Loading ...

Play interactive tourEdit tour

Analysis Report Setup.exe

Overview

General Information

Sample Name:Setup.exe
Analysis ID:358589
MD5:7b5d30bd9b7cdcca79e189aaaf5707fa
SHA1:45fe889c3660be692ba30bb6bcdc2b51380c214e
SHA256:a6385ebfc0c6e766e9f068ad348a53e39a18875da5e3759428633984c0b075aa
Infos:

Most interesting Screenshot:

Detection

Score:24
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Changes security center settings (notifications, updates, antivirus, firewall)
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found evasive API chain (date check)
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains strange resources
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Tries to load missing DLLs
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

Analysis Advice

Sample is looking for USB drives. Launch the sample with the USB Fake Disk cookbook
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior



Startup

  • System is w10x64
  • Setup.exe (PID: 6588 cmdline: 'C:\Users\user\Desktop\Setup.exe' MD5: 7B5D30BD9B7CDCCA79E189AAAF5707FA)
    • msiexec.exe (PID: 6708 cmdline: MSIEXEC.EXE /i 'C:\Users\user\AppData\Local\Downloaded Installations\{877F9BE8-C6E2-462D-9A96-09E42390D002}\Star4Live_P2P.msi' SETUPEXEDIR='C:\Users\user\Desktop' SETUPEXENAME='Setup.exe' MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • svchost.exe (PID: 6600 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • msiexec.exe (PID: 6764 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding C31728C15F7B7E0360F95AF524D72042 C MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • msiexec.exe (PID: 7052 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 9ADD54B1DEB9106D315583847C272BCA MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • CloudHttpWin32Server.exe (PID: 7100 cmdline: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exe MD5: 5921172EC58195BD404999F1D46A6867)
    • cmd.exe (PID: 7120 cmdline: C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • taskkill.exe (PID: 6100 cmdline: taskkill /F /IM CloudHttpServer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
    • cmd.exe (PID: 5364 cmdline: C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 4084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • taskkill.exe (PID: 1004 cmdline: taskkill /F /IM CloudHttpWindowPopup.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
    • CloudHttpServer.exe (PID: 1636 cmdline: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe MD5: FC73EBB8FB9E3B9520CE0516E778B6B9)
      • conhost.exe (PID: 6312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • CloudHttpWindowPopup.exe (PID: 6052 cmdline: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe MD5: C67AA650D57D92A0CF805343593C6AB9)
      • conhost.exe (PID: 6224 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 3980 cmdline: C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 2992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • taskkill.exe (PID: 6184 cmdline: taskkill /F /IM CloudHttpServer.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
    • cmd.exe (PID: 6152 cmdline: C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • taskkill.exe (PID: 6404 cmdline: taskkill /F /IM CloudHttpWindowPopup.exe MD5: 15E2E0ACD891510C6268CB8899F2A1A1)
  • svchost.exe (PID: 6340 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6724 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7012 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7032 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 5324 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4472 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6104 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 1744 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5368 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6172 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

Compliance:

barindex
Uses 32bit PE filesShow sources
Source: Setup.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Uses new MSVCR DllsShow sources
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dll
Binary contains paths to debug symbolsShow sources
Source: Binary string: C:\CodeBases\isdev\src\Runtime\MSI\Shared\Setup\Setup___Win32_Release_Unicode\setup.pdb source: Setup.exe
Source: Binary string: h:\nt.obj.x86fre\base\wcp\tools\msmcustomaction\objfre\i386\msmcustomaction.pdb source: Star4Live_P2P.msi0.0.dr
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: z:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: x:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: v:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: t:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: r:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: p:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: n:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: l:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: j:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: h:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: f:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: b:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: y:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: w:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: u:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: s:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: q:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: o:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: m:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: k:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: i:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: g:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: e:
Source: C:\Windows\System32\svchost.exeFile opened: c:
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: a:
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004221BF __EH_prolog3,_memset,GetTempPathW,FindFirstFileW,CompareFileTime,DeleteFileW,FindNextFileW,
Source: MSI1304.tmp.2.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: svchost.exe, 00000019.00000002.470773517.0000029D7CA14000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/Omniroot2025.crl0
Source: svchost.exe, 00000019.00000002.470773517.0000029D7CA14000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0:
Source: svchost.exe, 00000019.00000002.470773517.0000029D7CA14000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.msocsp.com0
Source: MSI1304.tmp.2.drString found in binary or memory: http://ocsp.thawte.com0
Source: svchost.exe, 00000019.00000002.470491719.0000029D7C980000.00000002.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.
Source: svchost.exe, 00000019.00000002.466584853.0000029D7B2A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumerate
Source: MSI1304.tmp.2.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: MSI1304.tmp.2.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: MSI1304.tmp.2.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: svchost.exe, 0000001F.00000002.310869374.000001DB23613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
Source: MSI1304.tmp.2.drString found in binary or memory: http://www.flexerasoftware.com0
Source: Setup.exeString found in binary or memory: http://www.installshield.com/isetup/ProErrorCentral.asp?ErrorCode=%d
Source: Setup.exe, 00000000.00000002.263650863.000000000088A000.00000004.00000020.sdmp, msiexec.exe, 00000002.00000003.254356751.000000000341F000.00000004.00000001.sdmpString found in binary or memory: http://www.star4live.com
Source: msiexec.exe, 00000002.00000003.212346389.00000000033EC000.00000004.00000001.sdmpString found in binary or memory: http://www.star4live.comi4w
Source: svchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
Source: svchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
Source: svchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
Source: svchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
Source: svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
Source: svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
Source: svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
Source: svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
Source: svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
Source: svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
Source: svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
Source: svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000001F.00000002.310997843.000001DB23664000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.310518653.000001DB23641000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
Source: svchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
Source: svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
Source: svchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
Source: svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
Source: svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.310869374.000001DB23613000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
Source: svchost.exe, 0000001F.00000003.310525588.000001DB23645000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
Source: svchost.exe, 0000001F.00000003.310525588.000001DB23645000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
Source: svchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
Source: svchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
Source: svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004480D2 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0042C46B
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0049BDC0
Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 00401850 appears 62 times
Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 004674D0 appears 66 times
Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 00409071 appears 44 times
Source: Setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: Setup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
Source: Setup.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: classification engineClassification label: sus24.evad.winEXE@44/20@0/1
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004480D2 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004437CD LoadLibraryW,GetProcAddress,lstrcpyW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,FreeLibrary,
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00417786 FindResourceW,SizeofResource,LoadResource,LockResource,
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exeFile created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\logJump to behavior
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Downloaded InstallationsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6208:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4084:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6312:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7148:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:2992:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6224:120:WilError_01
Source: C:\Users\user\Desktop\Setup.exeFile created: C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\Jump to behavior
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: debuglog
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: runfromtemp
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: reboot
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: %s%s
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: tempdisk1folder
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: ISSetup.dll
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: ISSetup.dll
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: Skin
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: Startup
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: setup.isn
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: count
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: Languages
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: key%d
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: Languages
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: %s\0x%04x.ini
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: %s\0x%04x.ini
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: %s\%04x.mst
Source: C:\Users\user\Desktop\Setup.exeCommand line argument: %s\%04x.mst
Source: Setup.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "CloudHttpServer.exe")
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "CloudHttpWindowPopup.exe")
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "CloudHttpServer.exe")
Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "CloudHttpWindowPopup.exe")
Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\Setup.INIJump to behavior
Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Setup.exe 'C:\Users\user\Desktop\Setup.exe'
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe MSIEXEC.EXE /i 'C:\Users\user\AppData\Local\Downloaded Installations\{877F9BE8-C6E2-462D-9A96-09E42390D002}\Star4Live_P2P.msi' SETUPEXEDIR='C:\Users\user\Desktop' SETUPEXENAME='Setup.exe'
Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding C31728C15F7B7E0360F95AF524D72042 C
Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 9ADD54B1DEB9106D315583847C272BCA
Source: unknownProcess created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exe C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exe
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: unknownProcess created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe
Source: unknownProcess created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: unknownProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Windows\SysWOW64\msiexec.exe MSIEXEC.EXE /i 'C:\Users\user\AppData\Local\Downloaded Installations\{877F9BE8-C6E2-462D-9A96-09E42390D002}\Star4Live_P2P.msi' SETUPEXEDIR='C:\Users\user\Desktop' SETUPEXENAME='Setup.exe'
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
Source: C:\Windows\SysWOW64\msiexec.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{000C103E-0000-0000-C000-000000000046}\InProcServer32
Source: C:\Users\user\Desktop\Setup.exeFile written: C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\Setup.INIJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeAutomated click: Next >
Source: C:\Windows\SysWOW64\msiexec.exeAutomated click: Install
Source: C:\Windows\SysWOW64\msiexec.exeAutomated click: OK
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Setup.exeStatic file information: File size 9610518 > 1048576
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9415_none_508df7e2bcbccb90\MSVCR90.dll
Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\CodeBases\isdev\src\Runtime\MSI\Shared\Setup\Setup___Win32_Release_Unicode\setup.pdb source: Setup.exe
Source: Binary string: h:\nt.obj.x86fre\base\wcp\tools\msmcustomaction\objfre\i386\msmcustomaction.pdb source: Star4Live_P2P.msi0.0.dr
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0042C46B _memset,_memset,lstrlenW,_memset,wsprintfW,___FUnloadDelayLoadedDLL2@4,LoadLibraryW,GetProcAddress,GetLastError,GetSystemTimeAsFileTime,
Source: Setup.exeStatic PE information: real checksum: 0x12b0bb should be: 0x92c131
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004481BD push 590001EBh; ret
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 2_2_07E4FAB6 push ds; retn 0000h
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 2_2_0840F96E push ds; retn 0000h
Source: C:\Windows\SysWOW64\msiexec.exeCode function: 2_2_0840DDF8 push 00000078h; ret
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\MSI1304.tmpJump to dropped file
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Setup.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe TID: 1540Thread sleep time: -120000s >= -30000s
Source: C:\Windows\System32\svchost.exe TID: 6628Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\Setup.exeFile Volume queried: C:\Users\user\AppData\Local\Temp FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004221BF __EH_prolog3,_memset,GetTempPathW,FindFirstFileW,CompareFileTime,DeleteFileW,FindNextFileW,
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_004404D3 __EH_prolog3,VirtualQuery,GetSystemInfo,MapViewOfFile,
Source: svchost.exe, 00000001.00000002.208069130.00000213E0740000.00000002.00000001.sdmp, msiexec.exe, 00000002.00000002.257719427.0000000005D00000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.275587286.00000210AF660000.00000002.00000001.sdmp, svchost.exe, 0000001C.00000002.468740260.00000268B8F40000.00000002.00000001.sdmp, svchost.exe, 00000022.00000002.300275137.0000022A9D8B0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
Source: svchost.exe, 00000019.00000002.470998272.0000029D7CA62000.00000004.00000001.sdmpBinary or memory string: @Hyper-V RAW
Source: svchost.exe, 00000019.00000002.470937429.0000029D7CA55000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
Source: svchost.exe, 0000001B.00000002.466063169.0000016944E02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
Source: svchost.exe, 00000001.00000002.208069130.00000213E0740000.00000002.00000001.sdmp, msiexec.exe, 00000002.00000002.257719427.0000000005D00000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.275587286.00000210AF660000.00000002.00000001.sdmp, svchost.exe, 0000001C.00000002.468740260.00000268B8F40000.00000002.00000001.sdmp, svchost.exe, 00000022.00000002.300275137.0000022A9D8B0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
Source: svchost.exe, 00000001.00000002.208069130.00000213E0740000.00000002.00000001.sdmp, msiexec.exe, 00000002.00000002.257719427.0000000005D00000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.275587286.00000210AF660000.00000002.00000001.sdmp, svchost.exe, 0000001C.00000002.468740260.00000268B8F40000.00000002.00000001.sdmp, svchost.exe, 00000022.00000002.300275137.0000022A9D8B0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
Source: svchost.exe, 00000019.00000002.466353504.0000029D7B22A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW=
Source: svchost.exe, 0000001B.00000002.466189907.0000016944E28000.00000004.00000001.sdmp, svchost.exe, 0000001C.00000002.466613856.00000268B8266000.00000004.00000001.sdmp, svchost.exe, 0000001E.00000002.466960401.0000022E5A629000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: svchost.exe, 00000001.00000002.208069130.00000213E0740000.00000002.00000001.sdmp, msiexec.exe, 00000002.00000002.257719427.0000000005D00000.00000002.00000001.sdmp, svchost.exe, 0000001A.00000002.275587286.00000210AF660000.00000002.00000001.sdmp, svchost.exe, 0000001C.00000002.468740260.00000268B8F40000.00000002.00000001.sdmp, svchost.exe, 00000022.00000002.300275137.0000022A9D8B0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0042C46B _memset,_memset,lstrlenW,_memset,wsprintfW,___FUnloadDelayLoadedDLL2@4,LoadLibraryW,GetProcAddress,GetLastError,GetSystemTimeAsFileTime,
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00409B54 GetFileSize,GetProcessHeap,GetProcessHeap,HeapAlloc,ReadFile,lstrlenA,__alloca_probe_16,GetProcessHeap,HeapFree,GetProcessHeap,RtlAllocateHeap,ReadFile,GetProcessHeap,HeapFree,
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: Debug
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
Source: C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpServer.exe
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM CloudHttpWindowPopup.exe
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0043C9DC __EH_prolog3,_memset,_memset,_memset,_memset,_memset,_memset,InitializeSecurityDescriptor,GetModuleHandleW,GetModuleHandleW,GetProcAddress,GetModuleHandleW,GetProcAddress,SetSecurityDescriptorOwner,SetSecurityDescriptorGroup,SetSecurityDescriptorDacl,CoInitializeSecurity,
Source: svchost.exe, 0000001D.00000002.467186237.0000021752460000.00000002.00000001.sdmpBinary or memory string: Program Manager
Source: Setup.exe, svchost.exe, 0000001D.00000002.467186237.0000021752460000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
Source: svchost.exe, 0000001D.00000002.467186237.0000021752460000.00000002.00000001.sdmpBinary or memory string: Progman
Source: Setup.exeBinary or memory string: AShell_TrayWndTahoma0x0409NoSuppressRebootKeyDotNetOptionalInstallIfSilentDotNetOptionalSETUPEXENAMESETUPEXEDIRCertKeyCacheFolderCacheRootLocationTypeSuppressWrongOSSuppressReboot
Source: svchost.exe, 0000001D.00000002.467186237.0000021752460000.00000002.00000001.sdmpBinary or memory string: Progmanlock
Source: Setup.exeBinary or memory string: AShell_TrayWnd
Source: C:\Users\user\Desktop\Setup.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\Setup.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
Source: C:\Users\user\Desktop\Setup.exeCode function: __getptd,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_0042C46B _memset,_memset,lstrlenW,_memset,wsprintfW,___FUnloadDelayLoadedDLL2@4,LoadLibraryW,GetProcAddress,GetLastError,GetSystemTimeAsFileTime,
Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00432AA2 GetVersionExW,GetSystemInfo,

