe
Resource
win11-20240611-en
General
-
Target
wzsus53.exe
-
Size
45.5MB
-
MD5
9deff019a43346d956d016cd91df342a
-
SHA1
bc2646503a6e9a0c8a726bdf79a24fceb7e82455
-
SHA256
fc3e420307b05488b75daf5a1e704018dbcf9ba45bd431eb83f06c937a67d505
-
SHA512
b6122fc7779d8aafbffaca5bb07ee1142fcfcaf01e007f7aa9e003fb1d25c6b4573002551b5cc1c7a8ce1b2434c6a537d50a91eb91a09c798cff13e14a9230dc
-
SSDEEP
786432:9VGm8MMKmA+hdUhdVINydDp+W+iAFaCVVsqxIEnABHqkBEzYiyFVx6OBT2oVU:9VGmzMxRhdIbIyQWeFa6VsqxIGAApyzK
Malware Config
Signatures
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exedescription ioc process File opened (read-only) \??\D: WinZip System Utilities Suite.exe File opened (read-only) \??\F: WinZip System Utilities Suite.exe File opened (read-only) \??\D: WinZip System Utilities Suite.exe File opened (read-only) \??\F: WinZip System Utilities Suite.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
WinZipSmartMonitorSetup.exef4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exedescription ioc process File created C:\Program Files\WinZip Smart Monitor\WinZipSmartMonitor.mab WinZipSmartMonitorSetup.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-heap-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-util-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Qt5Gui.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\FileExtensionManager\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\CheckBox\checkbox_icons.xaml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\Languages\lang.de-DE.xaml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\FileExtensionManager.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\Uninstaller.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryOptimizer\Brazilian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\Danish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\apps\WZC_apps f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\Brazilian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-libraryloader-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\plugins\PrivacyCleaner.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\SystemDetails\Danish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Microsoft.WindowsAPICodePack.Shell.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip Smart Monitor\apps WinZipSmartMonitorSetup.exe File created C:\Program Files\WinZip System Utilities Suite\languages\wcmh\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-crt-utility-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskCleaner\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Shredder\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\PC Reviver.ico f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-crt-heap-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\RegistryDefrag\Dutch.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\Brazilian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\OpenSSL_License.txt f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\FileExtensionManager\Swedish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-file-l2-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\SUSNotifierTray.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DriverUpdater\Spanish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\FileExtensionManager\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\Dialogs\dialogs_icons.xaml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-core-namedpipe-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\System.Windows.Interactivity.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Defrag\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Finnish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\StartupManager\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\StartupManager\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\ProcessLibrary\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Shredder\Swedish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip Smart Monitor\Plugins\5277AFFB-4BAB-4F4D-8B53-20F11CB8F294.2.9.0.10\5277AFFB-4BAB-4F4D-8B53-20F11CB8F294.2.9.0.10.dll WinZipSmartMonitorSetup.exe File created C:\Program Files\WinZip System Utilities Suite\SystemInfo-vc141-mt.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\apps\C_apps f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\French.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Uninstaller.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\apps\P_apps f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\DiskTools\German.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip Smart Monitor\Plugins\FD4123B1-314F-4854-BCEA-A213C91C66E5.2.9.0.10\FD4123B1-314F-4854-BCEA-A213C91C66E5.2.9.0.10.dll WinZipSmartMonitorSetup.exe File created C:\Program Files\WinZip System Utilities Suite\languages\wcmh\Italian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\api-ms-win-crt-environment-l1-1-0.