Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    503s
  • max time network
    442s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    07/08/2024, 14:11

General

  • Target

    Start11v2-setup.exe

  • Size

    50.8MB

  • MD5

    8a8807ef9819d7660a37d8aef458a7c1

  • SHA1

    eb2dda7ed971da47d732407ea7858b079b653d08

  • SHA256

    5c7bbf60c683c00cba97eae5821a4225872a9a8c26ed92e3a97f246ba4867f77

  • SHA512

    76e4a484e08d49d256ba6c3f404a75220cacd266c6d71fa1be7f78babe7c3817bf3adfe9c2b27a9e2dba37ee68afcc26f45077c51cd547b85897b3a5762f5b5f

  • SSDEEP

    1572864:DzYkicgwIHrUj1Po1DhW7bs5tbbsO/PBvx:HYkahHrUjFUW/Ib35

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 17 IoCs
  • Modifies system executable filetype association 2 TTPs 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies registry class 23 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5128
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1936418 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\Start11v2-setup.exe" "__IRCT:3" "__IRTSS:0" "__IRSID:S-1-5-21-131918955-2378418313-883382443-1000"
      2⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\reg.exe
        "C:\Windows\system32\reg.exe" export HKLM\Software\Stardock C:\Users\Admin\AppData\Local\Temp\registry_export.txt /y /reg:32
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2132
      • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe
        "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe" C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:5152
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c if exist "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock ModernMix.lnk" (del "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock ModernMix.lnk" & echo found)
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c if exist "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock Start11.lnk" (del "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stardock\Stardock Start11.lnk" & echo found)
        3⤵
        • System Location Discovery: System Language Discovery
        PID:4272
      • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe
        "C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe" -install
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4620
        • C:\Program Files (x86)\Stardock\Start11\Start11_64.exe
          "C:\Program Files (x86)\Stardock\Start11\Start11_64.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          PID:3904
      • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
        "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe" INSTALL
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:1416
      • C:\Windows\SysWOW64\regsvr32.exe
        "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Stardock\Start11\Start10Shell64.dll"
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3136
        • C:\Windows\system32\regsvr32.exe
          /s "C:\Program Files (x86)\Stardock\Start11\Start10Shell64.dll"
          4⤵
          • Loads dropped DLL
          • Modifies system executable filetype association
          • Modifies registry class
          PID:3712
      • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
        "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe" FIXSEARCH
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:900
  • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe
    "C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe"
    1⤵
    • Executes dropped EXE
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5544
    • C:\Program Files (x86)\Stardock\Start11\Start11_64.exe
      "C:\Program Files (x86)\Stardock\Start11\Start11_64.exe" START
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:4980
  • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe
    "C:\Program Files (x86)\Stardock\Start11\Start11Config.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:6052
    • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe
      "C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe" -prodId=2674 -ProdName="Start11" -company="Stardock" -forceUi="Welcome" -parentPid=6052 -prodVer="2.0.8.1" -ResponsePipe=1492 -ownerWnd=000B02CE
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1296 -s 2312
        3⤵
        • Program crash
        PID:4700
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 1296 -ip 1296
    1⤵
      PID:3332
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
      • Loads dropped DLL
      PID:4912

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Stardock\Start11\Default.spak

      Filesize

      456KB

      MD5

      21f335860a7e46e07a27282294e2a89b

      SHA1

      9bb0459be4493aaeb65cdbf67a85430259f33ddb

      SHA256

      70f6191e78b2603be47faf53052b3eab4897b311e932c01570444e9b147fa50e

      SHA512

      78db92966c58cba012d4a876599724d3e4b91e971ac837c85edfcb1603b004c002c799ae287b3b27eb604798a1500be4b3237d2f79fa7e7315b1e3b379d8c8f1

