analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ZoomInstaller.exe

Full analysis: https://app.any.run/tasks/df27009d-caa4-427c-8b8f-99dfd7e3ec14
Verdict: Malicious activity
Analysis date: October 14, 2019, 11:43:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

3DE5A764A95C58C9B8B2F8DDEC000C94

SHA1:

E1EFE7FB94C248AF1FDA369DACD33A09601CCA5A

SHA256:

41DE251F54071FC43DE953C06AE284692993A7C1DFDC987E9FBF0E8978F2C5C1

SSDEEP:

196608:Dc7ML5HzogGBONj74Z6QwbcBixPTF4qLE0YT0WVbq+dMWcVC3eeoitxRaMy:DcwtF5N4ZbOcBitp4qLyTTuN83efikn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Installer.exe (PID: 3224)
      • Installer.exe (PID: 2684)
      • Zoom.exe (PID: 4064)
      • Zoom.exe (PID: 2060)
      • Zoom.exe (PID: 2372)
    • Loads dropped or rewritten executable

      • Zoom.exe (PID: 4064)
      • Installer.exe (PID: 3224)
      • Zoom.exe (PID: 2372)
      • Zoom.exe (PID: 2060)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • ZoomInstaller.exe (PID: 324)
      • Installer.exe (PID: 3224)
    • Application launched itself

      • Installer.exe (PID: 3224)
      • Zoom.exe (PID: 4064)
    • Changes IE settings (feature browser emulation)

      • Installer.exe (PID: 3224)
    • Creates a software uninstall entry

      • Installer.exe (PID: 3224)
    • Modifies the open verb of a shell class

      • Installer.exe (PID: 3224)
    • Creates files in the user directory

      • Zoom.exe (PID: 4064)
      • Zoom.exe (PID: 2060)
      • Zoom.exe (PID: 2372)
      • Installer.exe (PID: 3224)
    • Starts Internet Explorer

      • Zoom.exe (PID: 4064)
    • Reads Internet Cache Settings

      • Zoom.exe (PID: 4064)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Installer.exe (PID: 3224)
    • Changes internet zones settings

      • iexplore.exe (PID: 3756)
    • Application launched itself

      • iexplore.exe (PID: 3756)
    • Creates files in the user directory

      • iexplore.exe (PID: 2092)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2092)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2019:05:07 09:59:30+02:00
PEType: PE32
LinkerVersion: 9
CodeSize: 94720
InitializedDataSize: 65024
UninitializedDataSize: -
EntryPoint: 0x16526
OSVersion: 5
ImageVersion: -
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 4.4.0.0
ProductVersionNumber: 4.4.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: English (U.S.)
CharacterSet: Windows, Latin1
Comments: Zoom Meetings Installer
CompanyName: Zoom Video Communications, Inc.
FileDescription: Zoom Meetings Installer
FileVersion: 4,4,0,0
InternalName: Zoom Meetings Installer
LegalCopyright: © Zoom Video Communications, Inc. All rights reserved.
LegalTrademarks: Zoom Meetings Installer
OriginalFileName: Zoom Meetings Installer
ProductName: Zoom Meetings Installer
ProductVersion: 4,4,0,0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-May-2019 07:59:30
Detected languages:
  • English - United States
Comments: Zoom Meetings Installer
CompanyName: Zoom Video Communications, Inc.
FileDescription: Zoom Meetings Installer
FileVersion: 4,4,0,0
InternalName: Zoom Meetings Installer
LegalCopyright: © Zoom Video Communications, Inc. All rights reserved.
LegalTrademarks: Zoom Meetings Installer
OriginalFilename: Zoom Meetings Installer
ProductName: Zoom Meetings Installer
ProductVersion: 4,4,0,0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000108

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 07-May-2019 07:59:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001714B
0x00017200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.61764
.rdata
0x00019000
0x00005AAA
0x00005C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.33209
.data
0x0001F000
0x000030A4
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.48997
.rsrc
0x00023000
0x00009518
0x00009600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.83519