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\ucrtbase.dll f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\CrashHelper\Danish.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Resources\Languages\lang.en-US.xaml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\SUSNotifier.mab f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\StartupManager\Japanese.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip System Utilities Suite\Plugins\Uninstaller\Russian.xml f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe File created C:\Program Files\WinZip Smart Monitor\Plugins\9A01BCA7-C29D-4B14-B423-EB24048FB540.2.9.0.10\9A01BCA7-C29D-4B14-B423-EB24048FB540.2.9.0.10.dll WinZipSmartMonitorSetup.exe -
Executes dropped EXE 20 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZipSmartMonitorSetup.exeSettings.exeWinZip Smart Monitor Service.exeWinZipSmartMonitor.exeWinZip Smart Monitor Service.exeWinZip System Utilities Suite.exeSettings.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeSettings.exeWinZip System Utilities Suite.exeSettings.exeWinZip System Utilities Suite.exeSettings.exepid process 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1284 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 4848 WinZipSmartMonitorSetup.exe 1600 Settings.exe 1188 WinZip Smart Monitor Service.exe 1284 WinZipSmartMonitor.exe 3688 WinZip Smart Monitor Service.exe 1072 WinZip System Utilities Suite.exe 1520 Settings.exe 4840 WinZip System Utilities Suite.exe 2740 WinZip System Utilities Suite.exe 3084 Settings.exe 464 WinZip System Utilities Suite.exe 4628 Settings.exe 4080 WinZip System Utilities Suite.exe 1296 Settings.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid process 3312 sc.exe -
Loads dropped DLL 64 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeregsvr32.exeregsvr32.exeWinZipSmartMonitorSetup.exeWinZip System Utilities Suite.exepid process 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 1284 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 1604 regsvr32.exe 464 regsvr32.exe 464 regsvr32.exe 464 regsvr32.exe 464 regsvr32.exe 4848 WinZipSmartMonitorSetup.exe 4848 WinZipSmartMonitorSetup.exe 1072 WinZip System Utilities Suite.exe 1072 WinZip System Utilities Suite.exe 1072 WinZip System Utilities Suite.exe 1072 WinZip System Utilities Suite.exe 1072 WinZip System Utilities Suite.exe -
Registers COM server for autorun 1 TTPs 5 IoCs
Processes:
regsvr32.exeSettings.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\LocalServer32 Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\LocalServer32\ = "\"C:\\Program Files\\WinZip Smart Monitor\\Settings.exe\"" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ = "C:\\Program Files\\WinZip System Utilities Suite\\windowscontextmenuhandler-vc141-mt.dll" regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Processes:
WinZip System Utilities Suite.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION WinZip System Utilities Suite.exe Set value (int) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\WinZip System Utilities Suite.exe = "11001" WinZip System Utilities Suite.exe -
Modifies data under HKEY_USERS 59 IoCs
Processes:
WinZip Smart Monitor Service.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CRLs WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols = "0" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\CTLs WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\SecureProtocols = "2560" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPublisher\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPublisher\CTLs WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" WinZip Smart Monitor Service.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WinZip Smart Monitor Service.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix WinZip Smart Monitor Service.exe -
Modifies registry class 64 IoCs
Processes:
