Play interactive tourEdit tour

Analysis Report iLividSetupV1.exe

Overview

General Information

Sample Name:iLividSetupV1.exe
Analysis ID:416969
MD5:016b0f5e6b3221659c763a2cb6a238da
SHA1:b120b44b9320e21b9277f8520d0a9f8e0a663f05
SHA256:03d1e0a1b7bdd49c52fe65917ab7376987b89719722a3e907604be9639900370
Infos:

Most interesting Screenshot:

Detection

Score:45
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Contains capabilities to detect virtual machines
Drops PE files
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • iLividSetupV1.exe (PID: 5056 cmdline: 'C:\Users\user\Desktop\iLividSetupV1.exe' MD5: 016B0F5E6B3221659C763A2CB6A238DA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

No yara matches

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sample
Source: iLividSetupV1.exeAvira: detected
Multi AV Scanner detection for submitted file
Source: iLividSetupV1.exeVirustotal: Detection: 47%Perma Link
Source: iLividSetupV1.exeMetadefender: Detection: 32%Perma Link
Source: iLividSetupV1.exeReversingLabs: Detection: 44%
Machine Learning detection for sample
Source: iLividSetupV1.exeJoe Sandbox ML: detected
Source: iLividSetupV1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: C:\Users\user\Desktop\iLividSetupV1.exeWindow detected: &Next >CancelSelect your preferred installation:Typical Installation (recommended)Custom InstallationInstall iLivid with Searchqu Toolbar to search the webfrom the browser.Set and keep Searchnu.com as my homepage and Search-Results.com as my default web search engine.Set and keep Searchnu.com as my homepage and Search-Results.com as my default web search engineInstall Searchqu Toolbar to search the web from the browserBy clicking "Accept and Install" you accept theLicense AgreementsToolbar installs in IE and FireFox. Settings apply in IE FireFox and Chrome.CancelAccept and Install
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user~1\AppData\Local\Temp\nse91FD.tmp\license.txtJump to behavior
Source: iLividSetupV1.exeStatic PE information: certificate valid
Source: Binary string: e:\Work\Rabbit\G1\rbin\Helper.pdb source: Helper.dll.1.dr
Source: unknownDNS traffic detected: query: download.cdn.ilivid.com replaycode: Name error (3)
Source: unknownDNS traffic detected: queries for: download.cdn.ilivid.com
Source: iLividSetupV1.exeString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
Source: iLividSetupV1.exeString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
Source: iLividSetupV1.exeString found in binary or memory: http://cs-g2-crl.thawte.com/ThawteCSG2.crl0
Source: Helper.dll.1.drString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: iLividSetupV1.exeString found in binary or memory: http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exe
Source: iLividSetupV1.exe, 00000001.00000003.258010469.0000000003340000.00000004.00000040.sdmpString found in binary or memory: http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeC:
Source: iLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpString found in binary or memory: http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeJ
Source: iLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpString found in binary or memory: http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeP
Source: iLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpString found in binary or memory: http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exed
Source: iLividSetupV1.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: iLividSetupV1.exeString found in binary or memory: http://ocsp.thawte.com0
Source: license.txt.1.drString found in binary or memory: http://www.iLivid.com/articles/search_provider_instructions.php
Source: iLividSetupV1.exeString found in binary or memory: https://www.thawte.com/cps0
Source: iLividSetupV1.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
Source: classification engineClassification label: mal45.winEXE@1/7@8/0
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\Public\Desktop\iLivid.lnkJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user~1\AppData\Local\Temp\nsj91CD.tmpJump to behavior
Source: iLividSetupV1.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: iLividSetupV1.exeVirustotal: Detection: 47%
Source: iLividSetupV1.exeMetadefender: Detection: 32%
Source: iLividSetupV1.exeReversingLabs: Detection: 44%
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile read: C:\Users\user\Desktop\iLividSetupV1.exeJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\iLividSetupV1.exeAutomated click: Accept and Install
Source: C:\Users\user\Desktop\iLividSetupV1.exeAutomated click: Next >
Source: C:\Users\user\Desktop\iLividSetupV1.exeWindow detected: &Next >CancelSelect your preferred installation:Typical Installation (recommended)Custom InstallationInstall iLivid with Searchqu Toolbar to search the webfrom the browser.Set and keep Searchnu.com as my homepage and Search-Results.com as my default web search engine.Set and keep Searchnu.com as my homepage and Search-Results.com as my default web search engineInstall Searchqu Toolbar to search the web from the browserBy clicking "Accept and Install" you accept theLicense AgreementsToolbar installs in IE and FireFox. Settings apply in IE FireFox and Chrome.CancelAccept and Install
Source: iLividSetupV1.exeStatic PE information: certificate valid
Source: Binary string: e:\Work\Rabbit\G1\rbin\Helper.pdb source: Helper.dll.1.dr
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user\AppData\Local\Temp\nse91FD.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user\AppData\Local\Temp\nse91FD.tmp\UAC.dllJump to dropped file
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user\AppData\Local\Temp\nse91FD.tmp\Helper.dllJump to dropped file
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile created: C:\Users\user~1\AppData\Local\Temp\nse91FD.tmp\license.txtJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
Source: C:\Users\user\Desktop\iLividSetupV1.exeQueries volume information: C:\ VolumeInformationJump to behavior