    • C:\Program Files (x86)\Stardock\Start11\Lang\en-US.lng

      Filesize

      112KB

      MD5

      a3be220e39e619e45133301c93629209

      SHA1

      be162ab451b44489573fd971de794e812306a091

      SHA256

      d33276820065e330b758282a6a5328e87d3db870dbc3a6c702897f75b99f8646

      SHA512

      eaeb4c46eadf4da085a2671fbd802b03bb5844c8e5d8926bede9f56d65fedafe2b9272d6c9806f94dd5d91489dd3ca4c52e08665db611c2eb99ebdf4819d643f

    • C:\Program Files (x86)\Stardock\Start11\MrmSupport.dll

      Filesize

      714KB

      MD5

      d3834ce63c831d6e814fcb4a789dc406

      SHA1

      c4073fb3505e0122643ff145db92b8adc805c452

      SHA256

      91002e79bd80c28d79ac3fcd7d73b10caa2888b23d18071a3321f731561bd227

      SHA512

      b082f0818d309cd07ce069f689ee2d0239b53686571d44ac8c7f43cbfaa495d9ace0d2ab4c593ebee3d6f25fb64d809b11090fa2d4d86400d2331ab203bd41c5

    • C:\Program Files (x86)\Stardock\Start11\PinLaunch.exe

      Filesize

      253KB

      MD5

      e1c1d962824ecf764806166644e4911b

      SHA1

      d895f81608a01023df27e4bfda228341997f7244

      SHA256

      351312eb20abf40983ac6bba7a33766355e7b3d4f5ea0e173fd537cb910b900a

      SHA512

      8c8868d569d381f4927431b582ef0adb301ab12f7aae782f629508a1ce3c44027315799c374cfcd274d0229c3a319af4e0dfb7ead86a794e80ac3208cbf9ba12

    • C:\Program Files (x86)\Stardock\Start11\PinMenu.exe

      Filesize

      253KB

      MD5

      e704c5d11852cb776d950444c01e659b

      SHA1

      00fb5ea2cb4717f9e35cc6cd82f5d345d6192646

      SHA256

      9ca4b38151db0e233d01a458a75abdc421a799823faa3d488d5a036b50b011cd

      SHA512

      952c25a2b0b9a4d51f9525f9fe7ed8d40c8d00ac48afcdc60eb228bfe2b25a45e3f351ec06cb85e4e8c54f223c32b0e6e0789fc1134b80d2992aff844c0c2a76

    • C:\Program Files (x86)\Stardock\Start11\S11Search.exe

      Filesize

      138KB

      MD5

      def5fe3a48b2bebb5d0bc4ffa4e68c8c

      SHA1

      fdfd31a5c27ae9e163e5400e0efefbbffdc1edee

      SHA256

      83f01e9fa92a596f1eb5665d0e1dbc94f2b97baa1d1e9f3d96607a6252e5fbdf

      SHA512

      ce98f707ec1a5fe41171a29b8c57f477783ec2b2bb7a04d2cf62e946179fe51b01cdad12211cfd93d11f229d2ce08ea0c99788f168fa2bb2b4a8539548c16245

    • C:\Program Files (x86)\Stardock\Start11\S11Search64.exe

      Filesize

      178KB

      MD5

      babbd30ce081bee9a63b399cd2ef9be0

      SHA1

      5fc81ad3e5437c30949cec375b6fe5d25a5aba4d

      SHA256

      26c86b920c6f5837078f3eca3a51b5b23563ebb763f7605531c3fc4a8cb2c5f4

      SHA512

      158d493e2967ecb6ff1a9603886166554c668407f83ad665e043453a1ce9c087473e40055c7c129de4fe02f1107accfb363753bfa322c82a8bd8a76679991980

    • C:\Program Files (x86)\Stardock\Start11\SdAppServices.dll

      Filesize

      1.1MB

      MD5

      468126eb1efaeb2c3897eaee587e0bbc

      SHA1

      b663598d60d094a90f6a1d07951d83c006be109e

      SHA256

      00767658b1ba964e19d0748ca4a66f01ff9e634a9f37c15b175a4c3c547d867c

      SHA512

      247d794cbad172ef6b7e8cfd6f97e5d6d47cf9374910d8d3ff43374bfca7f2cf54057e942f9c7e4e3e7add970c5496659a06485b72ef82c858679b338b836999

    • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe

      Filesize

      58KB

      MD5

      bc5118ad146ea4de922e2eace6660751

      SHA1

      bf2d9a0baf01bd66b188230770c7eb972001158a

      SHA256

      7ffef2e309177d2f454cfc715ecdac4bd12aa6d481613a9e910bcfcf0fe6ba58

      SHA512

      aef5b73cb9a34d17c6df3e8f55d7d4aa0193879447b06fd7e0fe323bfd2ab708b71b07c8756a4092608c1761671d3170994479585e92dbd8c95753a4487e1ee8

    • C:\Program Files (x86)\Stardock\Start11\SdDisplay.exe.config

      Filesize

      312B

      MD5

      285a4b35c0f55ed5c23214ae737889a4

      SHA1

      cfefb1722158720c9c2b54457af2b351695e29b6

      SHA256

      e0ae71b7dc3e1e989d86764fdab0f50f0824d18f05e2cac3043f9f1d0cbfba2e

      SHA512

      a8529ee2dbe04bfc88fe25bf1990da5603271460a2c8a85e237e1ea113c83196e45e62baecce0e9c774b8be3779c3aff63526e039129c23debc2b21f3ab1c327

    • C:\Program Files (x86)\Stardock\Start11\Stardock.ApplicationServices.dll

      Filesize

      40KB

      MD5

      147df3d63306ab94964c8498b6135015

      SHA1

      43165dc6cde38aea8e505eb070702053c7eca222

      SHA256

      420284bfbf6be8ef006d33f9e96bf5415ca17f011ebd381855fce20f466e9607

      SHA512

      23bdb905ac87eedaab84ec06135d984387d6c98d7bbf287700648def79a8693fbd1a5b9ef147b0f73812db17718928d6e65f021b10a7b322f6eced95012a9029

    • C:\Program Files (x86)\Stardock\Start11\Start10.exe

      Filesize

      329KB

      MD5

      3e9994b595f6bffec24ed705398ea2fb

      SHA1

      01307767dcd1ba3ceab55c69e3e13d569ba1a202

      SHA256

      02dc0a089946622f72e685dfa24f3530f28cf62f342b2e82a7e0bfab7013c114

      SHA512

      d9fbce892cc0f848293c927c62085aa43b51e23eb82b03c41a8f4c95dda5e949e5a9a14934fa61723f49bf411d4391a2c45666c3c7b8a508055a3be55d269c63

    • C:\Program Files (x86)\Stardock\Start11\Start10Shell32.dll

      Filesize

      155KB

      MD5

      cd8ad09f0d42a8e8c5922ff6c93d7d63

      SHA1

      66e49537f1234c4243ca0faebb7ce0fd71841731

      SHA256

      6c1df718f996f2310ff04867e14bbfc1be19b5cf48783d9ebf42cc5e1bcf1251

      SHA512

      cd61aa3dc932d7c42691629b55c212bd335296c03f922dfbac3b669d412bd03807b60eb80cd37b65d84e1db0dd00bdcd5c9b0bc1862e3fcaed0bc99ea5e5567f

    • C:\Program Files (x86)\Stardock\Start11\Start10Shell64.dll

      Filesize

      195KB

      MD5

      59daa54e0f5401541bbb2ee0aabb950e

      SHA1

      0a0452f9ef2f4be99010e496c94a57659694b7fe

      SHA256

      e2dc00de1303726eb70c9f719efaea948ccf24edc76bf0ada1362343c0ae1887

      SHA512

      e1b5ce8f62f7b9e1d43788b6d9f12677ee70b4d97f2c8499240ba3018ea2d8f81cf4efc9232016a41da2e3900ad1769a05e9ffe26de718afe652b27a13f81d04