regsvr32.exeSettings.exeWinZipSmartMonitor.exeWinZip Smart Monitor Service.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings\CurVer Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\Programmable Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ = "ISMSettings2" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\WinZipSmartMonitor.exe\IsHostApp WinZipSmartMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\TypeLib\ = "{CEC67385-D765-4B64-BCBD-888BA1DDFC09}" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\Version Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\ = "SMServiceLib" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\TypeLib\Version = "1.1" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{B4838C68-197D-43FA-995A-8E691EBE14FD} Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\HELPDIR\ = "C:\\Program Files\\WinZip Smart Monitor" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2CA75AD3-A844-4DF9-999D-CB82069C55C3}\ = "WinZip Smart Monitor Service" WinZip Smart Monitor Service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\TypeLib Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2CA75AD3-A844-4DF9-999D-CB82069C55C3} WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\ = "WinZip System Utilities Suite" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32\ = "C:\\Program Files\\WinZip System Utilities Suite\\windowscontextmenuhandler-vc141-mt.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\0\ = "Lib" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\FLAGS Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C} Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\WinZip Smart Monitor Service.exe WinZip Smart Monitor Service.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\.exe Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings.1.1\CLSID\ = "{B5E0AC71-16D8-4F94-BD38-6373721A3995}" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings\CLSID\ = "{B5E0AC71-16D8-4F94-BD38-6373721A3995}" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings\ = "SMSettings Class" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\LocalServer32\ = "\"C:\\Program Files\\WinZip Smart Monitor\\Settings.exe\"" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ProxyStubClsid32 Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\ = "Lib" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings\CurVer\ = "WinZip.SMSettings.1.1" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\ProgID\ = "WinZip.SMSettings.1.1" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\TypeLib\ = "{CEC67385-D765-4B64-BCBD-888BA1DDFC09}" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\TypeLib Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\FLAGS\ = "0" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340} Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\ = "ISMSettings" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\TypeLib Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\0\win32\ = "\"C:\\Program Files\\WinZip Smart Monitor\\Settings.exe\"" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings\CLSID Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995} Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\WinZip Smart Monitor Service.exe\AppID = "{2CA75AD3-A844-4DF9-999D-CB82069C55C3}" WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\TypeLib\Version = "1.1" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZip System Utilities Suite regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ProxyStubClsid32 Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09} Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\ = "SMSettings" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\.exe\AppID = "{B4838C68-197D-43FA-995A-8E691EBE14FD}" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\ = "ISMSettings" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\ProxyStubClsid32 Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5E0AC71-16D8-4F94-BD38-6373721A3995}\AppID = "{B4838C68-197D-43FA-995A-8E691EBE14FD}" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\0\win64 Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340} Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\WinZip System Utilities Suite\ = "{D84EF599-9133-4C38-971F-4DAB54BA8DA4}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ = "ISMSettings2" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1 Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WinZip.SMSettings.1.1\ = "WinZipSmartMonitor settings" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{CEC67385-D765-4B64-BCBD-888BA1DDFC09}\1.1\0\win64\ = "C:\\Program Files\\WinZip Smart Monitor\\Settings.exe" Settings.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{2CA75AD3-A844-4DF9-999D-CB82069C55C3}\LocalService = "WinZip Smart Monitor Service" WinZip Smart Monitor Service.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B71C4444-6A93-4BD8-BCCA-07C6A01F2340}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D84EF599-9133-4C38-971F-4DAB54BA8DA4}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{37EF56AC-DD78-4013-B1D4-C31AC04BF93C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" Settings.exe -
Processes:
Settings.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Settings.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 04000000010000001000000078f2fcaa601f2fb4ebc937ba532e75490f00000001000000300000004ea1b34b10b982a96a38915843507820ad632c6aad8343e337b34d660cd8366fa154544ae80668ae1fdf3931d57e1996530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703080b00000001000000320000004400690067006900430065007200740020005400720075007300740065006400200052006f006f0074002000470034000000620000000100000020000000552f7bdcf1a7af9e6ce672017f4f12abf77240c78e761ac203d1d9d20ac89988140000000100000014000000ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f1d0000000100000010000000a86dc6a233eb339610f3ed414927c559030000000100000014000000ddfb16cd4931c973a2037d3fc83a4d7d775d05e4190000000100000010000000ffac207997bb2cfe865570179ee037b92000000001000000940500003082059030820378a0030201020210059b1b579e8e2132e23907bda777755c300d06092a864886f70d01010c05003062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f74204734301e170d3133303830313132303030305a170d3338303131353132303030305a3062310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d3121301f060355040313184469676943657274205472757374656420526f6f7420473430820222300d06092a864886f70d01010105000382020f003082020a0282020100bfe6907368debbe45d4a3c3022306933ecc2a7252ec9213df28ad859c2e129a73d58ab769acdae7b1b840dc4301ff31ba43816eb56c6976d1dabb279f2ca11d2e45fd6053c520f521fc69e15a57ebe9fa95716595572af689370c2b2ba75996a733294d11044102edf82f30784e6743b6d71e22d0c1bee20d5c9201d63292dceec5e4ec893f821619b34eb05c65eec5b1abcebc9cfcdac34405fb17a66ee77c848a86657579f54588e0c2bb74fa730d956eeca7b5de3adc94f5ee535e731cbda935edc8e8f80dab69198409079c378c7b6b1c4b56a183803108dd8d437a42e057d88f5823e109170ab55824132d7db04732a6e91017c214cd4bcae1b03755d7866d93a31449a3340bf08d75a49a4c2e6a9a067dda427bca14f39b5115817f7245c468f64f7c169887698763d595d4276878997697a48f0e0a2121b669a74cade4b1ee70e63aee6d4ef92923a9e3ddc00e4452589b69a44192b7ec094b4d2616deb33d9c5df4b0400cc7d1c95c38ff721b2b211b7bb7ff2d58c702c4160aab1631844951a76627ef680b0fbe864a633d18907e1bdb7e643a418b8a67701e10f940c211db2542925896ce50e52514774be26acb64175de7aac5f8d3fc9bcd34111125be51050eb31c5ca72162209df7c4c753f63ec215fc420516b6fb1ab868b4fc2d6455f9d20fca11ec5c08fa2b17e0a2699f5e4692f981d2df5d9a9b21de51b0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020186301d0603551d0e04160414ecd7e382d2715d644cdf2e673fe7ba98ae1c0f4f300d06092a864886f70d01010c05000382020100bb61d97da96cbe17c4911bc3a1a2008de364680f56cf77ae70f9fd9a4a99b9c9785c0c0c5fe4e61429560b36495d4463e0ad9c9618661b230d3d79e96d6bd654f8d23cc14340ae1d50f552fc903bbb9899696bc7c1a7a868a427dc9df927ae3085b9f6674d3a3e8f5939225344ebc85d03caed507a7d62210a80c87366d1a005605fe8a5b4a7afa8f76d359c7c5a8ad6a23899f3788bf44dd2200bde04ee8c9b4781720dc01432ef30592eaee071f256e46a976f92506d968d687a9ab236147a06f224b9091150d708b1b8897a8423614229e5a3cda22041d7d19c64d9ea26a18b14d74c19b25041713d3f4d7023860c4adc81d2cc3294840d0809971c4fc0ee6b207430d2e03934108521150108e85532de7149d92817504de6be4dd175acd0cafb41b843a5aad3c305444f2c369be2fae245b823536c066f67557f46b54c3f6e285a7926d2a4a86297d21ee2ed4a8bbc1bfd474a0ddf67667eb25b41d03be4f43bf40463e9efc2540051a08a2ac9ce78ccd5ea870418b3ceaf4988aff39299b6b3e6610fd28500e7501ae41b959d19a1b99cb19bb1001eefd00f4f426cc90abcee43fa3a71a5c84d26a535fd895dbc85621d32d2a02b54ed9a57c1dbfa10cf19b78b4a1b8f01b6279553e8b6896d5bbc68d423e88b51a256f9f0a680a0d61eb3bc0f0f537529aaea1377e4de8c8121ad07104711ad873d07d175bccff3667e Settings.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Settings.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4 Settings.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DDFB16CD4931C973A2037D3FC83A4D7D775D05E4\Blob = 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 Settings.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 2740 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 464 WinZip System Utilities Suite.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exemsedge.exemsedge.exeidentity_helper.exeWinZip Smart Monitor Service.exepid process 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 1088 msedge.exe 1088 msedge.exe 924 msedge.exe 924 msedge.exe 2392 identity_helper.exe 2392 identity_helper.exe 3688 WinZip Smart Monitor Service.exe 3688 WinZip Smart Monitor Service.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exepid process 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
Processes:
msedge.exepid process 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip Smart Monitor Service.exedescription pid process Token: SeDebugPrivilege 2740 WinZip System Utilities Suite.exe Token: SeBackupPrivilege 2740 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 2740 WinZip System Utilities Suite.exe Token: SeDebugPrivilege 4840 WinZip System Utilities Suite.exe Token: SeBackupPrivilege 4840 WinZip System Utilities Suite.exe Token: SeRestorePrivilege 4840 WinZip System Utilities Suite.exe Token: SeTcbPrivilege 3688 WinZip Smart Monitor Service.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