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionMasquerading1OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumNon-Application Layer Protocol1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsVirtualization/Sandbox Evasion1LSASS MemorySecurity Software Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothApplication Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerVirtualization/Sandbox Evasion1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSFile and Directory Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Information Discovery11SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 416969 Sample: iLividSetupV1.exe Startdate: 19/05/2021 Architecture: WINDOWS Score: 45 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Machine Learning detection for sample 2->23 5 iLividSetupV1.exe 2 32 2->5         started        process3 dnsIp4 17 download.cdn.ilivid.com 5->17 9 C:\Users\user\AppData\Local\...\nsDialogs.dll, PE32 5->9 dropped 11 C:\Users\user\AppData\Local\Temp\...\UAC.dll, PE32 5->11 dropped 13 C:\Users\user\AppData\Local\...\System.dll, PE32 5->13 dropped 15 C:\Users\user\AppData\Local\...\Helper.dll, PE32 5->15 dropped file5

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand
SourceDetectionScannerLabelLink
iLividSetupV1.exe47%VirustotalBrowse
iLividSetupV1.exe32%MetadefenderBrowse
iLividSetupV1.exe45%ReversingLabsWin32.Adware.Bandoo
iLividSetupV1.exe100%AviraPUA/iLivid.Gen
iLividSetupV1.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\Helper.dll1%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\Helper.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\Helper.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\UAC.dll1%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\UAC.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\UAC.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\nsDialogs.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\nsDialogs.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\nse91FD.tmp\nsDialogs.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
download.cdn.ilivid.com
unknown
unknownfalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeJiLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpfalse
      high
      http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeiLividSetupV1.exefalse
        high
        http://cs-g2-crl.thawte.com/ThawteCSG2.crl0iLividSetupV1.exefalse
          high
          http://crl.thawte.com/ThawtePCA.crl0iLividSetupV1.exefalse
            high
            http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exediLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpfalse
              high
              http://ocsp.thawte.com0iLividSetupV1.exefalse
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exeC:iLividSetupV1.exe, 00000001.00000003.258010469.0000000003340000.00000004.00000040.sdmpfalse
                high
                http://curl.haxx.se/rfc/cookie_spec.htmlHelper.dll.1.drfalse
                  high
                  http://nsis.sf.net/NSIS_ErrorErroriLividSetupV1.exefalse
                    high
                    http://crl.thawte.com/ThawtePremiumServerCA.crl0iLividSetupV1.exefalse
                      high
                      http://www.iLivid.com/articles/search_provider_instructions.phplicense.txt.1.drfalse
                        high
                        https://www.thawte.com/cps0iLividSetupV1.exefalse
                          high
                          http://download.cdn.ilivid.com/cdn/98/SetupDataMngr_Searchqu.exePiLividSetupV1.exe, 00000001.00000003.257997192.0000000005400000.00000004.00000001.sdmpfalse
                            high
                            No contacted IP infos