Lowering of HIPS / PFW / Operating System Security Settings:

barindex
Changes security center settings (notifications, updates, antivirus, firewall)Show sources
Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cval
Source: svchost.exe, 00000021.00000002.466364627.000001CD8943D000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
Source: svchost.exe, 00000021.00000002.466429130.000001CD89502000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA 'AntiVirusProduct' OR TargetInstance ISA 'FirewallProduct' OR TargetInstance ISA 'AntiSpywareProduct'
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Replication Through Removable Media1Windows Management Instrumentation11DLL Side-Loading1Access Token Manipulation1Masquerading12OS Credential DumpingSystem Time Discovery1Replication Through Removable Media1Archive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
Default AccountsCommand and Scripting Interpreter2Boot or Logon Initialization ScriptsProcess Injection12Disable or Modify Tools11LSASS MemorySecurity Software Discovery41Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsNative API2Logon Script (Windows)DLL Side-Loading1Virtualization/Sandbox Evasion2Security Account ManagerVirtualization/Sandbox Evasion2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSProcess Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection12LSA SecretsPeripheral Device Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information2DCSyncFile and Directory Discovery3Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobDLL Side-Loading1Proc FilesystemSystem Information Discovery37Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 358589 Sample: Setup.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 24 6 svchost.exe 2->6         started        9 CloudHttpWin32Server.exe 2->9         started        11 Setup.exe 27 2->11         started        13 12 other processes 2->13 signatures3 49 Changes security center settings (notifications, updates, antivirus, firewall) 6->49 15 cmd.exe 1 9->15         started        17 cmd.exe 1 9->17         started        19 cmd.exe 1 9->19         started        24 3 other processes 9->24 21 msiexec.exe 7 11->21         started        process4 dnsIp5 27 taskkill.exe 1 15->27         started        29 conhost.exe 15->29         started        31 taskkill.exe 1 17->31         started        33 conhost.exe 17->33         started        35 taskkill.exe 1 19->35         started        37 conhost.exe 19->37         started        45 C:\Users\user\AppData\Local\...\MSI1304.tmp, PE32 21->45 dropped 47 127.0.0.1 unknown unknown 24->47 39 taskkill.exe 1 24->39         started        41 conhost.exe 24->41         started        43 2 other processes 24->43 file6 process7

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
Setup.exe0%VirustotalBrowse
Setup.exe0%MetadefenderBrowse
Setup.exe2%ReversingLabs

Dropped Files

SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\MSI1304.tmp0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\MSI1304.tmp3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\MSI1304.tmp0%ReversingLabs

Unpacked PE Files

No Antivirus matches

Domains

No Antivirus matches

URLs

SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://www.star4live.comi4w0%Avira URL Cloudsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://%s.xboxlive.com0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
https://dynamic.t0%URL Reputationsafe
http://www.flexerasoftware.com00%URL Reputationsafe
http://www.flexerasoftware.com00%URL Reputationsafe
http://www.flexerasoftware.com00%URL Reputationsafe
http://www.flexerasoftware.com00%URL Reputationsafe
http://www.star4live.com0%VirustotalBrowse
http://www.star4live.com0%Avira URL Cloudsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe
https://%s.dnet.xboxlive.com0%URL Reputationsafe

Domains and IPs

Contacted Domains

No contacted domains info

URLs from Memory and Binaries

NameSourceMaliciousAntivirus DetectionReputation
https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
    high
    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000001F.00000003.310525588.000001DB23645000.00000004.00000001.sdmpfalse
      high
      https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpfalse
        high
        https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
          high
          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpfalse
            high
            https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpfalse
              high
              http://ocsp.thawte.com0MSI1304.tmp.2.drfalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpfalse
                high
                http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumeratesvchost.exe, 00000019.00000002.466584853.0000029D7B2A0000.00000004.00000001.sdmpfalse
                  high
                  https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000001F.00000003.310525588.000001DB23645000.00000004.00000001.sdmpfalse
                    high
                    https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                      high
                      https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpfalse
                        high
                        http://www.installshield.com/isetup/ProErrorCentral.asp?ErrorCode=%dSetup.exefalse
                          high
                          http://www.star4live.comi4wmsiexec.exe, 00000002.00000003.212346389.00000000033EC000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.310869374.000001DB23613000.00000004.00000001.sdmpfalse
                            high
                            https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmpfalse
                              high
                              https://%s.xboxlive.comsvchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              low
                              https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpfalse
                                high
                                https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpfalse
                                  high
                                  https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                                    high
                                    https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                                      high
                                      https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpfalse
                                        high
                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpfalse
                                          high
                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous.svchost.exe, 00000019.00000002.470491719.0000029D7C980000.00000002.00000001.sdmpfalse
                                              high
                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmpfalse
                                                high
                                                http://crl.thawte.com/ThawteTimestampingCA.crl0MSI1304.tmp.2.drfalse
                                                  high
                                                  https://dynamic.tsvchost.exe, 0000001F.00000002.310997843.000001DB23664000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000002.310942420.000001DB23642000.00000004.00000001.sdmp, svchost.exe, 0000001F.00000003.310518653.000001DB23641000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000001F.00000003.286601390.000001DB23631000.00000004.00000001.sdmpfalse
                                                      high
                                                      https://appexmapsappupdate.blob.core.windows.netsvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000001F.00000003.310512253.000001DB23646000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://www.flexerasoftware.com0MSI1304.tmp.2.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://activity.windows.comsvchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://www.bingmapsportal.comsvchost.exe, 0000001F.00000002.310869374.000001DB23613000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000001F.00000003.309978164.000001DB23660000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://www.star4live.comSetup.exe, 00000000.00000002.263650863.000000000088A000.00000004.00000020.sdmp, msiexec.exe, 00000002.00000003.254356751.000000000341F000.00000004.00000001.sdmpfalse
                                                                • 0%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000001F.00000002.310932690.000001DB2363E000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://%s.dnet.xboxlive.comsvchost.exe, 0000001C.00000002.466340191.00000268B822A000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  • URL Reputation: safe
                                                                  low
                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000001F.00000003.310023457.000001DB2364B000.00000004.00000001.sdmpfalse
                                                                    high