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28531
1470
Latin 1 / Western European
English - United States
RT_MANIFEST
2
4.64547
2440
Latin 1 / Western European
English - United States
RT_ICON
3
4.615
4264
Latin 1 / Western European
English - United States
RT_ICON
4
4.56645
9640
Latin 1 / Western European
English - United States
RT_ICON
5
4.37223
16936
Latin 1 / Western European
English - United States
RT_ICON
97
3.04857
184
Latin 1 / Western European
English - United States
RT_DIALOG
101
2.79808
76
Latin 1 / Western European
English - United States
RT_GROUP_ICON
188
2.17822
84
Latin 1 / Western European
English - United States
RT_STRING
207
1.43775
52
Latin 1 / Western European
English - United States
RT_STRING

Imports

KERNEL32.dll
MSVCR90.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
8
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start zoominstaller.exe installer.exe installer.exe zoom.exe zoom.exe zoom.exe iexplore.exe iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
324"C:\Users\admin\AppData\Local\Temp\ZoomInstaller.exe" C:\Users\admin\AppData\Local\Temp\ZoomInstaller.exe
explorer.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
MEDIUM
Description:
Zoom Meetings Installer
Exit code:
0
Version:
4,4,0,0
3224.\Installer.exeC:\Users\admin\AppData\Local\Temp\7zS44118CD9\Installer.exe
ZoomInstaller.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
MEDIUM
Description:
Zoom Meetings Installer
Exit code:
0
Version:
4,5,5422,0930
2684"C:\Users\admin\AppData\Local\Temp\7zS44118CD9\Installer.exe" /addfwexception --bin_home="C:\Users\admin\AppData\Roaming\Zoom\bin"C:\Users\admin\AppData\Local\Temp\7zS44118CD9\Installer.exe
Installer.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
HIGH
Description:
Zoom Meetings Installer
Exit code:
0
Version:
4,5,5422,0930
4064"C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe" C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exeC:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe
Installer.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
MEDIUM
Description:
Zoom Meetings
Version:
4,5,5422,0930
2060C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe --action=preload --runaszvideo=TRUE C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe
Zoom.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
MEDIUM
Description:
Zoom Meetings
Exit code:
0
Version:
4,5,5422,0930
2372C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe --action=preload --runaszvideo=TRUE C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe
Zoom.exe
User:
admin
Company:
Zoom Video Communications, Inc.
Integrity Level:
MEDIUM
Description:
Zoom Meetings
Version:
4,5,5422,0930
3756"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
Zoom.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2092"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3756 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Total events
1 220
Read events
1 100
Write events
120
Delete events
0

Modification events

(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2684) Installer.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager
Operation:writeName:PendingFileRenameOperations
Value:
\??\C:\Users\admin\AppData\Local\Temp\CptShare.dll
(PID) Process:(3224) Installer.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\12B\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:DisplayIcon
Value:
C:\Users\admin\AppData\Roaming\Zoom\bin\Zoom.exe
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:DisplayName
Value:
Zoom
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:DisplayVersion
Value:
4.5
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:EstimatedSize
Value:
10000
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:HelpLink
Value:
https://support.zoom.us/home
(PID) Process:(3224) Installer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\ZoomUMX
Operation:writeName:URLInfoAbout
Value:
https://zoom.us
Executable files
86
Suspicious files
35
Text files
19
Unknown types
7