                            General Information

                            Joe Sandbox Version:32.0.0 Black Diamond
                            Analysis ID:416969
                            Start date:19.05.2021
                            Start time:08:10:36
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 6m 2s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Sample file name:iLividSetupV1.exe
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:26
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal45.winEXE@1/7@8/0
                            EGA Information:Failed
                            HDC Information:Failed
                            HCA Information:Failed
                            Cookbook Comments:
                            • Adjust boot time
                            • Enable AMSI
                            • Found application associated with file extension: .exe
                            Warnings:
                            • Excluded IPs from analysis (whitelisted): 168.61.161.212, 20.50.102.62, 204.79.197.200, 13.107.21.200, 52.255.188.83, 52.147.198.201, 92.122.145.220, 23.218.208.56, 2.20.143.16, 2.20.142.209, 20.82.210.154, 92.122.213.194, 92.122.213.247, 52.155.217.156, 20.54.26.129
                            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, consumerrp-displaycatalog-aks2eap-europe.md.mp.microsoft.com.akadns.net, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, www-bing-com.dual-a-0001.a-msedge.net, audownload.windowsupdate.nsatc.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, au-bg-shim.trafficmanager.net, www.bing.com, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                            • Execution Graph export aborted for target iLividSetupV1.exe, PID 5056 because there are no executed function
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            TimeTypeDescription
                            08:11:35AutostartRun: HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce !iLividOnce C:\Users\user\Desktop\iLividSetupV1.exe
                            08:11:38API Interceptor8x Sleep call for process: iLividSetupV1.exe modified
                            No context
                            No context
                            No context
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                            C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dllLphantSetup-r126-n-bi.exe.0000.exeGet hashmaliciousBrowse
                              V3kT2daGkz.exeGet hashmaliciousBrowse
                                wzdu53.exeGet hashmaliciousBrowse
                                  wzdu53.exeGet hashmaliciousBrowse
                                    wzdu53.exeGet hashmaliciousBrowse
                                      https://download.winzipdriverupdater.com/wzdu/wzdu53.exeGet hashmaliciousBrowse
                                        wzdu53.exeGet hashmaliciousBrowse
                                          A0149815.exeGet hashmaliciousBrowse
                                            7wit6LhMUx.exeGet hashmaliciousBrowse
                                              npCryptoKit.CertEnrollment.UD.x86.exeGet hashmaliciousBrowse
                                                iLividSetup-r1136-n-bi.exeGet hashmaliciousBrowse
                                                  CryptoKit.CertEnrollment.Pro.x86.exeGet hashmaliciousBrowse
                                                    SpdbSuite_v7.3.exeGet hashmaliciousBrowse
                                                      https://download.winzipdriverupdater.com/wzdu/wzdu53.exeGet hashmaliciousBrowse
                                                        http://www.sec.gov.ph/wp-content/uploads/2015/08/Certificate-Chain-of-Trust-2.exeGet hashmaliciousBrowse
                                                          iLividSetup-r1118-t-bi.exeGet hashmaliciousBrowse
                                                            iLividSetup-r1118-t-bi.exeGet hashmaliciousBrowse
                                                              sogou_pinyin_90d.exeGet hashmaliciousBrowse
                                                                http://injector-api.reviversoft.com/api/inject?buildid=34&src=&link=https://dl.reviversoft.com/tools/reviversoft/releases/10bf3cdf-7788-4bb0-922f-600f0b550c36_4.19.6.6/sa/0/RegistryReviverSetup.exeGet hashmaliciousBrowse
                                                                  winiso.exeGet hashmaliciousBrowse
                                                                    C:\Users\Public\Desktop\iLivid.lnk
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Sep 30 14:24:19 2020, mtime=Wed May 19 14:11:30 2021, atime=Wed May 19 14:11:29 2021, length=823648, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):614
                                                                    Entropy (8bit):5.1818177479745255
                                                                    Encrypted:false
                                                                    SSDEEP:12:8c128zYNbRLTLVpN9j1d4rY2EGOjAnQ3cskXIAY2EYwpACBm:8FTnLnVpH1KM1AQ3/hYw5m
                                                                    MD5:02926B908E345D6D4BB5AE772FA47088
                                                                    SHA1:E2D5DD24AA03BE9542B5C1BFE67C9AE56E22739B
                                                                    SHA-256:79428BAAFA8381C69D511B7993D88D6AC5573F96653A317193B570BFBE2DD77B
                                                                    SHA-512:548D62F4690889085A5C6583D3D767745661A9B2E2E974BC3422240914A4A0D6482B841047E2C580940EE07D9AD90A253B52A95765BC3909F18A296A470FC114
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: L..................F.... ....SU.=....xb?.L..wE.>.L..`............................P.O. .:i.....+00.:...:..,.LB.)...A&...&......)...#-....,.=...6>H?.L....p.2.`....Roy .ILIVID~1.EXE..T......>Q.{.Roy....WA.....................wQ.i.L.i.v.i.d.S.e.t.u.p.V.1...e.x.e.......[...............-.......Z..............l.....C:\Users\user\Desktop\iLividSetupV1.exe..).....\.....\.f.r.o.n.t.d.e.s.k.\.D.e.s.k.t.o.p.\.i.L.i.v.i.d.S.e.t.u.p.V.1...e.x.e.`.......X.......579569...........!a..%.H.VZAj....R..0............!a..%.H.VZAj....R..0...........E.......9...1SPS..mD..pH.H@..=x.....h....H......K*..@.A..7sFJ............
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\Helper.dll
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1069056
                                                                    Entropy (8bit):6.632475035569113