                                                                    Contacted IPs

                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs

                                                                    Public

                                                                    IPDomainCountryFlagASNASN NameMalicious

                                                                    Private

                                                                    IP
                                                                    127.0.0.1

                                                                    General Information

                                                                    Joe Sandbox Version:31.0.0 Emerald
                                                                    Analysis ID:358589
                                                                    Start date:25.02.2021
                                                                    Start time:21:57:47
                                                                    Joe Sandbox Product:CloudBasic
                                                                    Overall analysis duration:0h 8m 46s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:light
                                                                    Sample file name:Setup.exe
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                    Number of analysed new started processes analysed:40
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • HDC enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:SUS
                                                                    Classification:sus24.evad.winEXE@44/20@0/1
                                                                    EGA Information:
                                                                    • Successful, ratio: 33.3%
                                                                    HDC Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 99%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Adjust boot time
                                                                    • Enable AMSI
                                                                    • Found application associated with file extension: .exe
                                                                    Warnings:
                                                                    Show All
                                                                    • Exclude process from analysis (whitelisted): taskhostw.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 104.43.193.48, 23.54.113.53, 104.43.139.144, 52.255.188.83, 104.42.151.234, 40.88.32.150, 13.88.21.125, 52.147.198.201, 51.11.168.160, 184.30.20.56, 8.248.145.254, 67.27.159.254, 8.248.147.254, 8.253.95.121, 8.248.135.254, 20.54.26.129, 92.122.213.194, 92.122.213.247
                                                                    • Excluded domains from analysis (whitelisted): arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, auto.au.download.windowsupdate.com.c.footprint.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, skypedataprdcolcus15.cloudapp.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net
                                                                    • Execution Graph export aborted for target msiexec.exe, PID 6708 because there are no executed function
                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                    Simulations

                                                                    Behavior and APIs

                                                                    TimeTypeDescription
                                                                    21:58:55API Interceptor1x Sleep call for process: CloudHttpWindowPopup.exe modified
                                                                    21:59:01API Interceptor2x Sleep call for process: svchost.exe modified