    • C:\Program Files (x86)\Stardock\Start11\Start10_32.dll

      Filesize

      2.5MB

      MD5

      29b688e47f80abfdd7db6b29ec566507

      SHA1

      736982be30af38c92d7e7ed8ef491dd46465aff9

      SHA256

      5ab37b9dc3de29b821a07e94c7acb93c037c4ec97111855d0426ed6737594134

      SHA512

      a130feda5272486ba088a238f158c330df27760513107380808360827d4dca7d42e6b54408d98ac879595f73338c3d4fe62902838b5ccc1175a1656c054c4854

    • C:\Program Files (x86)\Stardock\Start11\Start10_A64.dll

      Filesize

      3.6MB

      MD5

      fb60ddd4f7bb26dd2716ff7bacbd55fb

      SHA1

      b1a510067b86e8093be3168c757519c75d262486

      SHA256

      2eb1defbe0fd833782ee38349e04d4a2d7d89c70246172d5f728a65fa93b47b9

      SHA512

      524ba331702cfdd04082d3d65b3ae4abbbb53eafe8d0f1ada8739ad8cabe97999258a0231e55f0dd1a8ff6f631605a3a214734ef4045a48795d30952113f50c5

    • C:\Program Files (x86)\Stardock\Start11\Start11.exe

      Filesize

      332KB

      MD5

      0d905bdf98a16dc6662c5b117e213e06

      SHA1

      12342c7bf296e027fcc9b61778880767c4bc4c72

      SHA256

      9cafbcc00ebc8860c3e9c2e0a278b24ae5205e8c36745e6ce377fa680afaa72d

      SHA512

      832ff7575e9bb44d6cfc9e497ae2fe9cb9b916459af7aeba98a1fdfed8bcccf517b178dcd8ab6b09f0c6e054628d2e36095ff3a18bf9165dd685d02e4a582286

    • C:\Program Files (x86)\Stardock\Start11\Start11Config.exe

      Filesize

      10.2MB

      MD5

      5bd0201feeafadd51ea1075a3e4eab59

      SHA1

      4564e76e8cb9d36c3c688a8672d8dcf0a074f52c

      SHA256

      213eb120dcf252ffd3bb40c0e27e3535f523c78c964fe83dd3b1b51086b5eeff

      SHA512

      2a16404b16e76928f3d5d2f00aad36dac94cbe89e900538559454c5e6941fac24da292698ad95e104ffb9ac869b0843a15f4e87a329c227d971f735fbe0e2deb

    • C:\Program Files (x86)\Stardock\Start11\Start11Srv.exe

      Filesize

      265KB

      MD5

      f70fbcc9916e38d414157a0deab1c4ef

      SHA1

      e7da005c8fbc1d309b28902cd2fa3d11022f42bf

      SHA256

      915737d623601c90fb63745a2ce2086b0b6c9551ff3e4b0156d705d8452cb95b

      SHA512

      50ca193c257a4c2b47d024cd9a002473aa69b64378097677b1265d456716292aa8d27d780082227aef2629970f11de3c4bd5d2c5073fe3c25972d06ecf5b52ed

    • C:\Program Files (x86)\Stardock\Start11\Start11_64.exe

      Filesize

      365KB

      MD5

      46c398c5e82a61580b00b1aa8cc268f0

      SHA1

      b4d77f62a166521a791ac819d5f15b36089736b5

      SHA256

      0edd8851ef648039d36f3669bbfdcaee1ef1e45048b224af7f0358758db4604f

      SHA512

      0ff323d3d6b8eaa699a808991ded23bf572c844cad11fa987d20f482cfcd6fa21c41724484b1b5f7c3c42e1b6181add58a29966dea1726d3eb2febb7d3abc2dc