Processes:
WinZip System Utilities Suite.exemsedge.exepid process 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
WinZip System Utilities Suite.exemsedge.exepid process 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe 924 msedge.exe -
Suspicious use of SetWindowsHookEx 18 IoCs
Processes:
WinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exepid process 1284 WinZip System Utilities Suite.exe 3648 WinZip System Utilities Suite.exe 2560 WinZip System Utilities Suite.exe 720 WinZip System Utilities Suite.exe 3216 WinZip System Utilities Suite.exe 1072 WinZip System Utilities Suite.exe 2740 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 2740 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 464 WinZip System Utilities Suite.exe 2740 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4840 WinZip System Utilities Suite.exe 4080 WinZip System Utilities Suite.exe 464 WinZip System Utilities Suite.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
wzsus53.exef4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exeregsvr32.exeWinZipSmartMonitorSetup.exeWinZip System Utilities Suite.exeWinZip System Utilities Suite.exemsedge.exedescription pid process target process PID 1388 wrote to memory of 2016 1388 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 1388 wrote to memory of 2016 1388 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 1388 wrote to memory of 2016 1388 wzsus53.exe f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe PID 2016 wrote to memory of 1284 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 1284 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 3648 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 3648 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 2560 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 2560 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 720 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 720 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 3216 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 3216 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 1604 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 2016 wrote to memory of 1604 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 2016 wrote to memory of 1604 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe regsvr32.exe PID 1604 wrote to memory of 464 1604 regsvr32.exe regsvr32.exe PID 1604 wrote to memory of 464 1604 regsvr32.exe regsvr32.exe PID 2016 wrote to memory of 4848 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 2016 wrote to memory of 4848 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 2016 wrote to memory of 4848 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZipSmartMonitorSetup.exe PID 4848 wrote to memory of 1600 4848 WinZipSmartMonitorSetup.exe Settings.exe PID 4848 wrote to memory of 1600 4848 WinZipSmartMonitorSetup.exe Settings.exe PID 4848 wrote to memory of 1188 4848 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 4848 wrote to memory of 1188 4848 WinZipSmartMonitorSetup.exe WinZip Smart Monitor Service.exe PID 4848 wrote to memory of 1284 4848 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 4848 wrote to memory of 1284 4848 WinZipSmartMonitorSetup.exe WinZipSmartMonitor.exe PID 4848 wrote to memory of 3312 4848 WinZipSmartMonitorSetup.exe sc.exe PID 4848 wrote to memory of 3312 4848 WinZipSmartMonitorSetup.exe sc.exe PID 4848 wrote to memory of 3312 4848 WinZipSmartMonitorSetup.exe sc.exe PID 2016 wrote to memory of 1072 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 1072 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 4840 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 4840 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 2740 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 2016 wrote to memory of 2740 2016 f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe WinZip System Utilities Suite.exe PID 4840 wrote to memory of 464 4840 WinZip System Utilities Suite.exe WinZip System Utilities Suite.exe PID 4840 wrote to memory of 464 4840 WinZip System Utilities Suite.exe WinZip System Utilities Suite.exe PID 2740 wrote to memory of 924 2740 WinZip System Utilities Suite.exe msedge.exe PID 2740 wrote to memory of 924 2740 WinZip System Utilities Suite.exe msedge.exe PID 924 wrote to memory of 1168 924 msedge.exe msedge.exe PID 924 wrote to memory of 1168 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe PID 924 wrote to memory of 1400 924 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\wzsus53.exe"C:\Users\Admin\AppData\Local\Temp\wzsus53.