                                                                    Joe Sandbox View / Context

                                                                    IPs

                                                                    No context

                                                                    Domains

                                                                    No context

                                                                    ASN

                                                                    No context

                                                                    JA3 Fingerprints

                                                                    No context

                                                                    Dropped Files

                                                                    No context

                                                                    Created / dropped Files

                                                                    C:\Program Files (x86)\Star4Live\Star4Live_P2P\log\p2plog_20210225-215854.1636
                                                                    Process:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:modified
                                                                    Size (bytes):279
                                                                    Entropy (8bit):5.214587635835077
                                                                    Encrypted:false
                                                                    SSDEEP:6:k3q/Lp/E1f1JHIWCdwmsf+ifbFtoJ52e+q7:QQIvIWIwmsDZA2e+I
                                                                    MD5:4E61E2267500AE1D97328057C416826A
                                                                    SHA1:B4304C253D27CE2F4E326207425E244E9EA6D9C5
                                                                    SHA-256:B680954FC0C1B9D905609014B68DBB16B9BEED694A06631A94A219F9F1BD99ED
                                                                    SHA-512:874C4E42FE2A1B08A8721932AAC5C9433357D082232F3331A62870DDE73E516994E92425C5A87B6C33F1A9D6E25E36778B7383FCA952E4503988FEDFDE4AADC8
                                                                    Malicious:false
                                                                    Preview: Log file created at: 2021/02/25 21:58:54..Running on machine: 632922..Log line format: [IWEF]mmdd hh:mm:ss.uuuuuu threadid file:line] msg..I0225 21:58:54.331068 6012 http_server.cpp:1200] [http_server.cpp:1299] The log path : C:\Program Files (x86)\Star4Live\Star4Live_P2P\log..
                                                                    C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):4096
                                                                    Entropy (8bit):0.596673855033803
                                                                    Encrypted:false
                                                                    SSDEEP:6:b/k1GaD0JOCEfMuaaD0JOCEfMKQmD31Al/gz2cE0fMbhEZolrRSQ2hyYIIT:bUGaD0JcaaD0JwQQlAg/0bjSQJ
                                                                    MD5:87658B0EF52FF2207F7C0E05251F91E8
                                                                    SHA1:CDE1D1C3B20E38A13A50EE9EE05F601B9C230C2D
                                                                    SHA-256:31C87B83AD51FD46294150292440A95B7DB7E5B41BF9091A5986FA9435E180FB
                                                                    SHA-512:DD6EBE1CCC58E54BC78F245E4641AB278E5B282E58769BA944743854E62E8D5623A5A9E52A19876608B9C2D2722FB6456F40A9E26C1604E75182433C5DBC62FB
                                                                    Malicious:false
                                                                    Preview: ....E..h..(......;...y_.............. ..1C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................;...y_...........&......e.f.3...w.......................3...w..................h..C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b...G............................................................................................................................................................................................................
                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7f72b25f, page size 16384, DirtyShutdown, Windows version 10.0
                                                                    Category:dropped
                                                                    Size (bytes):32768
                                                                    Entropy (8bit):0.0954107310705069
                                                                    Encrypted:false
                                                                    SSDEEP:12:vG0+01O4bledt/ltKJG0+01O4bledt/ltK:vxhmJCxhmJ
                                                                    MD5:5367189EBC18CB591DB7857DDB1C0C81
                                                                    SHA1:8BE339EDE8A5E0029E7E3158AA33C4D31E0BCF1C
                                                                    SHA-256:39FD24BB07EFC8C77F71EF060AED04DFFED8921FA6906A51F94AFA10D0646316
                                                                    SHA-512:496C9E4914F9BA6ACBA10B8F3D2A7F7825FFE5A70728FA6E608D884CE6807189CAA080B2EA0D2C0DF52ECA4FB2C497769B0368D74902C760EC81DD0B5C940ACD
                                                                    Malicious:false
                                                                    Preview: .r._... ................e.f.3...w........................&..........w...;...y_.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.........................................................................................................................................................................................................................................h.;...y_k.................%...;...y_.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):8192
                                                                    Entropy (8bit):0.11126258918616926
                                                                    Encrypted:false
                                                                    SSDEEP:3:GD/ll7Evkeg/nc0uXl/bJdAtiE2lll:GD/llikeg/nc0At4j2/
                                                                    MD5:D79A24EB79A375F59BB4E2921FF76312
                                                                    SHA1:95ECB286EFEAEC62BE3E7EADF977CF6F12915783
                                                                    SHA-256:0DFE523DBC951B90FAC72CE0D531B5E05C445254A1D0673A1FF997595379F66B
                                                                    SHA-512:55152E72E4050A50184658BB5EDFB8F4416F7DDABE01E16B52FF84166CD3B81FC1B92019BE1EB2294D130A669ED822E5ACF56E25026C61FAD28A75EDFC76DC9F
                                                                    Malicious:false
                                                                    Preview: .}`C.....................................3...w...;...y_......w...............w.......w....:O.....w...................%...;...y_.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Downloaded Installations\{877F9BE8-C6E2-462D-9A96-09E42390D002}\Star4Live_P2P.msi
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Intel;1033
                                                                    Category:dropped
                                                                    Size (bytes):8905728
                                                                    Entropy (8bit):7.93861669664411
                                                                    Encrypted:false
                                                                    SSDEEP:196608:ebZ7MQgQzFPZhyFs7t8e0ONuly1zyjAHy87Xfb3tsbySjkKnH2HDi:gZQzQXgs7XjZ5yPcfbdgWji
                                                                    MD5:7980E58F7A7A619D21360EA557EB6D14
                                                                    SHA1:1104563E1CD52A3174DC2C998CFC2C94238F4AC6
                                                                    SHA-256:17263403F97F57C23FD20C09D063805A24E083FB23ABFD3E4069B68381F692EF
                                                                    SHA-512:AAE3EBE42CDA54CD81D2E12E488DA061A84B9C3A8E0FABA642E63B49ECC2FFFA44111D93F5094E3B7A1E43187FDAAE521AA124BBA2C5F073AA865B9D574E70DA
                                                                    Malicious:false
                                                                    Preview: ......................>...................................8........6....................................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........;......................................................................................................./........... ...!..."...#...$.......&...L...(...)...*...+...,...-.......%...0...1...2...3...4...5...6...7...>...M...:...<.......=.......?...@...A...B...C...D...E...F...G...H...I...J...O...~...N...d...Y...P...Q...R...S...T...U...V...W...X...[...Z...e...\...]...^..._...`...a...b...c...d...g...f.......h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):0.11000108893909519
                                                                    Encrypted:false
                                                                    SSDEEP:12:264KzXm/Ey6q99953jHq3qQ10nMCldimE8eawHjcVtEv:264vl680LyMCldzE9BHjcVtE
                                                                    MD5:AE43C15CDF4DCEAA79848D82AC05CEBE
                                                                    SHA1:488368599190E000EF11016658D1B54E6C445969
                                                                    SHA-256:01B20327D30557A171734057B9A7A4C24BD36745897CB73424019D9859EF6FFF
                                                                    SHA-512:3FD6722160EFC0183B459B37E3393CB43F6364E0359398F8A1719096259B8F89B79B0443FF1D72DF3BD1E21984AA65F4F063F7265CF3A89F4F26462B79748C6F
                                                                    Malicious:false
                                                                    Preview: ................................................................................P.......<........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................g..-..... .....................S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.P...............................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):0.11247914257248325
                                                                    Encrypted:false
                                                                    SSDEEP:12:PyMzXm/Ey6q99953jz1miM3qQ10nMCldimE8eawHza1miINf:PYl68Z1tMLyMCldzE9BHza1tIV
                                                                    MD5:006591B85AEE4C755D9D0FCFD4E6960B
                                                                    SHA1:4721917B747140CDFA4D60AD8C492D290D1FCEB8
                                                                    SHA-256:A20EDDF428C8AD104073D97ED8C8117CE4EEFC6D7193EDA9A2E593A1D1FC01B5
                                                                    SHA-512:2D142EE08627A2A8B0C2FFE9F7F46ECB03E11E9A244B8240E508B11CB4601585300F54DE118DC4AC0D3DE855DDDFDFF8F72417D5EF29FCE0003BE6F568C01603
                                                                    Malicious:false
                                                                    Preview: ................................................................................P.......k........................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................g..-..... .....F...............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.P........!......................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):65536
                                                                    Entropy (8bit):0.11218613222979573
                                                                    Encrypted:false
                                                                    SSDEEP:12:LzXm/Ey6q99953jV1mK2P3qQ10nMCldimE8eawHza1mKwf:2l68T1iPLyMCldzE9BHza1U
                                                                    MD5:BEF68CE3004440C64AA8113734E2063E
                                                                    SHA1:D71E5548E0287D1421524ADD354C455901047436
                                                                    SHA-256:E159E42261B950E66A7B714848248B622A88E3B062B354808BA02FB52607ABA6
                                                                    SHA-512:5C8E0D1CCBD8DFE46C47F09A9EAA95BDFC045E7D147F2B4924A5F827469A9D110B0E55D5FBEE9E844964398EBF2B1B72424334F9E84969D9F2E7CA655A93F40C
                                                                    Malicious:false
                                                                    Preview: ................................................................................P................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................g..-..... ....................U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.P.......z.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Temp\MSI1304.tmp
                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):154960
                                                                    Entropy (8bit):6.025909749036716
                                                                    Encrypted:false
                                                                    SSDEEP:3072:6x1vI8koSXMXm3o1dSjr+MEwW1nd0DOT6Tt:6TvioSXDof8rCp6Tt
                                                                    MD5:778D0941FB9B969AB90B81C9B91086D7
                                                                    SHA1:02B755BE2046F5B34F5884AF9137ED014023E2E1
                                                                    SHA-256:3A2EB487237D36B6DA8CC21EB39AFDB890A84BF2E29FADF3182E44B1EF114FB8
                                                                    SHA-512:E6B384B3C958D597B9D842E50627EE5EA52DFFC5776A876E2BED3027C242A7184248E734C7204E56DCC325EFBA24D4F14A1B8F0DF073190B51DB21E06AA2C018
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                    • Antivirus: Metadefender, Detection: 3%, Browse
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........w............[...................[......[.......nF....nV.......x.........................R...........Rich....................PE..L.....pR...........!.....H..................`..........................................................................E...\........@...............D..P....P..(.......................................@............`...............................text....G.......H.................. ..`.rdata.......`.......L..............@..@.data...t2..........................@....rsrc........@......................@..@.reloc..<J...P...L..................@..B........................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Temp\MSI715f3.LOG
                                                                    Process:C:\Windows\SysWOW64\msiexec.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):748
                                                                    Entropy (8bit):3.722960589618841
                                                                    Encrypted:false
                                                                    SSDEEP:12:Qw5U3zfU1XQ9kvlCQkpdZLl2lLBrL6AFYelmSTMlWlKUFlCKgPH:QkU3YK+KpbRKVrLpFjmYkWQUF+H
                                                                    MD5:E8FB56C24773DFF2E1FBB38C5D657AA9
                                                                    SHA1:EEEAF27F51C4350F9AB5DFF463CDCC1BFDBDF1EE
                                                                    SHA-256:104F3794C8A2F57356FBCF753A67A4A78904A2E87A2399629054F843A44E6E03
                                                                    SHA-512:1B9BA6A29E3ED2B02C7EBBCEB22C4293356527C3AE93E51712BA2C49C69DB1AA15E3694A0D8821A4E8F0C40C56D8E0D17FDC7F3ADFAEA6CFD496899F8EF8E2B0
                                                                    Malicious:false
                                                                    Preview: ..E.r.r.o.r. .1.9.3.5... .A.n. .e.r.r.o.r. .o.c.c.u.r.r.e.d. .d.u.r.i.n.g. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .o.f. .a.s.s.e.m.b.l.y. .c.o.m.p.o.n.e.n.t. .{.B.7.0.8.E.B.7.2.-.A.A.8.2.-.3.E.B.7.-.8.B.B.0.-.D.8.4.5.B.A.3.5.C.9.3.D.}... .H.R.E.S.U.L.T.:. .0.x.8.0.0.7.0.4.2.2... .a.s.s.e.m.b.l.y. .i.n.t.e.r.f.a.c.e.:. .I.A.s.s.e.m.b.l.y.C.a.c.h.e.I.t.e.m.,. .f.u.n.c.t.i.o.n.:. .C.o.m.m.i.t.,. .a.s.s.e.m.b.l.y. .n.a.m.e.:. .M.i.c.r.o.s.o.f.t...V.C.9.0...C.R.T.,.v.e.r.s.i.o.n.=.".9...0...2.1.0.2.2...8.".,.p.u.b.l.i.c.K.e.y.T.o.k.e.n.=.".1.f.c.8.b.3.b.9.a.1.e.1.8.e.3.b.".,.p.r.o.c.e.s.s.o.r.A.r.c.h.i.t.e.c.t.u.r.e.=.".x.8.6.".,.t.y.p.e.=.".w.i.n.3.2.".....=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2./.2.5./.2.0.2.1. . .2.1.:.5.8.:.5.9. .=.=.=.....
                                                                    C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\0x0409.ini
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with very long lines, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):22492
                                                                    Entropy (8bit):3.484893836872466
                                                                    Encrypted:false