                                                                    Encrypted:false
                                                                    SSDEEP:12288:6atQ0QAsqP85SFuNrC8b+qyPyTlkmn4IiaLgfeC:jtQ06M8Sqy6Tlkmn4IvieC
                                                                    MD5:CF0E9192667CDEDFACC8646E38BD9686
                                                                    SHA1:4741AC6DE1D309210279795E1C7CD7F21CEE6F17
                                                                    SHA-256:D0B3E7F9B304B88FE7DE3B81AFC1C64F40D7B2237721225A15A564AE62B34E66
                                                                    SHA-512:B8A47FC2C706822EB0ADFA820D24330901454FE37B6C93270F2FC89AA4B05E9E1527820AF1F3F674B6D8696ED79722CC51EEB12E7E1762E112E7BAD69327D36C
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: Virustotal, Detection: 1%, Browse
                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......{...?..Y?..Y?..Y..HY<..Y6.KY#..Y6.ZYn..Y6.]Y...Y6.MY(..Y?..Y6..Y6.TY~..Y6.LY>..Y!.JY>..Y6.OY>..YRich?..Y................PE..L...Y+.P...........!.........h......}x....................................................@................................. ........p....................... ...q.....................................@...............4............................text............................... ..`.rdata..............................@..@.data..............................@....tls.........`......................@....rsrc........p......................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\System.dll
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):11264
                                                                    Entropy (8bit):5.757244749345054
                                                                    Encrypted:false
                                                                    SSDEEP:192:sRer7uivwq1XpKs4FVWSjMd8tIg2cREbyCsZ8q2R4Sy+Xe:s67Xws4FVWig86/5eCBqSy+Xe
                                                                    MD5:959EA64598B9A3E494C00E8FA793BE7E
                                                                    SHA1:40F284A3B92C2F04B1038DEF79579D4B3D066EE0
                                                                    SHA-256:03CD57AB00236C753E7DDEEE8EE1C10839ACE7C426769982365531042E1F6F8B
                                                                    SHA-512:5E765E090F712BEFFCE40C5264674F430B08719940D66E3A4D4A516FD4ADE859F7853F614D9D6BBB602780DE54E11110D66DBB0F9CA20EF6096EDE531F9F6D64
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Joe Sandbox View:
                                                                    • Filename: LphantSetup-r126-n-bi.exe.0000.exe, Detection: malicious, Browse
                                                                    • Filename: V3kT2daGkz.exe, Detection: malicious, Browse
                                                                    • Filename: wzdu53.exe, Detection: malicious, Browse
                                                                    • Filename: wzdu53.exe, Detection: malicious, Browse
                                                                    • Filename: wzdu53.exe, Detection: malicious, Browse
                                                                    • Filename: , Detection: malicious, Browse
                                                                    • Filename: wzdu53.exe, Detection: malicious, Browse
                                                                    • Filename: A0149815.exe, Detection: malicious, Browse
                                                                    • Filename: 7wit6LhMUx.exe, Detection: malicious, Browse
                                                                    • Filename: npCryptoKit.CertEnrollment.UD.x86.exe, Detection: malicious, Browse
                                                                    • Filename: iLividSetup-r1136-n-bi.exe, Detection: malicious, Browse
                                                                    • Filename: CryptoKit.CertEnrollment.Pro.x86.exe, Detection: malicious, Browse
                                                                    • Filename: SpdbSuite_v7.3.exe, Detection: malicious, Browse
                                                                    • Filename: , Detection: malicious, Browse
                                                                    • Filename: , Detection: malicious, Browse
                                                                    • Filename: iLividSetup-r1118-t-bi.exe, Detection: malicious, Browse
                                                                    • Filename: iLividSetup-r1118-t-bi.exe, Detection: malicious, Browse
                                                                    • Filename: sogou_pinyin_90d.exe, Detection: malicious, Browse
                                                                    • Filename: , Detection: malicious, Browse
                                                                    • Filename: winiso.exe, Detection: malicious, Browse
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..............lt.........................................Rich............PE..L.....K...........!................e'.......0...............................`.......................................3.......1..P............................P.......................................................0..\............................text...q........................... ..`.rdata.......0......."..............@..@.data...@....@.......&..............@....reloc..L....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\UAC.dll
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):13312
                                                                    Entropy (8bit):5.952191493801213
                                                                    Encrypted:false
                                                                    SSDEEP:192:qP6KdXy+Yo7e1J8qC25a5mDFmCLGUCVGpU6uNck87I0S/TDqwyTq+:q/q3Pgd5mx6VkEck87ILCTN
                                                                    MD5:A88BAAD3461D2E9928A15753B1D93FD7
                                                                    SHA1:BB826E35264968BBC3B981D8430AC55DF1E6D4A6
                                                                    SHA-256:C5AB2926C268257122D0342739E73573D7EEDA34C861BC7A68A02CBC69BD41AF