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe\f4ccee8d-04e9-4fd1-97fb-9bfec8def2c7.exe /OSOURCE="wzss53" /BUILD_ID="53"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -helper -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1284 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -install -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3648 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -language=English -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2560 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -delete_apps_if_needed -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:720 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -build_id "53" -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3216 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\WinZip System Utilities Suite\windowscontextmenuhandler-vc141-mt.dll"3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\WinZip System Utilities Suite\windowscontextmenuhandler-vc141-mt.dll"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:464 -
C:\Users\Admin\AppData\Local\Temp\nsc5892.tmp\WinZipSmartMonitorSetup.exeC:\Users\Admin\AppData\Local\Temp\nsc5892.tmp\WinZipSmartMonitorSetup.exe3⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" /RegServer4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
- Modifies system certificate store
PID:1600 -
C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe"C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe" /Service4⤵
- Executes dropped EXE
- Modifies registry class
PID:1188 -
C:\Program Files\WinZip Smart Monitor\WinZipSmartMonitor.exe"C:\Program Files\WinZip Smart Monitor\WinZipSmartMonitor.exe" -install4⤵
- Executes dropped EXE
- Modifies registry class
PID:1284 -
C:\Windows\SysWOW64\sc.exesc start "WinZip Smart Monitor Service"4⤵
- Launches sc.exe
PID:3312 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -osource "wzss53"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1072 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -no_update -first_run_after_install -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Enumerates connected drives
- Executes dropped EXE
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -splash 48404⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:464 -
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -post_install -client_id "C7AE5B66-73A5-4D0B-B726-7315457D1E62"3⤵
- Enumerates connected drives
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://goto.winzip.com/action/?product=SUS&LinkType=Install&Language=en&BuildID=53&OSource=wzss53&t=&UID=91a470ad-95ed6c04-24d0925f-e951bc56&version=4.0.3.4&license=&r=0&dsi=04⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ff8a1ae46f8,0x7ff8a1ae4708,0x7ff8a1ae47185⤵PID:1168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2384 /prefetch:25⤵PID:1400
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:35⤵
- Suspicious behavior: EnumeratesProcesses
PID:1088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2944 /prefetch:85⤵PID:228
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:15⤵PID:660
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:15⤵PID:4068
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 /prefetch:85⤵PID:5012
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4692 /prefetch:85⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:15⤵PID:2768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:15⤵PID:768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:15⤵PID:1500
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:15⤵PID:5012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:15⤵PID:3764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:15⤵PID:2768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1816,12171368954875463281,14609411279678561513,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:15⤵PID:2520
-
C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe"C:\Program Files\WinZip System Utilities Suite\WinZip System Utilities Suite.exe" -syncSMSettings3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4080
-
C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe"C:\Program Files\WinZip Smart Monitor\WinZip Smart Monitor Service.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" -Embedding1⤵
- Executes dropped EXE
PID:1520
-
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" -Embedding1⤵
- Executes dropped EXE
PID:3084
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:1812
-
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" -Embedding1⤵
- Executes dropped EXE
PID:4628
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1872
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4296
-
C:\Program Files\WinZip Smart Monitor\Settings.exe"C:\Program Files\WinZip Smart Monitor\Settings.exe" -Embedding1⤵
- Executes dropped EXE