    • C:\Program Files (x86)\Stardock\Start11\Start11_A64.exe

      Filesize

      382KB

      MD5

      1ad990f26a923a418f0b03dcac0f964b

      SHA1

      337ae25698287fc151959ca727fd9f89b7bec7c8

      SHA256

      4690afc0120f278ef47db782ecb8d0f70426157a91a2c8dc8a8246f5fc57a926

      SHA512

      5438bff71b7e3fc117e3b60482062f5b85b798aa1407441a82a7c8ed4b5d894d5f53c8c410e53a56655a25fa5965affad44a66cbaad92ebaad45df75086c09e6

    • C:\Program Files (x86)\Stardock\Start11\Uninstall\uninstall.xml

      Filesize

      69KB

      MD5

      6abb4f1e60c013dfa8d72a175a6ec854

      SHA1

      549dfcaa5fc05e04eabbadf55fba53a97f526b89

      SHA256

      0a6a8a999a21d601eee7400b73431217fd9f15cc86f474a2298d8b6e0f48f05b

      SHA512

      9df1cb8c68a80a5e16b4b609ed60157285eb2bda74d026859843a348dd2b134dd0d5937fe62a2682198553d4b61dc7f2337e28381923a5911d010f2158308ab9

    • C:\Program Files (x86)\Stardock\Start11\Uninstall\uninstall.xml

      Filesize

      79KB

      MD5

      d5cd8b14585fe21865c260a426a82852

      SHA1

      4346c68e2a4eef30edbd2823c24bcaaf8f950536

      SHA256

      a5f96cbd1eee073ae875fdb3268a64a27392ab19cde2fdfe30ba2db64d0d9d9f

      SHA512

      aba3e2aac30c85953c171108b75d5aaf9f72e2892978a0165d9aef1c348bf1c304fa355437ea41025b3598fadadf4dcfe205167fa7944e21a51e2adffad2821d

    • C:\Program Files (x86)\Stardock\Start11\start10_64.dll

      Filesize

      3.5MB

      MD5

      1b30ac6f20f145b93f9a91a948f8e488

      SHA1

      85be08878fd1ef0fa99098cf81c753b8873c40a1

      SHA256

      d370ab1d6fef0bb03c4e06208d7afa0be2251a91a4e0e766dcf5d0f85167cbe4

      SHA512

      449c3899a917bbba149d7ab7e39cf992d7422f4fc502000596f93c0ec6042e9860f3483e181a33d5080cf2a878c30eb2b94af28df00537ab917ae15c9f98c906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_B460DBDB6691F360C14B4617119E5588

      Filesize

      727B

      MD5

      15b844616e326cb7cfac3c136ca5d573

      SHA1

      5582c5f311577316d1fe4aa24da572f8d2509d1e

      SHA256

      f43098a4ef1a67a5dae77078216d83665791d1f9aba3bbfb96c417a3f3183062

      SHA512

      059cd1994442b1d5f5c9ad98b5d741fe3d3bae6e4714cc48b04a9041590996bf1e2132e3925532f961d82de7ae6b2966e9311587acfa85155f9de5a4b4c096d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_B460DBDB6691F360C14B4617119E5588

      Filesize

      408B

      MD5

      e252a25609dfdc0f2dfba85eea6478a6

      SHA1

      ad16cfe2c9102fd09de33fc2e234889f80fc7d22

      SHA256

      3d7cbbea68289d96bf801bba47665826089b49aaf309beaebf2aae660a86a465

      SHA512

      e9cd2f76d4a27aad5ba2195bab2b9363acbfb75662d2ca264608416664a679edfeafa67a977601676231e529a88957f1c3d11916848b22e92ac48cdef5d51cb3

    • C:\Users\Admin\AppData\Local\Stardock\Start11\SasLog.txt

      Filesize

      656B

      MD5

      364790733e4d11183215333b91ce8447

      SHA1

      af38dd93072d23bd8352b6b00bb4fa174aef1105

      SHA256

      b7c385ac386873e708193914f52c8289301f81d6f972633ea4618ec2d5d7ec0e

      SHA512

      746beb7786f0cf346cb49f0853d47801b8131419f3a318a57489d080797fbd16ecbb780475922f43e78fee6f3e413b922b50151fcb845c4bfca2ad93fc1c17d4