                                                                    SHA-512:5EDCF46680716930DA7FD1A41B8B0426F057CF4BECEFB3EE84798EC8B449726AFB822FB626C4942036A1AE3BB937184D1F71D0E45075ABB5BF167F5D833DF43A
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: Virustotal, Detection: 1%, Browse
                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^.O.0.O.0.O.0.O.1...0..m.D.0.....L.0.6.N.0.4.N.0.RichO.0.................PE..L...m.AK...........!.....&...........-.......@...............................p.......................................5..<.......x....P.......................`..........................................................P............................text....%.......&.................. ..`.data...H....@.......*..............@....rsrc........P......................@..@.reloc..|....`.......0..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\license.txt
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):18433
                                                                    Entropy (8bit):4.968600211322537
                                                                    Encrypted:false
                                                                    SSDEEP:384:LdOmrJYeVR7P5/Udi6f8MWBrK3Kx2P74d0jrrK3Qv6c543Sr4cB/EGy5y06:L9rXP2iQ8Xpx2PMqjrhvsNe/EG2yP
                                                                    MD5:ADC52E4DF9473983D7C1BBE0F67B2891
                                                                    SHA1:70CD5B1954D485C1C5819329C42C2F83F3ADD182
                                                                    SHA-256:46AEFAA17E63EF0FBC4EA1ED1C405BD8D55CE1CC107151404AD79FD78838CD1E
                                                                    SHA-512:0F00A030B8831C6DDDCF093A1B63BD3D5757B8DE7C41D7C5560872D6F6900EFD9DF77F7A9170E03D7B211CD6CA5EE00DCB0B5762870868A3C8C777CA4C71D4BF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: iLivid.com.. ..Welcome to iLivid.com, and thank you for trying out the iLivid.com software...END USER LICENSE / TERMS OF SERVICE AGREEMENT..IMPORTANT NOTICE - PLEASE READ THE FOLLOWING TERMS AND CONDITIONS OF USE CAREFULLY. THEY SHALL GOVERN YOUR USE OF THE iLivid.COM.S SOFTWARE, SERVICE AND SITE. IF, AFTER READING THESE TERMS AND CONDITIONS OF USE, YOU WISH TO USE THE SERVICE AND SOFTWARE PLEASE INDICATE YOUR ACCEPTANCE HEREOF BY CLICKING "I AGREE" AT THE END... ..1. TERMS AND CONDITIONS OF USE.. ..The iLivid Player application and the iLivid Toolbar with respect to all product versions and version updates until further notice, the iLivid Toolbar, as defined herein below, and any accompanying product and/or feature and/or addition thereof (together, the "Service") and the software enabling the use thereof (the "Software"), are provided by iLivid.com and/or its affiliates and subsidiaries (collectively "iLivid.com" or "we") to you ("you" or "your") and others who use the Service and S
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\modern-header.bmp
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:PC bitmap, Windows 3.x format, 498 x 58 x 24
                                                                    Category:dropped
                                                                    Size (bytes):86822
                                                                    Entropy (8bit):4.954942158775316
                                                                    Encrypted:false
                                                                    SSDEEP:768:ENQnm7njG/tbxjtMp0PEUKDNT+OaA23qp44jrlCvlkFH:ENQnm7nj0tdjtxwyNq+lkFH
                                                                    MD5:AAD23E408FC3EF789A35569F04484F3E
                                                                    SHA1:FF70801973C3A8263A9208DB33C0ABCEF9FFF854
                                                                    SHA-256:B336D6CDF362E0A5E4879CB722AFD25ED3F56671C6244FBACDF5A7E8B4F7A05E
                                                                    SHA-512:0FD55AC061705BCDB5E82479B625CDF24964C91A0A96C7930B55DCCCC7DF81C84CC3844499555EFEB3DA250EB44F5C92B12590A9FA5CEF2C1B77E8B5324A4382
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview: BM&S......6...(.......:............R..................%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%$$$$$$%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%
                                                                    C:\Users\user\AppData\Local\Temp\nse91FD.tmp\nsDialogs.dll
                                                                    Process:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:modified
                                                                    Size (bytes):9728
                                                                    Entropy (8bit):5.131946648363094
                                                                    Encrypted:false
                                                                    SSDEEP:192:y1zQhZDqlJcKISw99ioU3MSfwLF/+nhHUisdz:ozoZDGKYw9goWyFGBU7z
                                                                    MD5:F7B92B78F1A00A872C8A38F40AFA7D65
                                                                    SHA1:872522498F69AD49270190C74CF3AF28862057F2
                                                                    SHA-256:2BEE549B2816BA29F81C47778D9E299C3A364B81769E43D5255310C2BD146D6E
                                                                    SHA-512:3AD6AFA6269B48F238B48CF09EEEFDEF03B58BAB4E25282C8C2887B4509856CF5CBB0223FBB06C822FB745AEEA000DD1EEE878DF46AD0BA7F2EF520A7A607F79
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                    • Antivirus: Metadefender, Detection: 0%, Browse
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:moderate, very likely benign file
                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b..v&.b%&.b%&.b%.!.%+.b%&.c%..b%/..% .b%/..%'.b%/..%'.b%/..%'.b%Rich&.b%................PE..L....l.K...........!.........................0...............................p...................................... 7..k....2.......P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data...0....@......................@....rsrc........P....... ..............@..@.reloc..N....`......."..............@..B................................................................................................................................................................................................................................................................................................................................................