PID:1296
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.4MB
MD5b7e7b5e5d423b2f073193a62e7213f25
SHA1584b146d83236544ec4069a5609852d12d47c231
SHA256546e44ba74743733573c1a294db63cbb7708c85e4e0fc13049fbed6e82d017d1
SHA51227ae603e4e51b7dfe5bd4e9c1888213d1fe689eb874baeb4254e6ed8437327d158cb00814e7ba5e2a0fd89a4aa5cc095c81999c1d0ed8b5d46ecafd5604329ca
-
Filesize
5.6MB
MD565288d4c67b9021f14201fb1bfad85f4
SHA102604bb89912cb78d33bcc37bd6d41f8d67f57f2
SHA25640613464bee9c0bf4f1634771f51d10cbbcbd0bdb808b3c607d898ef5d580fcd
SHA512594be6c8157b5df0ef8248d38e7a72fcff89b3f9fba9990eef35063fb4a5a3afafeca46ae48d2ee09cf4a92e70f0ef8c47b9a71ce3715e8dcbb2d036c807f454
-
Filesize
330KB
MD51edd8377d07ae35d0e0fd23b6d2933fd
SHA12d914e224667e1dde0c60fe1eb6033241280fb57
SHA256e951916e8469848dd80cf5a4aec4ba440e2155b49acb555375cce8a232b21932
SHA5120538a7f5d1ec9eed6e25a0844a480c2bd38e6b650aa98c916b5b5d3b69baa84a04aee5dd320e098769db0e3941272c0ab1c5a0f432d969f344cacede49338fa2
-
Filesize
5.3MB
MD5a11f79cba9d18f3def970ec213db85d1
SHA1fd17a735084656aabf78e80bfd72cec5fb33419b
SHA256dbca173456ccce78483b590895c20a7984d269efea7e88b1e11529a0dbd0abf5
SHA512b88aae99031a6db628cb00fa707cf85f284da34f9d64877a41f2f5cae20bf3586f1e1c98cd0c4229ad9f6756e22a21c50a7a725265ba54fb1a16dad5d80cbbdb
-
Filesize
297KB
MD5ddc7849a9ca298fe3bf33062f5ae6973
SHA1978ea59d4c899fb953ae99ac48acc5b7e3abc7d9
SHA256f6e3c57165e8e8fee1b09a1d7d3dff454d59dacffec92ea235f54dd596c7d540
SHA51237f46298e91c2654b2a1d813f8ccb383c867c3916f19e44f5b605f3c6493b910eddcd809ed8660ea1db89b19a77b73fb8389a4524a424b75bd6930f88909aadd
-
Filesize
2.4MB
MD5584371d492efb5a4d7556a7bcbb4797f
SHA1ea411599c463fb19ebe5370a404a769391d5828d
SHA256000ab5ea46bb8d426603cbbcea8328cf9c93d5827ce2dfb858f2e273fbc5d97d
SHA5125c77eacc2c33cacd867f41a322c81c714b56f51113b189e871bd25785dff299bf815e50c5d0adccf1703d5ca93321dce520b96a51a445110dc2b418de2d1f2c4
-
Filesize
10.5MB
MD5a5f021f21447d272181dbe2dce7e70c0
SHA17732ac40fa1ae3389562fca2e574d5575dca4a34
SHA2563a46c2c4f1e126d14bbbefd4e48ef620cc6559537fadab2061224f6f1a04c47f
SHA512888000bf874d17b0737af2f2b6d060c07db82e42139c6dcc87620a33c81bb4bf1e411cab5b39e0be38f97fbe1bb87841a82ae8f3d837614b847c4a5c1cc733e9
-
Filesize
32KB
MD58eaf154bcdccce9b2617dc78235cb4e8
SHA1dfba38f658d0e2fdc5b16511209f5cac9d326a9c
SHA25617e434026f9ca01f1d56210090ae3f0555a561771c98d8b916fb4dedfc63bfc0
SHA51253d79f8c36753ae3cbaf0846954ffd4f0d9069683db6d5b4866157f851a3a7afbaa20ab27d52f3353e4a57b9a2bfc80652bd64cecdcc7cb396e157e96e83360e
-
Filesize
3KB
MD51292c65360ac8901f339d6b44218bd45
SHA1065260ec64596f5e91de2306609a92f35f221060
SHA25644e0e89fecff53e108203b837e80ccc8d2d59e572ccec1c9a712999bb29a3de9
SHA5123f3f31b0025af10bf48786a3d8c837f36e22261544fe1ce0935bd666830879d7522f3aff5aa6855c8480b0cc0c1aa88542c59a8af0076d55f29d40bdf4206b11
-
Filesize
618KB
MD59ff712c25312821b8aec84c4f8782a34
SHA11a7a250d92a59c3af72a9573cffec2fcfa525f33
SHA256517cd3aac2177a357cca6032f07ad7360ee8ca212a02dd6e1301bf6cfade2094
SHA5125a65da337e64ea42bcc461b411ae622ce4dec1036638b1e5de4757b366875d7f13c1290f2ee345f358994f648c5941db35aa5d2313f547605508fd2bcc047e33
-
Filesize
85KB
MD5edf9d5c18111d82cf10ec99f6afa6b47
SHA1d247f5b9d4d3061e3d421e0e623595aa40d9493c
SHA256d89c7b863fc1ac3a179d45d5fe1b9fd35fb6fbd45171ca68d0d68ab1c1ad04fb
SHA512bf017aa8275c5b6d064984a606c5d40852aa70047759468395fe520f7f68b5452befc3145efaa7c51f8ec3bf71d9e32dbd5633637f040d58ff9a4b6953bf1cbf
-
C:\ProgramData\WinZip\WinZip Smart Monitor\S-1-5-21-3558294865-3673844354-2255444939-1000\smsettings
Filesize44B
MD53da8043732f566e2fa749f6267abcc93
SHA15aa6ff1ccce33a5187ed6f7dcfef8d24542cc72b
SHA25679b18978637868aa31f346c5c628fa95e21a3442a1896aa627c5e4fd21533d04
SHA512f9c8a8b54f9119340e258a396cd7f05d33e09dfbcfcb4afefb9206296c3c7c6e3fed65370bb624eaf90c97842d9fe6e3fef083e2c90dc83c0a03dbbc472a09d1
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\Disk Cleaner\scanStatisticInfo.lock
Filesize44B
MD5baa5ef7067d2dce28ee251b7fc8c6393
SHA1d39c3dd6dac1758e6cfea2d2e186e5a7c592c843
SHA25660afb3cffde303548a8ce91f12fdaf5c23dd6689f1eb0dc3f16ebe68e9c2492c
SHA512a36d76b4ec7ffc1b976b1591f2ee6bd4b361e2a6bdf187e61202e3d8e2fb47d572a85994c72a935a7c55ee1db77fd555425e320fadb236a478fc6ea0ab220c8f
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\Disk Cleaner\scanStatisticInfo.lock
Filesize44B
MD56c68d6e74617c7c3d16dd7a7b0ab511f
SHA1da5514db532b3456c7c2440a51a3f03e122c2f3e
SHA25696208bfa0d2eef6bd8af404aa63ea497fbd62bc5202812726ab54232b0943a53
SHA51259254b01ceb3dacf4564b2cf2a3f2073ca389752b8ca85133574ff2c93a3041ebd8e654e5ccea91c6fd1d3ecfa087d4beb60ec97616b159410c68a9b39bb3cb5
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\Registry Cleaner\scan.ini.Uh2740
Filesize120B
MD59d7e18542f23b1c7e89fdb6872656767
SHA15a3fed14b25a23fd0b36c3ecc4d9f17f09993bda