    • C:\Users\Admin\AppData\Local\Stardock\Start11\SasLog.txt

      Filesize

      1KB

      MD5

      5558e3e0349804d5a35947c7b191d906

      SHA1

      de2f6bb276eecc1655fc2b088c861596d2e9d3f9

      SHA256

      e4111ec055a25343ee945240803b2592b9dc517b595f1883d99d102c58750efd

      SHA512

      6d58dcd29ecd43c9669fe276b8c4c31a67949388979ffd8861d0469eda799b593d9ad77cee6c9fcf0e0f70dbd447e7cbe7dcf3cb416ff8bbd7b850c7fb7c1e31

    • C:\Users\Admin\AppData\Local\Stardock\Start11\SasLog.txt

      Filesize

      1KB

      MD5

      6aa59d37c00e58739467182589df178e

      SHA1

      833c8c528f7ffb3f3c6f9f379283d15321f1d254

      SHA256

      a892fb60315835a943bb92c714dd177a08cd94f80c6215ba78f420bdfdac5b78

      SHA512

      d47f6a8672e5cef0c53b617396bf61aeb101e963f1190b56c0cd91b54b5edf66ea92219187edd2af270db69f4091bad700880e1a65c10c73d2651b9b136287d8

    • C:\Users\Admin\AppData\Local\Temp\REG8AEA.tmp

      Filesize

      474B

      MD5

      c6247e9f51d328f2d7d1bcf2dde15ae9

      SHA1

      66428b3d3a9789b980c7a820fb72ffb31e200f8b

      SHA256

      8540a5e828472342d208efce8a59cb130f735331eaaac4dda3a5ba8b4dbc17fd

      SHA512

      e093d2d3c1826afcac9158e9b5c98faa03c3a1d5642ea4f97cd93a8755d3f5be594651f3c9fbddd4df07850c13158fc84bc7541ebb84a501086f3916244523fc

    • C:\Users\Admin\AppData\Local\Temp\Start11 Setup Log.txt

      Filesize

      84KB

      MD5

      499005cee4aaf59ee7469f61380e7ec8

      SHA1

      746889527fe279f5f269204a962c2e7170560b28

      SHA256

      277af002dae7b7772bdd7893ceb96e109e7402779b50c67142ade6979123b37c

      SHA512

      23d7b18b1f7c0c9620e66873bc8f897c208902b205ee960b4698bddbb620c18659618013188e7a206a42e4d9502e34e9b21e57f283ea07d37b0586bda7a44802

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\Encoding.lmd

      Filesize

      393KB

      MD5

      6eec47ab86d212fe3ed0f56985c8e817

      SHA1

      06da90bcc06c73ce2c7e112818af65f66fcae6c3

      SHA256

      d0b2fa60e707982899ecd8c4dc462721c82491245b26721a7c0e840c5f557aed

      SHA512

      36d6ef8a3fecb2c423079cadbfcbe2b044095f641c9a6ce0f9d0e96c6400f00a089aa26cc9d361bfdbcfdc3a8487d18d64956b36f39320648d1ddb565221a9cb

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.exe

      Filesize

      58KB

      MD5

      55bbf335f75f2a2fe0a5daf603964d41

      SHA1

      f1b9686e8a9f10682722fc5e08c02c016b597804

      SHA256

      723adae0e69127a6bfbc65c5ef552a351264205ea5e2bc3b80e505feaa5d0e43

      SHA512

      af49055234cb4a0ddbc68212db094c7a7a1058ccf6a1a5830238fe3ff96fa35390d242322436839d6d7e419bd9e4ad8962e213222470625cffb46423dec44db6