                                                                    Static File Info

                                                                    General

                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                    Entropy (8bit):7.970531196412497
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                    File name:iLividSetupV1.exe
                                                                    File size:823648
                                                                    MD5:016b0f5e6b3221659c763a2cb6a238da
                                                                    SHA1:b120b44b9320e21b9277f8520d0a9f8e0a663f05
                                                                    SHA256:03d1e0a1b7bdd49c52fe65917ab7376987b89719722a3e907604be9639900370
                                                                    SHA512:c09ff452b1bd0b5320b0fdd939b50363b9583ede927a0e79cd9d57800b54b8163d18e791142838cae586c94821c2682130a74a961621920555d0dd0a6b8597c1
                                                                    SSDEEP:24576:M0aNNdDEuDbbETLHzQlrnTfvecXz7tcTIlXdtQO6kldiDDc:MLVDU3HQzeScTIlXdtpji0
                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.ydx..7x..7x..7_Hz7{..7_Hl7i..7x..7...7q..7s..7q..7y..7q..7y..7Richx..7........................PE..L....l.K.................d.

                                                                    File Icon

                                                                    Icon Hash:8888c6e66470b0b9

                                                                    General

                                                                    Entrypoint:0x4033e9
                                                                    Entrypoint Section:.text
                                                                    Digitally signed:true
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x4BC06CCB [Sat Apr 10 12:19:23 2010 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:5
                                                                    OS Version Minor:0
                                                                    File Version Major:5
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:5
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:bf95d1fc1d10de18b32654b123ad5e1f
                                                                    Signature Valid:true
                                                                    Signature Issuer:CN=Thawte Code Signing CA - G2, O="Thawte, Inc.", C=US
                                                                    Signature Validation Error:The operation completed successfully
                                                                    Error Number:0
                                                                    Not Before, Not After
                                                                    • 10/5/2010 5:00:00 PM 10/5/2012 4:59:59 PM
                                                                    Subject Chain
                                                                    • CN=Bandoo Media Inc, O=Bandoo Media Inc, L=Panama City, S=Panama, C=PA
                                                                    Version:3
                                                                    Thumbprint MD5:72CFCB254DFBDF38B2994B2AA8B976B1
                                                                    Thumbprint SHA-1:BD3C53D780FA1AAE7F29BAFE81622A440DF89977
                                                                    Thumbprint SHA-256:C88C86FF88BED46F9693669438711D2245A8D06DB5CC63E11D389F1B6AE6D5DC
                                                                    Serial:5915CD3A113B9B2AE7B497DDDFCDF8F5
                                                                    Instruction
                                                                    sub esp, 000002D4h
                                                                    push ebx
                                                                    push ebp
                                                                    push esi
                                                                    push edi
                                                                    push 00000020h
                                                                    xor ebp, ebp
                                                                    pop esi
                                                                    mov dword ptr [esp+18h], ebp
                                                                    mov dword ptr [esp+10h], 00408570h
                                                                    mov dword ptr [esp+14h], ebp
                                                                    call dword ptr [00408030h]
                                                                    push 00008001h
                                                                    call dword ptr [004080B4h]
                                                                    push ebp
                                                                    call dword ptr [004082B0h]
                                                                    push 00000008h
                                                                    mov dword ptr [00470678h], eax
                                                                    call 00007F4190B8C23Ch
                                                                    push ebp
                                                                    push 000002B4h
                                                                    mov dword ptr [00470590h], eax
                                                                    lea eax, dword ptr [esp+38h]
                                                                    push eax
                                                                    push ebp
                                                                    push 0040856Ch
                                                                    call dword ptr [00408180h]
                                                                    push 00408554h
                                                                    push 00468580h
                                                                    call 00007F4190B8C10Ah
                                                                    call dword ptr [004080B0h]
                                                                    push eax
                                                                    mov edi, 004C10A0h
                                                                    push edi
                                                                    call 00007F4190B8C0F8h
                                                                    push ebp
                                                                    call dword ptr [00408130h]
                                                                    cmp word ptr [004C10A0h], 0022h
                                                                    mov dword ptr [00470598h], eax
                                                                    mov eax, edi
                                                                    jne 00007F4190B89ADAh
                                                                    push 00000022h
                                                                    pop esi
                                                                    mov eax, 004C10A2h
                                                                    push esi
                                                                    push eax
                                                                    call 00007F4190B8BDCCh
                                                                    push eax
                                                                    call dword ptr [00408250h]
                                                                    mov esi, eax
                                                                    mov dword ptr [esp+1Ch], esi
                                                                    jmp 00007F4190B89B61h
                                                                    push 00000020h
                                                                    pop ebx
                                                                    cmp ax, bx
                                                                    jne 00007F4190B89AD9h
                                                                    inc esi
                                                                    inc esi
                                                                    cmp word ptr [esi], bx
                                                                    je 00007F4190B89ACBh
                                                                    Programming Language:
                                                                    • [IMP] VS2005 build 50727
                                                                    • [ C ] VS2005 build 50727
                                                                    • [ C ] VS2008 SP1 build 30729
                                                                    • [LNK] VS2008 SP1 build 30729
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x89f00xb4.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2420000x3188.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xc75a00x1bc0.ndata
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2c0.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x62400x6400False0.656640625data6.42173757604IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x80000x18ca0x1a00False0.424278846154data4.87836739949IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0xa0000x6667c0x200False0.193359375data1.35871626133IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                    .ndata0x710000x1d10000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .rsrc0x2420000x31880x3200False0.384453125data4.27381392653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountry
                                                                    RT_ICON0x2421d80x25a8dataEnglishUnited States
                                                                    RT_DIALOG0x2447800x200dataEnglishUnited States
                                                                    RT_DIALOG0x2449800xf8dataEnglishUnited States
                                                                    RT_DIALOG0x244a780xeedataEnglishUnited States
                                                                    RT_GROUP_ICON0x244b680x14dataEnglishUnited States
                                                                    RT_VERSION0x244b800x240data
                                                                    RT_MANIFEST0x244dc00x3c6XML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                                    DLLImport
                                                                    KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, MulDiv, lstrlenA, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                    USER32.dllScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, FindWindowExW, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, IsWindow
                                                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                    SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                    ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                    VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                    DescriptionData
                                                                    LegalCopyrightCopyright (c) 2011
                                                                    FileVersion1.92
                                                                    CompanyNameBandoo Media Inc
                                                                    ProductNameiLivid
                                                                    ProductVersion1.92
                                                                    FileDescriptioniLivid Install
                                                                    Translation0x0000 0x04b0
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    EnglishUnited States