Dropped files

PID
Process
Filename
Type
324ZoomInstaller.exeC:\Users\admin\AppData\Local\Temp\7zS44118CD9\Zoom.msi
MD5:
SHA256:
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\dingdong.pcmbinary
MD5:10EB823CC0568855A2A18CE0D3CAE0FD
SHA256:5E3D90F49C47036B8D86BAE3AC4191E37960357CFA7223B084957FAC142A0124
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\ZoomInstall.xmlxml
MD5:85BE602930AC4A37BB52B2C01EE4A902
SHA256:A16A9D207836F64C265115A7BC29A90835CD0326D0DEFB467981DB0C93AC72D3
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\leave.pcmbinary
MD5:A514D84D4D3F013FEA537579E29F0B64
SHA256:193EDFF4D2D499751CB6180697EAE74A57170BECCFDEFEB1DDE89DAF2DFCB0F0
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\ring.pcmbinary
MD5:8CB38998FFA6B56164C375375EB01DB0
SHA256:2F6BBE479C720072CE7A34182389BEC94AAC83310326F312C826F2F95C2A6EEA
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\asproxy.dllexecutable
MD5:E2DF2708EE31DFB9E0ABFED205F0BF7D
SHA256:E84A77085A3B56855D7D75CF43C368E79A157282A12C96C9F3115D79B766FE70
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\crashrpt_lang.initext
MD5:3BE1F13A7A5C5490D4669F3051CC5572
SHA256:9F124594495B209908D79CECADD63EE55D2282D763212C0FCD0930A5F858CA8C
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\aomagent.dllexecutable
MD5:1920F6FCFBADD3CF098C74C78DC12E50
SHA256:FD3E5AEACF0C393A1B15F0F2454451A1B07C2631F9A8F90AC8F9925F8CB14E99
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\annoter.dllexecutable
MD5:429B52E4CC5C234F92E7EA4DB5418E77
SHA256:2FDCFC54F78ED26B9195C8F2324CCBF765F837BD7E6B4218D065FBB0FABE2C0E
3224Installer.exeC:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\meeting_chat_chime.pcmbinary
MD5:B30A997B4A9DF68D8796EEF6F457F4AA
SHA256:F2FF5D73EE2A89135094ECB5165B30E351BB24EE4EEEE95508F311EECDC9811F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
12
DNS requests
5
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3224
Installer.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSPwl%2BrBFlJbvzLXU1bGW08VysJ2wQUj%2Bh%2B8G0yagAFI8dwl2o6kP9r6tQCEAUQxrL%2FercceG71ciObEkM%3D
US
der
471 b
whitelisted
3224
Installer.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSFDxAmS5JEAmWxO0Ue9OdQ9z7zPAQUFQASKxOYspkH7R7for5XDStnAs0CEAMBmgI6%2F1ixa9bV6uYX8GY%3D
US
der
471 b
whitelisted
3224
Installer.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBT3xL4LQLXDRDM9P665TW442vrsUQQUReuir%2FSSy4IxLVGLp6chnfNtyA8CEAb9%2BQOWA63qAArrPye7uhs%3D
US
der
471 b
whitelisted
3224
Installer.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTfqhLjKLEJQZPin0KCzkdAQpVYowQUsT7DaQP4v0cB1JgmGggC72NkK8MCEAPxtOFfOoLxFJZ4s9fYR1w%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3756
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
50.239.204.19:3479
Comcast Cable Communications, LLC
US
unknown
4064
Zoom.exe
50.239.204.20:3478
Comcast Cable Communications, LLC
US
unknown
3224
Installer.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4064
Zoom.exe
13.35.254.57:443
d11yldzmag5yn.cloudfront.net
US
whitelisted
50.239.204.19:3478
Comcast Cable Communications, LLC
US
unknown
4064
Zoom.exe
52.202.62.196:443
zoom.us
Amazon.com, Inc.
US
suspicious
2092
iexplore.exe
52.202.62.237:443
google.zoom.us
Amazon.com, Inc.
US
unknown

DNS requests

Domain
IP
Reputation
ocsp.digicert.com
  • 93.184.220.29
whitelisted
zoom.us
  • 52.202.62.196
whitelisted
d11yldzmag5yn.cloudfront.net
  • 13.35.254.57
  • 13.35.254.7
  • 13.35.254.13
  • 13.35.254.35
whitelisted
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
google.zoom.us
  • 52.202.62.237
whitelisted

Threats

No threats detected
Process
Message
Installer.exe
[ProductPathHelper::RecursiveRemoveDirA] Path is:
Installer.exe
C:\Users\admin\AppData\Roaming\Zoom\zoom_install_src
Installer.exe
[ProductPathHelper::RecursiveRemoveDirA] Path is:
Installer.exe
C:\Users\admin\AppData\Roaming\Zoom\uninstall
Installer.exe
[ProductPathHelper::RecursiveRemoveDirA] Path is:
Installer.exe
C:\Users\admin\AppData\Roaming\Zoom\bin
Installer.exe
[CZoomProductPathHelper::RecursiveRemoveDirA] Path is:
Installer.exe
C:\Users\admin\AppData\Roaming\Zoom\zoom_install_src\
Installer.exe
[CPluginImpHelper::GetInstallPath] Get Install Path:
Installer.exe
C:\Users\admin\AppData\Roaming\Zoom\bin