                                                                    SSDEEP:384:CTmyuV//BiTbh/G4AwC2WrP2DBWa/Oa0Mhs+XVgv:CT6V//BiXh/z/lWr0aa0Mhs+XVgv
                                                                    MD5:BE345D0260AE12C5F2F337B17E07C217
                                                                    SHA1:0976BA0982FE34F1C35A0974F6178E15C238ED7B
                                                                    SHA-256:E994689A13B9448C074F9B471EDEEC9B524890A0D82925E98AB90B658016D8F3
                                                                    SHA-512:77040DBEE29BE6B136A83B9E444D8B4F71FF739F7157E451778FB4FCCB939A67FF881A70483DE16BCB6AE1FEA64A89E00711A33EC26F4D3EEA8E16C9E9553EFF
                                                                    Malicious:false
                                                                    Preview: ..[.0.x.0.4.0.9.].....1.1.0.0.=.S.e.t.u.p. .I.n.i.t.i.a.l.i.z.a.t.i.o.n. .E.r.r.o.r.....1.1.0.1.=.%.s.....1.1.0.2.=.%.1. .S.e.t.u.p. .i.s. .p.r.e.p.a.r.i.n.g. .t.h.e. .%.2.,. .w.h.i.c.h. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .p.r.o.g.r.a.m. .s.e.t.u.p. .p.r.o.c.e.s.s... . .P.l.e.a.s.e. .w.a.i.t.......1.1.0.3.=.C.h.e.c.k.i.n.g. .O.p.e.r.a.t.i.n.g. .S.y.s.t.e.m. .V.e.r.s.i.o.n.....1.1.0.4.=.C.h.e.c.k.i.n.g. .W.i.n.d.o.w.s.(.R.). .I.n.s.t.a.l.l.e.r. .V.e.r.s.i.o.n.....1.1.0.5.=.C.o.n.f.i.g.u.r.i.n.g. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r.....1.1.0.6.=.C.o.n.f.i.g.u.r.i.n.g. .%.s.....1.1.0.7.=.S.e.t.u.p. .h.a.s. .c.o.m.p.l.e.t.e.d. .c.o.n.f.i.g.u.r.i.n.g. .t.h.e. .W.i.n.d.o.w.s. .I.n.s.t.a.l.l.e.r. .o.n. .y.o.u.r. .s.y.s.t.e.m... .T.h.e. .s.y.s.t.e.m. .n.e.e.d.s. .t.o. .b.e. .r.e.s.t.a.r.t.e.d. .i.n. .o.r.d.e.r. .t.o. .c.o.n.t.i.n.u.e. .w.i.t.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n... .P.l.e.a.s.e. .c.l.i.c.k. .R.e.s.t.a.r.t. .t.o. .r.e.b.o.o.t. .t.h.e. .s.y.s.t.e.m.......1.1.0.8.
                                                                    C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\Setup.INI
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):5174
                                                                    Entropy (8bit):3.705975630008245
                                                                    Encrypted:false
                                                                    SSDEEP:96:rEhkMaE1QJgQxH1meON/XsEbFWaEPRhS+gWPQPgWRGTwQbPrvnp6kY05w7tCYOvY:YhcbMFcuQaEZhdxoIWRGcQbPr/p00509
                                                                    MD5:DCBA353F2B7EADE8FE50D59107AAFCF2
                                                                    SHA1:93260BC97E343BCAB65179A8E84D014B8F2B839D
                                                                    SHA-256:46342A1CEE706944285ABAA51C1E02C0BE9AF43F48ACFD97AC2AFC0B10C31B45
                                                                    SHA-512:82D99683CA4456990731218D5C521D866C0AAC63D88F9689DAFC16870C32B03C808A74017A3120393357B31804E42242F746A34E94F5473DF602B717BEDFF5A2
                                                                    Malicious:false
                                                                    Preview: ..[.I.n.f.o.].....N.a.m.e.=.I.N.T.L.....V.e.r.s.i.o.n.=.1...0.0...0.0.0.....D.i.s.k.S.p.a.c.e.=.8.0.0.0...;.D.i.s.k.S.p.a.c.e. .r.e.q.u.i.r.e.m.e.n.t. .i.n. .K.B.........[.S.t.a.r.t.u.p.].....C.m.d.L.i.n.e.=.....S.u.p.p.r.e.s.s.W.r.o.n.g.O.S.=.Y.....S.c.r.i.p.t.D.r.i.v.e.n.=.0.....S.c.r.i.p.t.V.e.r.=.1...0...0...1.....D.o.t.N.e.t.O.p.t.i.o.n.a.l.I.n.s.t.a.l.l.I.f.S.i.l.e.n.t.=.N.....O.n.U.p.g.r.a.d.e.=.0.....P.r.o.d.u.c.t.=.S.t.a.r.4.L.i.v.e._.P.2.P.....P.a.c.k.a.g.e.N.a.m.e.=.S.t.a.r.4.L.i.v.e._.P.2.P...m.s.i.....E.n.a.b.l.e.L.a.n.g.D.l.g.=.Y.....L.o.g.R.e.s.u.l.t.s.=.N.....D.o.M.a.i.n.t.e.n.a.n.c.e.=.N.....P.r.o.d.u.c.t.C.o.d.e.=.{.1.8.6.B.E.9.3.2.-.E.2.8.A.-.4.F.4.7.-.9.6.0.F.-.A.C.1.F.1.2.3.C.1.7.0.3.}.....P.r.o.d.u.c.t.V.e.r.s.i.o.n.=.1...2.0...0.0.0.1.....L.a.u.n.c.h.e.r.N.a.m.e.=.s.e.t.u.p...e.x.e.....P.a.c.k.a.g.e.C.o.d.e.=.{.8.7.7.F.9.B.E.8.-.C.6.E.2.-.4.6.2.D.-.9.A.9.6.-.0.9.E.4.2.3.9.0.D.0.0.2.}.........[.L.a.n.g.u.a.g.e.s.].....R.e.q.u.i.r.e.E.x.a.c.t.L.a.n.g.M.a.t.c.h.=.0.
                                                                    C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\Star4Live_P2P.msi
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Intel;1033
                                                                    Category:dropped
                                                                    Size (bytes):8905728
                                                                    Entropy (8bit):7.93861669664411
                                                                    Encrypted:false
                                                                    SSDEEP:196608:ebZ7MQgQzFPZhyFs7t8e0ONuly1zyjAHy87Xfb3tsbySjkKnH2HDi:gZQzQXgs7XjZ5yPcfbdgWji
                                                                    MD5:7980E58F7A7A619D21360EA557EB6D14
                                                                    SHA1:1104563E1CD52A3174DC2C998CFC2C94238F4AC6
                                                                    SHA-256:17263403F97F57C23FD20C09D063805A24E083FB23ABFD3E4069B68381F692EF
                                                                    SHA-512:AAE3EBE42CDA54CD81D2E12E488DA061A84B9C3A8E0FABA642E63B49ECC2FFFA44111D93F5094E3B7A1E43187FDAAE521AA124BBA2C5F073AA865B9D574E70DA
                                                                    Malicious:false
                                                                    Preview: ......................>...................................8........6....................................................................................................................................................................................................................................................................... ... ...!...!..."..."...#...#...$...$...%...%...&...&...'...'...(...(...)...)...*...*...+...+...,...,...-...-.........../.../...0...0...1...1...2...2...3...3...4...4...5...5...6..........;......................................................................................................./........... ...!..."...#...$.......&...L...(...)...*...+...,...-.......%...0...1...2...3...4...5...6...7...>...M...:...<.......=.......?...@...A...B...C...D...E...F...G...H...I...J...O...~...N...d...Y...P...Q...R...S...T...U...V...W...X...[...Z...e...\...]...^..._...`...a...b...c...d...g...f.......h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                    C:\Users\user\AppData\Local\Temp\{429B5CB3-339E-483B-9032-CB0DA14F2F9A}\_ISMSIDEL.INI
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):1916
                                                                    Entropy (8bit):3.712189476309667
                                                                    Encrypted:false
                                                                    SSDEEP:24:Q+wLWLfLWLfLTQjLDQqLTQjLDQSQjLDQ2:rwLWLfLWLfLTQjLDQqLTQjLDQSQjLDQ2
                                                                    MD5:077E0E8202E2636BE1A5AB5594F7FDA3
                                                                    SHA1:8F32ED8E55CCB85DE61C7B7F1D4F50B2F7C286BA
                                                                    SHA-256:8540397DE3619048525551C3CB58987231604A7A870F274181DA2A0DA6302112
                                                                    SHA-512:26F07CC6E3D0DB9E12D8448BDE1F6EAAFD019D8ABCA504B89D6E3AE8A7695393175EE5AF7836D1690317F90C50154675E93810529A8EB2B81379F9B1690AF9AC
                                                                    Malicious:false
                                                                    Preview: ..[.F.i.l.e.s.].....S.e.t.u.p...I.N.I.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.4.2.9.B.5.C.B.3.-.3.3.9.E.-.4.8.3.B.-.9.0.3.2.-.C.B.0.D.A.1.4.F.2.F.9.A.}.\.S.e.t.u.p...I.N.I.......[.F.i.l.e.s.].....0.x.0.4.0.9...i.n.i.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.4.2.9.B.5.C.B.3.-.3.3.9.E.-.4.8.3.B.-.9.0.3.2.-.C.B.0.D.A.1.4.F.2.F.9.A.}.\.0.x.0.4.0.9...i.n.i.....S.e.t.u.p...I.N.I.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.4.2.9.B.5.C.B.3.-.3.3.9.E.-.4.8.3.B.-.9.0.3.2.-.C.B.0.D.A.1.4.F.2.F.9.A.}.\.S.e.t.u.p...I.N.I.......[.F.i.l.e.s.].....0.x.0.4.0.9...i.n.i.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.4.2.9.B.5.C.B.3.-.3.3.9.E.-.4.8.3.B.-.9.0.3.2.-.C.B.0.D.A.1.4.F.2.F.9.A.}.\.0.x.0.4.0.9...i.n.i.....S.e.t.u.p...I.N.I.=.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.4.2.9.B.5.C.B.3.-.3.3.9.E.-.4.8.3.B.-.9.0.3.2.-.C.B.0.D.A.1.4.F.2.F.9.A.}.\.S.e.t.u.p...I.
                                                                    C:\Users\user\AppData\Local\Temp\~F49E.tmp
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):5174
                                                                    Entropy (8bit):3.705975630008245
                                                                    Encrypted:false
                                                                    SSDEEP:96:rEhkMaE1QJgQxH1meON/XsEbFWaEPRhS+gWPQPgWRGTwQbPrvnp6kY05w7tCYOvY:YhcbMFcuQaEZhdxoIWRGcQbPr/p00509
                                                                    MD5:DCBA353F2B7EADE8FE50D59107AAFCF2
                                                                    SHA1:93260BC97E343BCAB65179A8E84D014B8F2B839D
                                                                    SHA-256:46342A1CEE706944285ABAA51C1E02C0BE9AF43F48ACFD97AC2AFC0B10C31B45
                                                                    SHA-512:82D99683CA4456990731218D5C521D866C0AAC63D88F9689DAFC16870C32B03C808A74017A3120393357B31804E42242F746A34E94F5473DF602B717BEDFF5A2
                                                                    Malicious:false
                                                                    Preview: ..[.I.n.f.o.].....N.a.m.e.=.I.N.T.L.....V.e.r.s.i.o.n.=.1...0.0...0.0.0.....D.i.s.k.S.p.a.c.e.=.8.0.0.0...;.D.i.s.k.S.p.a.c.e. .r.e.q.u.i.r.e.m.e.n.t. .i.n. .K.B.........[.S.t.a.r.t.u.p.].....C.m.d.L.i.n.e.=.....S.u.p.p.r.e.s.s.W.r.o.n.g.O.S.=.Y.....S.c.r.i.p.t.D.r.i.v.e.n.=.0.....S.c.r.i.p.t.V.e.r.=.1...0...0...1.....D.o.t.N.e.t.O.p.t.i.o.n.a.l.I.n.s.t.a.l.l.I.f.S.i.l.e.n.t.=.N.....O.n.U.p.g.r.a.d.e.=.0.....P.r.o.d.u.c.t.=.S.t.a.r.4.L.i.v.e._.P.2.P.....P.a.c.k.a.g.e.N.a.m.e.=.S.t.a.r.4.L.i.v.e._.P.2.P...m.s.i.....E.n.a.b.l.e.L.a.n.g.D.l.g.=.Y.....L.o.g.R.e.s.u.l.t.s.=.N.....D.o.M.a.i.n.t.e.n.a.n.c.e.=.N.....P.r.o.d.u.c.t.C.o.d.e.=.{.1.8.6.B.E.9.3.2.-.E.2.8.A.-.4.F.4.7.-.9.6.0.F.-.A.C.1.F.1.2.3.C.1.7.0.3.}.....P.r.o.d.u.c.t.V.e.r.s.i.o.n.=.1...2.0...0.0.0.1.....L.a.u.n.c.h.e.r.N.a.m.e.=.s.e.t.u.p...e.x.e.....P.a.c.k.a.g.e.C.o.d.e.=.{.8.7.7.F.9.B.E.8.-.C.6.E.2.-.4.6.2.D.-.9.A.9.6.-.0.9.E.4.2.3.9.0.D.0.0.2.}.........[.L.a.n.g.u.a.g.e.s.].....R.e.q.u.i.r.e.E.x.a.c.t.L.a.n.g.M.a.t.c.h.=.0.
                                                                    C:\Users\user\AppData\Local\Temp\~F4CE.tmp
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):5174
                                                                    Entropy (8bit):3.705975630008245
                                                                    Encrypted:false
                                                                    SSDEEP:96:rEhkMaE1QJgQxH1meON/XsEbFWaEPRhS+gWPQPgWRGTwQbPrvnp6kY05w7tCYOvY:YhcbMFcuQaEZhdxoIWRGcQbPr/p00509
                                                                    MD5:DCBA353F2B7EADE8FE50D59107AAFCF2
                                                                    SHA1:93260BC97E343BCAB65179A8E84D014B8F2B839D
                                                                    SHA-256:46342A1CEE706944285ABAA51C1E02C0BE9AF43F48ACFD97AC2AFC0B10C31B45
                                                                    SHA-512:82D99683CA4456990731218D5C521D866C0AAC63D88F9689DAFC16870C32B03C808A74017A3120393357B31804E42242F746A34E94F5473DF602B717BEDFF5A2
                                                                    Malicious:false
                                                                    Preview: ..[.I.n.f.o.].....N.a.m.e.=.I.N.T.L.....V.e.r.s.i.o.n.=.1...0.0...0.0.0.....D.i.s.k.S.p.a.c.e.=.8.0.0.0...;.D.i.s.k.S.p.a.c.e. .r.e.q.u.i.r.e.m.e.n.t. .i.n. .K.B.........[.S.t.a.r.t.u.p.].....C.m.d.L.i.n.e.=.....S.u.p.p.r.e.s.s.W.r.o.n.g.O.S.=.Y.....S.c.r.i.p.t.D.r.i.v.e.n.=.0.....S.c.r.i.p.t.V.e.r.=.1...0...0...1.....D.o.t.N.e.t.O.p.t.i.o.n.a.l.I.n.s.t.a.l.l.I.f.S.i.l.e.n.t.=.N.....O.n.U.p.g.r.a.d.e.=.0.....P.r.o.d.u.c.t.=.S.t.a.r.4.L.i.v.e._.P.2.P.....P.a.c.k.a.g.e.N.a.m.e.=.S.t.a.r.4.L.i.v.e._.P.2.P...m.s.i.....E.n.a.b.l.e.L.a.n.g.D.l.g.=.Y.....L.o.g.R.e.s.u.l.t.s.=.N.....D.o.M.a.i.n.t.e.n.a.n.c.e.=.N.....P.r.o.d.u.c.t.C.o.d.e.=.{.1.8.6.B.E.9.3.2.-.E.2.8.A.-.4.F.4.7.-.9.6.0.F.-.A.C.1.F.1.2.3.C.1.7.0.3.}.....P.r.o.d.u.c.t.V.e.r.s.i.o.n.=.1...2.0...0.0.0.1.....L.a.u.n.c.h.e.r.N.a.m.e.=.s.e.t.u.p...e.x.e.....P.a.c.k.a.g.e.C.o.d.e.=.{.8.7.7.F.9.B.E.8.-.C.6.E.2.-.4.6.2.D.-.9.A.9.6.-.0.9.E.4.2.3.9.0.D.0.0.2.}.........[.L.a.n.g.u.a.g.e.s.].....R.e.q.u.i.r.e.E.x.a.c.t.L.a.n.g.M.a.t.c.h.=.0.
                                                                    C:\Users\user\AppData\Local\Temp\~FC32.tmp
                                                                    Process:C:\Users\user\Desktop\Setup.exe
                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                    Category:dropped
                                                                    Size (bytes):5174
                                                                    Entropy (8bit):3.705975630008245
                                                                    Encrypted:false
                                                                    SSDEEP:96:rEhkMaE1QJgQxH1meON/XsEbFWaEPRhS+gWPQPgWRGTwQbPrvnp6kY05w7tCYOvY:YhcbMFcuQaEZhdxoIWRGcQbPr/p00509
                                                                    MD5:DCBA353F2B7EADE8FE50D59107AAFCF2
                                                                    SHA1:93260BC97E343BCAB65179A8E84D014B8F2B839D
                                                                    SHA-256:46342A1CEE706944285ABAA51C1E02C0BE9AF43F48ACFD97AC2AFC0B10C31B45
                                                                    SHA-512:82D99683CA4456990731218D5C521D866C0AAC63D88F9689DAFC16870C32B03C808A74017A3120393357B31804E42242F746A34E94F5473DF602B717BEDFF5A2
                                                                    Malicious:false
                                                                    Preview: ..[.I.n.f.o.].....N.a.m.e.=.I.N.T.L.....V.e.r.s.i.o.n.=.1...0.0...0.0.0.....D.i.s.k.S.p.a.c.e.=.8.0.0.0...;.D.i.s.k.S.p.a.c.e. .r.e.q.u.i.r.e.m.e.n.t. .i.n. .K.B.........[.S.t.a.r.t.u.p.].....C.m.d.L.i.n.e.=.....S.u.p.p.r.e.s.s.W.r.o.n.g.O.S.=.Y.....S.c.r.i.p.t.D.r.i.v.e.n.=.0.....S.c.r.i.p.t.V.e.r.=.1...0...0...1.....D.o.t.N.e.t.O.p.t.i.o.n.a.l.I.n.s.t.a.l.l.I.f.S.i.l.e.n.t.=.N.....O.n.U.p.g.r.a.d.e.=.0.....P.r.o.d.u.c.t.=.S.t.a.r.4.L.i.v.e._.P.2.P.....P.a.c.k.a.g.e.N.a.m.e.=.S.t.a.r.4.L.i.v.e._.P.2.P...m.s.i.....E.n.a.b.l.e.L.a.n.g.D.l.g.=.Y.....L.o.g.R.e.s.u.l.t.s.=.N.....D.o.M.a.i.n.t.e.n.a.n.c.e.=.N.....P.r.o.d.u.c.t.C.o.d.e.=.{.1.8.6.B.E.9.3.2.-.E.2.8.A.-.4.F.4.7.-.9.6.0.F.-.A.C.1.F.1.2.3.C.1.7.0.3.}.....P.r.o.d.u.c.t.V.e.r.s.i.o.n.=.1...2.0...0.0.0.1.....L.a.u.n.c.h.e.r.N.a.m.e.=.s.e.t.u.p...e.x.e.....P.a.c.k.a.g.e.C.o.d.e.=.{.8.7.7.F.9.B.E.8.-.C.6.E.2.-.4.6.2.D.-.9.A.9.6.-.0.9.E.4.2.3.9.0.D.0.0.2.}.........[.L.a.n.g.u.a.g.e.s.].....R.e.q.u.i.r.e.E.x.a.c.t.L.a.n.g.M.a.t.c.h.=.0.
                                                                    C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                    Process:C:\Windows\System32\svchost.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):55
                                                                    Entropy (8bit):4.306461250274409
                                                                    Encrypted:false
                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                    Malicious:false
                                                                    Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                    \Device\ConDrv
                                                                    Process:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe
                                                                    File Type:ASCII text, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):21
                                                                    Entropy (8bit):3.5944656369614525
                                                                    Encrypted:false
                                                                    SSDEEP:3:6zXx5xvn:O5xvn
                                                                    MD5:102A76544A6788499EAE34CFC9CE5EAD
                                                                    SHA1:91522965860BC7D33334C6AC8D28314A0CA45F5F
                                                                    SHA-256:73B22483CA5FDA42A40744D2AADA12D852DC3C1C0D27DA2CE99400FC0F99E15F
                                                                    SHA-512:CC189637A68725AF611292C834BFBAED954724111C174AF9C5BAB9006C5D7FDB9FB5F18F2A241892308098D0C1398A5CA650B9C2611FB0C8B391CB4A1F653CDC
                                                                    Malicious:false
                                                                    Preview: connect error:10061..