                                                                    Network Behavior

                                                                    Download Network PCAP: filteredfull

                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    May 19, 2021 08:11:23.437958002 CEST5659053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:23.487483978 CEST53565908.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:23.667807102 CEST6050153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:23.724040985 CEST5377553192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:23.728879929 CEST53605018.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:23.785218954 CEST53537758.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:24.349945068 CEST5183753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:24.402496099 CEST53518378.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:25.281192064 CEST5541153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:25.331451893 CEST53554118.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:37.441731930 CEST6366853192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:37.491609097 CEST53636688.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:38.297208071 CEST5464053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:38.349421978 CEST53546408.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:38.985270023 CEST5873953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.035059929 CEST53587398.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.197057009 CEST6033853192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.257184982 CEST53603388.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.360924959 CEST5871753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.402041912 CEST5976253192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.412823915 CEST53587178.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.462865114 CEST53597628.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.600907087 CEST5432953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.661725998 CEST53543298.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.819581985 CEST5805253192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.881650925 CEST53580528.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:39.912091970 CEST5400853192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:39.972060919 CEST53540088.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:40.021215916 CEST5945153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:40.080660105 CEST53594518.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:40.169728041 CEST5291453192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:40.218997955 CEST53529148.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:40.233288050 CEST6456953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:40.296129942 CEST53645698.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:40.445727110 CEST5281653192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:40.503844976 CEST53528168.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:41.206981897 CEST5078153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:41.268367052 CEST53507818.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:42.084594965 CEST5423053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:42.135618925 CEST53542308.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:42.955171108 CEST5491153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:43.004581928 CEST53549118.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:43.913204908 CEST4995853192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:43.983396053 CEST5086053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:43.992063999 CEST53499588.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:44.043899059 CEST53508608.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:44.844269037 CEST5045253192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:44.894095898 CEST53504528.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:46.671765089 CEST5973053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:46.721375942 CEST53597308.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:48.900346041 CEST5931053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:48.950057030 CEST53593108.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:49.754013062 CEST5191953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:49.803761959 CEST53519198.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:50.591068983 CEST6429653192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:50.640804052 CEST53642968.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:51.506058931 CEST5668053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:51.557172060 CEST53566808.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:52.584475040 CEST5882053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:52.645016909 CEST53588208.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:53.431426048 CEST6098353192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:53.481242895 CEST53609838.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:54.368607998 CEST4924753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:54.420929909 CEST53492478.8.8.8192.168.2.7
                                                                    May 19, 2021 08:11:55.489237070 CEST5228653192.168.2.78.8.8.8
                                                                    May 19, 2021 08:11:55.541595936 CEST53522868.8.8.8192.168.2.7
                                                                    May 19, 2021 08:12:09.974675894 CEST5606453192.168.2.78.8.8.8
                                                                    May 19, 2021 08:12:10.041209936 CEST53560648.8.8.8192.168.2.7
                                                                    May 19, 2021 08:12:18.919238091 CEST6374453192.168.2.78.8.8.8
                                                                    May 19, 2021 08:12:18.978482962 CEST53637448.8.8.8192.168.2.7