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\GetMachineSID.tmp

      Filesize

      39B

      MD5

      490757745bcf2271dc963dcfb4b4a016

      SHA1

      46bab9744d5d692befe75f88fd515fa4f103a86b

      SHA256

      98f3cec50e55e4ab08153837b6d59fdbaeb154151271d3d0b52eab504f393411

      SHA512

      699cd5ae0fbec6b524ed4306b18c1ac20bd949272c28ae6b61308688b0c1cdb6bdb0a6b6d1b54e43257bb2a4e4ffc68cad203ad04818c08a33d6f5134a12a69d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\IRIMG1.JPG

      Filesize

      2KB

      MD5

      3220a6aefb4fc719cc8849f060859169

      SHA1

      85f624debcefd45fdfdf559ac2510a7d1501b412

      SHA256

      988cf422cbf400d41c48fbe491b425a827a1b70691f483679c1df02fb9352765

      SHA512

      5c45ea8f64b3cdfb262c642bd36b08c822427150d28977af33c9021a6316b6efed83f3172c16343fd703d351af3966b06926e5b33630d51b723709712689881d

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\eula.txt

      Filesize

      22KB

      MD5

      1f286ee31c288e8aae5200acc5b519b4

      SHA1

      fe76c325ca8a55e5354021b416ffe3b78c625fd9

      SHA256

      2896108090c277cbdb24b5fa6c87e6aa77bf4ed986f4b3ae4da0720c8de61ed2

      SHA512

      45062a327efcd0fe051940b950388ff58f5363a128c43b85fac3c9352b918707accaafa346292d62fe6f02be6d0366eade2954fb867fa48b3a50b510d72c12c0

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

      Filesize

      1.3MB

      MD5

      68ac216f38a5f7c823712c216ca4b060

      SHA1

      f6ad96e91103c40eb33fd3f1324d99093e5d014e

      SHA256

      748d48d246526e2a79edcde87255ffa5387e3bcc94f6ca5e59589e07e683cd80

      SHA512

      9b7dce4ed6e2caee1cdb33e490e7062344d95d27ba48e96f66094a3413da27fb32680dd2e9a5b2091489780929c27fe36914210793fbef81dfb5b4fb1a9b469b

    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll

      Filesize

      326KB

      MD5

      80d93d38badecdd2b134fe4699721223

      SHA1

      e829e58091bae93bc64e0c6f9f0bac999cfda23d

      SHA256

      c572a6103af1526f97e708a229a532fd02100a52b949f721052107f1f55e0c59

      SHA512

      9f28073cc186b55ef64661c2e4f6fe1c112785a262b9d8e9a431703fdb1000f1d8cc0b2a3c153c822cfd48782ae945742ccb07beae4d6388d5d0b4df03103bd4

    • memory/1296-844-0x0000000002B20000-0x0000000002B2E000-memory.dmp

      Filesize

      56KB

    • memory/1296-840-0x00000000006F0000-0x0000000000704000-memory.dmp

      Filesize

      80KB

    • memory/1296-845-0x0000000005B10000-0x00000000060B6000-memory.dmp

      Filesize

      5.6MB

    • memory/1296-850-0x0000000005710000-0x00000000057A2000-memory.dmp

      Filesize

      584KB

    • memory/1296-851-0x00000000058A0000-0x00000000058AA000-memory.dmp

      Filesize

      40KB

    • memory/1296-852-0x0000000008AC0000-0x0000000009266000-memory.dmp

      Filesize

      7.6MB

    • memory/1296-853-0x0000000009270000-0x000000000979C000-memory.dmp

      Filesize

      5.2MB

    • memory/2428-48-0x0000000005B30000-0x0000000005B33000-memory.dmp

      Filesize

      12KB

    • memory/2428-839-0x0000000000110000-0x00000000004F8000-memory.dmp

      Filesize

      3.9MB

    • memory/2428-47-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB

    • memory/2428-13-0x0000000000110000-0x00000000004F8000-memory.dmp

      Filesize

      3.9MB

    • memory/2428-95-0x0000000000110000-0x00000000004F8000-memory.dmp

      Filesize

      3.9MB

    • memory/2428-96-0x0000000010000000-0x0000000010144000-memory.dmp

      Filesize

      1.3MB