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):7.9512498814931805
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.53%
                                                                    • InstallShield setup (43055/19) 0.43%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:Setup.exe
                                                                    File size:9610518
                                                                    MD5:7b5d30bd9b7cdcca79e189aaaf5707fa
                                                                    SHA1:45fe889c3660be692ba30bb6bcdc2b51380c214e
                                                                    SHA256:a6385ebfc0c6e766e9f068ad348a53e39a18875da5e3759428633984c0b075aa
                                                                    SHA512:65ea09cb65ddcc505ccf35bfacc50636775419b4ecd9db969bd1cbfb4241ac881e3bc3d0c4d286b0e107cc447a2f74d9e574b466faaf7e83fdaf805156622c38
                                                                    SSDEEP:196608:VaVciYErjGFUbetSBd6maXuNIeHnbrMhrcXG5RVlixlXF67EPz3X:V+5rjGFUbesN3IeMKGJlixlKurX
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#.|GB./GB./GB./N:./LB./N:./]B./N:./.B./`../DB./Y../DB./`../RB./GB./#C./N:./3B./Y../FB./N:./FB./RichGB./................PE..L..

                                                                    File Icon

                                                                    Icon Hash:b6c93933cc71278a

                                                                    Static PE Info

                                                                    General

                                                                    Entrypoint:0x46b0fb
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x5270ABA2 [Wed Oct 30 06:48:02 2013 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:5
                                                                    OS Version Minor:0
                                                                    File Version Major:5
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:5
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:8716dfcb53e9237687620dc5ebbd5d82

                                                                    Entrypoint Preview

                                                                    Instruction
                                                                    call 00007F72A8772A13h
                                                                    jmp 00007F72A876011Eh
                                                                    test eax, eax
                                                                    je 00007F72A87602AFh
                                                                    xor ecx, ecx
                                                                    test eax, eax
                                                                    setnle cl
                                                                    lea ecx, dword ptr [ecx+ecx-01h]
                                                                    mov eax, ecx
                                                                    ret
                                                                    movzx eax, byte ptr [eax]
                                                                    movzx ecx, byte ptr [ecx]
                                                                    sub eax, ecx
                                                                    je 00007F72A87602AFh
                                                                    xor ecx, ecx
                                                                    test eax, eax
                                                                    setnle cl
                                                                    lea ecx, dword ptr [ecx+ecx-01h]
                                                                    mov eax, ecx
                                                                    ret
                                                                    mov ax, word ptr [esi]
                                                                    cmp ax, word ptr [ecx]
                                                                    je 00007F72A87602D7h
                                                                    movzx edx, byte ptr [ecx]
                                                                    movzx eax, al
                                                                    sub eax, edx
                                                                    je 00007F72A87602B3h
                                                                    xor edx, edx
                                                                    test eax, eax
                                                                    setnle dl
                                                                    lea edx, dword ptr [edx+edx-01h]
                                                                    mov eax, edx
                                                                    test eax, eax
                                                                    jne 00007F72A87602BEh
                                                                    movzx eax, byte ptr [esi+01h]
                                                                    movzx ecx, byte ptr [ecx+01h]
                                                                    sub eax, ecx
                                                                    je 00007F72A87602B2h
                                                                    xor ecx, ecx
                                                                    test eax, eax
                                                                    setnle cl
                                                                    lea ecx, dword ptr [ecx+ecx-01h]
                                                                    mov eax, ecx
                                                                    ret
                                                                    xor eax, eax
                                                                    ret
                                                                    mov eax, dword ptr [esi]
                                                                    cmp eax, dword ptr [ecx]
                                                                    je 00007F72A8760311h
                                                                    movzx edx, byte ptr [ecx]
                                                                    movzx eax, al
                                                                    sub eax, edx
                                                                    je 00007F72A87602B3h
                                                                    xor edx, edx
                                                                    test eax, eax
                                                                    setnle dl
                                                                    lea edx, dword ptr [edx+edx-01h]
                                                                    mov eax, edx
                                                                    test eax, eax
                                                                    jne 00007F72A87602F8h
                                                                    movzx eax, byte ptr [esi+01h]
                                                                    movzx edx, byte ptr [ecx+01h]
                                                                    sub eax, edx
                                                                    je 00007F72A87602B3h
                                                                    xor edx, edx
                                                                    test eax, eax
                                                                    setnle dl
                                                                    lea edx, dword ptr [edx+edx-01h]
                                                                    mov eax, edx
                                                                    test eax, eax
                                                                    jne 00007F72A87602DBh
                                                                    movzx eax, byte ptr [esi+02h]
                                                                    movzx edx, byte ptr [ecx+02h]
                                                                    sub eax, edx
                                                                    je 00007F72A87602B3h
                                                                    xor edx, edx
                                                                    test eax, eax
                                                                    setnle dl
                                                                    lea edx, dword ptr [edx+edx+00h]