                                                                    May 19, 2021 08:12:48.194960117 CEST6145753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:12:48.253403902 CEST53614578.8.8.8192.168.2.7
                                                                    May 19, 2021 08:12:57.742561102 CEST5836753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:12:57.803287029 CEST53583678.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:17.220089912 CEST6059953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:17.274543047 CEST53605998.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:17.821556091 CEST5957153192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:17.871439934 CEST53595718.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:18.452068090 CEST5268953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:18.511581898 CEST53526898.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:18.974159956 CEST5029053192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:19.002716064 CEST6042753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:19.023545027 CEST53502908.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:19.075825930 CEST53604278.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:19.568823099 CEST5620953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:19.627227068 CEST53562098.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:20.357403994 CEST5958253192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:20.407136917 CEST53595828.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:20.986258030 CEST6094953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:21.044718027 CEST53609498.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:22.027832031 CEST5854253192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:22.088813066 CEST53585428.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:23.095395088 CEST5917953192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:23.195583105 CEST53591798.8.8.8192.168.2.7
                                                                    May 19, 2021 08:13:23.889240026 CEST6092753192.168.2.78.8.8.8
                                                                    May 19, 2021 08:13:23.973160982 CEST53609278.8.8.8192.168.2.7
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                    May 19, 2021 08:11:38.985270023 CEST192.168.2.78.8.8.80x37cdStandard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.197057009 CEST192.168.2.78.8.8.80x81beStandard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.402041912 CEST192.168.2.78.8.8.80x4757Standard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.600907087 CEST192.168.2.78.8.8.80x4942Standard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.819581985 CEST192.168.2.78.8.8.80xa330Standard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.021215916 CEST192.168.2.78.8.8.80xabe5Standard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.233288050 CEST192.168.2.78.8.8.80xefacStandard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.445727110 CEST192.168.2.78.8.8.80x2434Standard query (0)download.cdn.ilivid.comA (IP address)IN (0x0001)
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                    May 19, 2021 08:11:39.035059929 CEST8.8.8.8192.168.2.70x37cdName error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.257184982 CEST8.8.8.8192.168.2.70x81beName error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.462865114 CEST8.8.8.8192.168.2.70x4757Name error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.661725998 CEST8.8.8.8192.168.2.70x4942Name error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:39.881650925 CEST8.8.8.8192.168.2.70xa330Name error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.080660105 CEST8.8.8.8192.168.2.70xabe5Name error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.296129942 CEST8.8.8.8192.168.2.70xefacName error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)
                                                                    May 19, 2021 08:11:40.503844976 CEST8.8.8.8192.168.2.70x2434Name error (3)download.cdn.ilivid.comnonenoneA (IP address)IN (0x0001)

                                                                    Code Manipulations

                                                                    Statistics

                                                                    CPU Usage

                                                                    050100150s020406080100

                                                                    Click to jump to process

                                                                    Memory Usage

                                                                    050100150s0.005101520MB

                                                                    Click to jump to process

                                                                    High Level Behavior Distribution

                                                                    • File
                                                                    • Registry

                                                                    Click to dive into process behavior distribution

                                                                    System Behavior

                                                                    Start time:08:11:30
                                                                    Start date:19/05/2021
                                                                    Path:C:\Users\user\Desktop\iLividSetupV1.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:'C:\Users\user\Desktop\iLividSetupV1.exe'
                                                                    Imagebase:0x400000
                                                                    File size:823648 bytes
                                                                    MD5 hash:016B0F5E6B3221659C763A2CB6A238DA
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low

                                                                    Disassembly

                                                                    Code Analysis