SHA25653272014703845c52a542527a7bb17f93bdf4c243a321292b788a5f14d6779fe
SHA512d6a6eca1287cd402cedf58a1e137f2195e6b8744af4ed726e5a0cc375023f495847b544a9552206fddce6ff3a33a8cc082ca8b6a859dc90d1d0b2701c6e19eb5
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\WinZip.ini
Filesize600B
MD57d4d273f72291e78761b586814dba9ab
SHA12146b7c3a1dc95a79895266397f4f3811fbd0249
SHA2565acd793eb247ebe94c2d7ea39ff9e278be6a43042d98770aaadee3855aa35975
SHA5124a12effb7d36f8b8f7d5abb3c595565c079426dfc4fbca4207bb9d99c0bb597ee4f63403c179c773ea32b7328321f3dec5952db16531c4cc90ce355ccbcb12b1
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\WinZip.ini
Filesize604B
MD518db2a7ccfdccc5a82adff1082b99398
SHA11fa1c50f39f1e49ef3f445305a572c4b041bc72f
SHA25610bf176f6647c386163f1647f092a4e60c66b450967805d09f171b7bd28565af
SHA512030934eb28f6127aeebb74929406e6d672e864cca99e11d441064002a36da1c2c9eb74f0f5b4bbd890de1632a28f75bbcce8f56b604e7ba8e5c9d4ce2fb97991
-
C:\ProgramData\WinZip\WinZip System Utilities Suite\S-1-5-21-3558294865-3673844354-2255444939-1000\WinZip.ini.lock
Filesize15B
MD5423dd1fe3f6d789311268dc1af80d99c
SHA1e2a3a6632a55985d3af9f4be5a092cc07bbb8a11
SHA2569e1fb0ae972edc0c7edc36e9dc300af4f08dc1aad106f710503218758b049181
SHA512a97413c43f539a9cc8ba802a2184242c537cc29b5437645a664d172107750054810fdc0e97cd39892819ae47363245b318dc5b89fc2e0a8aa68e11690c450ebf
-
Filesize
76B
MD516c4bfd6a4b50989d15cf682cf4e5d3b
SHA140fd36c157a4fb36e34bc559df4afaccebd70812
SHA2566ef95775a1dc77f0080b7f1f0e948738f3a181d858160fbc7d32861fcf212617
SHA512df67b53f13a37bf12418eaebf05bb2f92edfaaacdc796375bf7e70810ee449abbfadda0add8d09ecc000a825451ef7fc42a62fc60904feb32c148052e2f1f7b8
-
Filesize
75B
MD547de29a1ac76f987ee79a2ca329c5c44
SHA1fa96d7a396993c1ca390508099179ef7c7a1c58b
SHA256c07222ceeae2fa1d57cbb8511835c4bdd53c1d880b41333133001a75dd94bc3e
SHA512bd087dd9f2a380a2c1f106c40dc592de57845912c424956ae54c33edb0aac9361029a171f27dd66f76d711982482b1b8aa67839614cd21b34dcf5857263b08d1
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
5KB
MD5bbc427e9691da217cf2c64e960bbb3af
SHA124e182f118c6ea09734c48da2a4bbab441a9fe9b
SHA2568f8254740dba65439aa37bda1f81f0d7a3dc53da4cf33e18a17b3b8f30ef18fc
SHA512c046750cfbfbf8bd050f4a4e56b206016b761656af07988e4d7c34f284b02689b0469787cfffcc7a280c72a5f5b9d5bc8bb76099c1a1887aa8f500fcb94ab4eb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD570fba443d83e1d9c17c3e7315a332e88
SHA195650d1663489d08679b997dd11cfefda6ee7c98
SHA25679aeec8088d716981c2c8a4465957b4451ecb2db60097d16c651810c197f4657
SHA512313a48fcca32b82dc0d692e17b5c23caf47e7d6c2631fbb0ea4f0c4448143582189372ed8a4225b6bc120179ed8ee3b1248bc5bae374730225ab63f911e65d42
-
Filesize
15KB
MD567d8f4d5acdb722e9cb7a99570b3ded1
SHA1f4a729ba77332325ea4dbdeea98b579f501fd26f
SHA256fa8de036b1d9bb06be383a82041966c73473fc8382d041fb5c1758f991afeae7
SHA51203999cc26a76b0de6f7e4e8a45137ee4d9c250366ac5a458110f00f7962158311eea5f22d3ee4f32f85aa6969eb143bdb8f03ca989568764ed2bc488c89b4b7f
-
Filesize
11KB
MD5959ea64598b9a3e494c00e8fa793be7e
SHA140f284a3b92c2f04b1038def79579d4b3d066ee0
SHA25603cd57ab00236c753e7ddeee8ee1c10839ace7c426769982365531042e1f6f8b
SHA5125e765e090f712beffce40c5264674f430b08719940d66e3a4d4a516fd4ade859f7853f614d9d6bbb602780de54e11110d66dbb0f9ca20ef6096ede531f9f6d64
-
Filesize
1KB
MD53754de1d6b6b20979206896803049096
SHA10f77bf586849c7beecb644b9c54afdb8b146d172
SHA2567f8c0561865baf16141d2a59c617255add724dd3055a4408504a44a26a81ad1f
SHA512924277f2f880ef3e856a85d2d5439db2beff40aad4a4048c299a84f554f09701ef04e8fc12a576fd45df50f080980ecde98b9b01e37db0803871f0dde8805002
-
Filesize
7KB
MD50d5cf965fafcb11f8744d0dc729339da
SHA1ccfeb09534dce671a3fcd216606d7ee572a0341e
SHA25602ee7e90b9379827cb186df48db5b412aaf800196d6967762fb513b9143cd1ef
SHA512993a598e3c46a4544ee0011a94fd9a4df66131b1526744db31faf8c5bfba4b5695a096d787555a9807d8bfd3e09bebfa73df97db83b144990c84cb14a000ba56
-
Filesize
41KB
MD529924ed9ad063b5fda86aaf08dd3227f
SHA1f2628d325dd17c1dcc8edd167e2417d7c582f5c5
SHA256083cbb8fdd692134bb80b6d12c0fcd71ede5444064d226b6d747e3227995e045
SHA5127909415f5efbd12d4cb152e44222f3564178cc242809909fe094f6d5e2578634ed07f7d71aa9cd2e31cc3371a5e7875bd4691a2d85f7041ebb1c4e2bca978549
-
Filesize
7KB
MD56e2a127c517f04c7bf22cf392e0a836b
SHA1e92fe193de327b15a762fe727798d351d30adf34
SHA256102c22f492c3d31f99e43143218ca64592a2f3bb6933f743d8826075ab9b7ad2
SHA512ba8f4aca1f430de89bb17fa0fa5e221cdcead7793ecb0fa8a24bd600bbdb84c7cbd1a58a7970bec0e941db7f4d4b6b545e49fe6240545470b9cede8b83b71670
-
Filesize
45.3MB
MD5e2fdd689cf1c4432b7035a4ef6bc634a
SHA159358a207b1babdf402da1da161f962146c32e38
SHA2560cd05ca009c01746a05f782ba032af73c3269d736b1e0bab7327b9a2252a4d4d
SHA5126073db8923b2bd0a390b8cadacd59f762d32a177e3ff77a4ce2334ba8b11f35f152006bb06274664aba3622162ddc9dd6ef1ec3125d53589a1fe677865822388