                                                                    Rich Headers

                                                                    Programming Language:
                                                                    • [ASM] VS2008 SP1 build 30729
                                                                    • [ C ] VS2008 SP1 build 30729
                                                                    • [ C ] VS2005 build 50727
                                                                    • [IMP] VS2005 build 50727
                                                                    • [RES] VS2008 build 21022
                                                                    • [C++] VS2008 build 21022
                                                                    • [C++] VS2008 SP1 build 30729
                                                                    • [LNK] VS2008 SP1 build 30729

                                                                    Data Directories

                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xd79840xdc.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xe30000x4df28.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb06600x1c.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xc1d380x40.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xb00000x570.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xd78600x40.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                    Sections

                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000xaeb3d0xaec00False0.505110537375data6.58906831396IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rdata0xb00000x2967c0x29800False0.383930252259data4.89785688972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0xda0000x88280x2800False0.30625data4.54037080678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xe30000x4df280x4e000False0.377288035857data6.57455992385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                    Resources

                                                                    NameRVASizeTypeLanguageCountry
                                                                    GIF0xe3e540x5731GIF image data, version 89a, 175 x 312
                                                                    GIF0xe95880x6592GIF image data, version 89a, 175 x 312EnglishUnited States
                                                                    RT_BITMAP0xefb1c0x14220data
                                                                    RT_BITMAP0x103d3c0x1b5cdata
                                                                    RT_BITMAP0x1058980x38e4data
                                                                    RT_BITMAP0x10917c0x1238data
                                                                    RT_BITMAP0x10a3b40x6588data
                                                                    RT_BITMAP0x11093c0x11f88data
                                                                    RT_ICON0x1228c40x668data
                                                                    RT_ICON0x122f2c0x2e8data
                                                                    RT_ICON0x1232140x128GLS_BINARY_LSB_FIRST
                                                                    RT_ICON0x12333c0xea8data
                                                                    RT_ICON0x1241e40x8a8data
                                                                    RT_ICON0x124a8c0x568GLS_BINARY_LSB_FIRST
                                                                    RT_ICON0x124ff40x25a8data
                                                                    RT_ICON0x12759c0x10a8data
                                                                    RT_ICON0x1286440x468GLS_BINARY_LSB_FIRST
                                                                    RT_ICON0x128aac0x2e8data
                                                                    RT_ICON0x128d940x2e8data
                                                                    RT_DIALOG0x12907c0x1eedata
                                                                    RT_DIALOG0x12926c0x286data
                                                                    RT_DIALOG0x1294f40x2d0data
                                                                    RT_DIALOG0x1297c40x54data
                                                                    RT_DIALOG0x1298180x42data
                                                                    RT_DIALOG0x12985c0xe6data
                                                                    RT_DIALOG0x1299440x124data
                                                                    RT_DIALOG0x129a680xd6data
                                                                    RT_DIALOG0x129b400x266data
                                                                    RT_DIALOG0x129da80x3d8data
                                                                    RT_DIALOG0x12a1800x172data
                                                                    RT_DIALOG0x12a2f40x20cdata
                                                                    RT_DIALOG0x12a5000x1eadata
                                                                    RT_DIALOG0x12a6ec0x212data
                                                                    RT_DIALOG0x12a9000x7cdata
                                                                    RT_DIALOG0x12a97c0x3ccdata
                                                                    RT_DIALOG0x12ad480x158data
                                                                    RT_DIALOG0x12aea00x1eadata
                                                                    RT_DIALOG0x12b08c0x116data
                                                                    RT_DIALOG0x12b1a40xeedata
                                                                    RT_DIALOG0x12b2940x1d4data
                                                                    RT_DIALOG0x12b4680x1ecdata
                                                                    RT_DIALOG0x12b6540x2b8data
                                                                    RT_STRING0x12b90c0x160dataEnglishUnited States
                                                                    RT_STRING0x12ba6c0x23edataEnglishUnited States
                                                                    RT_STRING0x12bcac0x378dataEnglishUnited States
                                                                    RT_STRING0x12c0240x252dataEnglishUnited States
                                                                    RT_STRING0x12c2780x1f4dataEnglishUnited States
                                                                    RT_STRING0x12c46c0x66cdataEnglishUnited States
                                                                    RT_STRING0x12cad80x366dataEnglishUnited States
                                                                    RT_STRING0x12ce400x27edataEnglishUnited States
                                                                    RT_STRING0x12d0c00x518dataEnglishUnited States
                                                                    RT_STRING0x12d5d80x882dataEnglishUnited States
                                                                    RT_STRING0x12de5c0x23edataEnglishUnited States
                                                                    RT_STRING0x12e09c0x3badataEnglishUnited States
                                                                    RT_STRING0x12e4580x12cdataEnglishUnited States
                                                                    RT_STRING0x12e5840x4adataEnglishUnited States
                                                                    RT_STRING0x12e5d00xdadataEnglishUnited States
                                                                    RT_STRING0x12e6ac0x110dataEnglishUnited States
                                                                    RT_STRING0x12e7bc0x20adataEnglishUnited States
                                                                    RT_STRING0x12e9c80xbadataEnglishUnited States
                                                                    RT_STRING0x12ea840xa8dataEnglishUnited States
                                                                    RT_STRING0x12eb2c0x12adataEnglishUnited States
                                                                    RT_STRING0x12ec580x422dataEnglishUnited States
                                                                    RT_STRING0x12f07c0x5c2dataEnglishUnited States
                                                                    RT_STRING0x12f6400x40dataEnglishUnited States
                                                                    RT_STRING0x12f6800xcaadataEnglishUnited States
                                                                    RT_STRING0x13032c0x284dataEnglishUnited States
                                                                    RT_GROUP_ICON0x1305b00x84data
                                                                    RT_GROUP_ICON0x1306340x14data
                                                                    RT_GROUP_ICON0x1306480x14data
                                                                    RT_VERSION0x13065c0x41cdata
                                                                    RT_MANIFEST0x130a780x4afXML 1.0 document, ASCII text, with CRLF line terminators

                                                                    Imports

                                                                    DLLImport
                                                                    VERSION.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                    COMCTL32.dll
                                                                    KERNEL32.dllSizeofResource, LoadResource, FindResourceW, GlobalUnlock, GlobalLock, GlobalFree, GetTickCount, GetExitCodeThread, CreateThread, CopyFileW, InterlockedIncrement, GetVersionExW, CompareStringA, CompareStringW, CreateEventW, InterlockedDecrement, QueryPerformanceFrequency, lstrcatW, GetTempFileNameW, LoadLibraryW, FreeLibrary, GetProcAddress, GetSystemDefaultLangID, GetUserDefaultLangID, lstrcmpW, lstrcmpiW, VerLanguageNameW, FindClose, FindNextFileW, CompareFileTime, FindFirstFileW, MoveFileW, GetPrivateProfileStringW, CreateDirectoryW, SetFileAttributesW, GetSystemTimeAsFileTime, LocalFree, FormatMessageW, GetSystemInfo, MulDiv, RaiseException, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, LoadLibraryExW, GetModuleHandleW, GetVersion, GetLocalTime, IsValidLocale, GetFileAttributesW, GetCommandLineW, lstrcpyA, VirtualQuery, IsBadReadPtr, FlushFileBuffers, SetEndOfFile, GetDriveTypeW, GetLocaleInfoW, GetCurrentThread, GetDiskFreeSpaceW, GetExitCodeProcess, LocalAlloc, InterlockedExchange, GlobalAlloc, SetStdHandle, GetTimeZoneInformation, GetConsoleMode, GetConsoleCP, LCMapStringA, InitializeCriticalSectionAndSpinCount, SetConsoleCtrlHandler, SetThreadContext, GetStringTypeA, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, GetDateFormatA, GetTimeFormatA, GetStartupInfoA, GetFileType, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapDestroy, HeapCreate, HeapReAlloc, VirtualAlloc, VirtualFree, FatalAppExitA, GetModuleHandleA, LCMapStringW, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, HeapSize, GetCurrentThreadId, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetModuleFileNameA, GetStdHandle, GetStartupInfoW, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlUnwind, lstrcpynA, lstrcmpA, SearchPathW, VirtualProtect, lstrlenW, SystemTimeToFileTime, QueryPerformanceCounter, SetEvent, ResetEvent, GetCurrentProcessId, GetEnvironmentVariableW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, GetDateFormatW, GetTimeFormatW, GetCurrentDirectoryW, FindResourceExW, GetFileTime, SetFileTime, LockResource, ExpandEnvironmentStringsW, GetTempPathW, SetErrorMode, GetWindowsDirectoryW, lstrcpyW, GetSystemDirectoryW, SetCurrentDirectoryW, CreateProcessW, WaitForSingleObject, DeleteFileW, RemoveDirectoryW, Sleep, ExitProcess, GetCurrentProcess, DuplicateHandle, TerminateProcess, MoveFileExW, GetThreadContext, VirtualProtectEx, WriteProcessMemory, GetModuleFileNameW, FlushInstructionCache, lstrcpynW, GetProcessHeap, HeapAlloc, HeapFree, WriteFile, ReadFile, SetFilePointer, MultiByteToWideChar, WideCharToMultiByte, CreateFileW, GetFileSize, CreateFileMappingW, MapViewOfFile, UnmapViewOfFile, CloseHandle, lstrlenA, GetLastError, SetLastError, GetStringTypeW, ResumeThread, SetEnvironmentVariableA, OpenProcess, GetProcessTimes, CreateFileA, WriteConsoleW, LoadLibraryA, WriteConsoleA, GetConsoleOutputCP
                                                                    USER32.dllExitWindowsEx, CharUpperW, wvsprintfW, SendDlgItemMessageW, CharPrevW, LoadImageW, CreateDialogParamW, MoveWindow, SetCursor, GetDlgItemTextW, GetWindow, SetFocus, EnableWindow, SetDlgItemTextW, SetForegroundWindow, SetActiveWindow, GetDC, FillRect, GetSysColor, GetSysColorBrush, SendMessageW, IsDialogMessageW, GetWindowRect, GetSystemMetrics, SetRect, FindWindowW, IntersectRect, SubtractRect, IsWindow, DestroyWindow, CreateDialogIndirectParamW, CharNextW, MessageBoxW, WaitForInputIdle, GetWindowLongW, SetWindowLongW, GetClientRect, ClientToScreen, SetWindowPos, GetWindowDC, ReleaseDC, EndPaint, BeginPaint, EndDialog, SetWindowTextW, GetDlgItem, ShowWindow, DialogBoxIndirectParamW, GetDesktopWindow, MsgWaitForMultipleObjects, PeekMessageW, wsprintfW, LoadIconW, LoadCursorW, RegisterClassW, CreateWindowExW, GetMessageW, TranslateMessage, DispatchMessageW, DefWindowProcW, PostMessageW, KillTimer, PostQuitMessage, SetTimer, GetDlgCtrlID
                                                                    GDI32.dllGetDIBColorTable, GetSystemPaletteEntries, CreatePalette, CreateHalftonePalette, UnrealizeObject, SelectPalette, RealizePalette, CreateFontW, SetBkMode, SetTextColor, GetObjectW, GetDeviceCaps, CreateFontIndirectW, CreateSolidBrush, CreateCompatibleDC, SelectObject, BitBlt, CreateDIBitmap, DeleteDC, DeleteObject, GetStockObject, TranslateCharsetInfo
                                                                    ADVAPI32.dllRegEnumKeyW, RegCreateKeyW, LookupPrivilegeValueW, OpenThreadToken, OpenProcessToken, GetTokenInformation, AllocateAndInitializeSid, EqualSid, FreeSid, InitializeSecurityDescriptor, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, SetSecurityDescriptorDacl, RegEnumKeyExW, RegQueryInfoKeyW, RegDeleteKeyW, RegEnumValueW, RegSetValueExW, RegCreateKeyExW, RegDeleteValueW, RegQueryValueExW, RegOpenKeyExW, RegCloseKey, AdjustTokenPrivileges, RegOpenKeyW
                                                                    SHELL32.dllSHGetMalloc, SHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, ShellExecuteW, CommandLineToArgvW, SHBrowseForFolderW
                                                                    ole32.dllCoTaskMemFree, CoTaskMemRealloc, CoTaskMemAlloc, CLSIDFromProgID, CoInitialize, CoCreateGuid, CreateItemMoniker, GetRunningObjectTable, StringFromGUID2, ProgIDFromCLSID, CoUninitialize, CoInitializeSecurity, CoCreateInstance
                                                                    OLEAUT32.dllVariantClear, GetErrorInfo, VarUI4FromStr, SystemTimeToVariantTime, CreateErrorInfo, VarBstrFromDate, SysStringByteLen, LoadTypeLib, RegisterTypeLib, SetErrorInfo, VariantChangeType, SysFreeString, SysAllocStringLen, SysReAllocStringLen, SysStringLen, VarBstrCat, SysAllocString, SysAllocStringByteLen
                                                                    RPCRT4.dllUuidToStringW, RpcStringFreeW, UuidFromStringW, UuidCreate

                                                                    Version Infos

                                                                    DescriptionData
                                                                    LegalCopyrightCopyright (c) 2013 Flexera Software LLC. All Rights Reserved.
                                                                    ISInternalVersion20.0.529
                                                                    InternalNameSetup
                                                                    FileVersion1.20.0001
                                                                    CompanyNameStar4Live
                                                                    Internal Build Number134369
                                                                    ProductNameStar4Live_P2P
                                                                    ProductVersion1.20.0001
                                                                    FileDescriptionSetup Launcher Unicode
                                                                    ISInternalDescriptionSetup Launcher Unicode
                                                                    OriginalFilenameInstallShield Setup.exe
                                                                    Translation0x0409 0x04b0

                                                                    Possible Origin

                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States

                                                                    Network Behavior

                                                                    Network Port Distribution

                                                                    UDP Packets

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Feb 25, 2021 21:58:24.740777969 CET53512818.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:24.805322886 CET4919953192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:24.865369081 CET53491998.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:25.613537073 CET5062053192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:25.665592909 CET53506208.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:26.554683924 CET6493853192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:26.606687069 CET53649388.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:27.579216003 CET6015253192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:27.632970095 CET53601528.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:30.737715960 CET5754453192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:30.788513899 CET53575448.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:33.866300106 CET5598453192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:33.914957047 CET53559848.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:34.990092993 CET6418553192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:35.041727066 CET53641858.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:37.486661911 CET6511053192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:37.538510084 CET53651108.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:38.613193989 CET5836153192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:38.662111044 CET53583618.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:39.826838970 CET6349253192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:39.886837959 CET53634928.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:41.278714895 CET6083153192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:41.332406998 CET53608318.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:42.482049942 CET6010053192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:42.539414883 CET53601008.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:43.708655119 CET5319553192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:43.759005070 CET53531958.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:44.499653101 CET5014153192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:44.551413059 CET53501418.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:45.323533058 CET5302353192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:45.373548031 CET53530238.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:46.416064978 CET4956353192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:46.466809034 CET53495638.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:49.425493002 CET5135253192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:49.478410006 CET53513528.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:58:50.631831884 CET5934953192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:58:50.684979916 CET53593498.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:00.837523937 CET5708453192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:00.886444092 CET53570848.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:04.065891981 CET5882353192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:04.126425028 CET53588238.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:20.120346069 CET5756853192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:20.172939062 CET53575688.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:22.350275993 CET5054053192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:22.417875051 CET53505408.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:37.591285944 CET5436653192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:37.645448923 CET53543668.8.8.8192.168.2.3
                                                                    Feb 25, 2021 21:59:40.891699076 CET5303453192.168.2.38.8.8.8
                                                                    Feb 25, 2021 21:59:40.949959040 CET53530348.8.8.8192.168.2.3
                                                                    Feb 25, 2021 22:00:12.078780890 CET5776253192.168.2.38.8.8.8
                                                                    Feb 25, 2021 22:00:12.127599955 CET53577628.8.8.8192.168.2.3
                                                                    Feb 25, 2021 22:00:13.515271902 CET5543553192.168.2.38.8.8.8
                                                                    Feb 25, 2021 22:00:13.589353085 CET53554358.8.8.8192.168.2.3

                                                                    Code Manipulations

                                                                    Statistics

                                                                    Behavior

                                                                    Click to jump to process

                                                                    System Behavior

                                                                    General

                                                                    Start time:21:58:33
                                                                    Start date:25/02/2021
                                                                    Path:C:\Users\user\Desktop\Setup.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\Setup.exe'
                                                                    Imagebase:0x400000
                                                                    File size:9610518 bytes
                                                                    MD5 hash:7B5D30BD9B7CDCCA79E189AAAF5707FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:21:58:32
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:39
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:MSIEXEC.EXE /i 'C:\Users\user\AppData\Local\Downloaded Installations\{877F9BE8-C6E2-462D-9A96-09E42390D002}\Star4Live_P2P.msi' SETUPEXEDIR='C:\Users\user\Desktop' SETUPEXENAME='Setup.exe'
                                                                    Imagebase:0xd10000
                                                                    File size:59904 bytes
                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:41
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding C31728C15F7B7E0360F95AF524D72042 C
                                                                    Imagebase:0xd10000
                                                                    File size:59904 bytes
                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:50
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\msiexec.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 9ADD54B1DEB9106D315583847C272BCA
                                                                    Imagebase:0xd10000
                                                                    File size:59904 bytes
                                                                    MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:51
                                                                    Start date:25/02/2021
                                                                    Path:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWin32Server.exe
                                                                    Imagebase:0xcf0000
                                                                    File size:11264 bytes
                                                                    MD5 hash:5921172EC58195BD404999F1D46A6867
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:21:58:51
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
                                                                    Imagebase:0xbd0000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:51
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:52
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:taskkill /F /IM CloudHttpServer.exe
                                                                    Imagebase:0xdc0000
                                                                    File size:74752 bytes
                                                                    MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate

                                                                    General

                                                                    Start time:21:58:52
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
                                                                    Imagebase:0xbd0000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:52
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:53
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:taskkill /F /IM CloudHttpWindowPopup.exe
                                                                    Imagebase:0xdc0000
                                                                    File size:74752 bytes
                                                                    MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:moderate

                                                                    General

                                                                    Start time:21:58:53
                                                                    Start date:25/02/2021
                                                                    Path:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpServer.exe
                                                                    Imagebase:0x240000
                                                                    File size:35840 bytes
                                                                    MD5 hash:FC73EBB8FB9E3B9520CE0516E778B6B9
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:21:58:53
                                                                    Start date:25/02/2021
                                                                    Path:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Program Files (x86)\Star4Live\Star4Live_P2P\CloudHttpWindowPopup.exe
                                                                    Imagebase:0x3d0000
                                                                    File size:67584 bytes
                                                                    MD5 hash:C67AA650D57D92A0CF805343593C6AB9
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    General

                                                                    Start time:21:58:53
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:54
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:54
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpServer.exe
                                                                    Imagebase:0xbd0000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:54
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high

                                                                    General

                                                                    Start time:21:58:54
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:taskkill /F /IM CloudHttpServer.exe
                                                                    Imagebase:0xdc0000
                                                                    File size:74752 bytes
                                                                    MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:58:55
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\system32\cmd.exe /c taskkill /F /IM CloudHttpWindowPopup.exe
                                                                    Imagebase:0xbd0000
                                                                    File size:232960 bytes
                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:58:55
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff6b2800000
                                                                    File size:625664 bytes
                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:58:56
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:taskkill /F /IM CloudHttpWindowPopup.exe
                                                                    Imagebase:0xdc0000
                                                                    File size:74752 bytes
                                                                    MD5 hash:15E2E0ACD891510C6268CB8899F2A1A1
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:01
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:01
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:12
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:13
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:13
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:13
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:14
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:14
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                    Imagebase:0x7ff779450000
                                                                    File size:163336 bytes
                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:15
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:false
                                                                    Programmed in:C, C++ or other language

                                                                    General

                                                                    Start time:21:59:15
                                                                    Start date:25/02/2021
                                                                    Path:C:\Windows\System32\svchost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                    Imagebase:0x7ff7488e0000
                                                                    File size:51288 bytes
                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language

                                                                    Disassembly

                                                                    Code Analysis

                                                                    Reset < >