Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TlsPatcher-1.1.1.exe

Overview

General Information

Sample name:TlsPatcher-1.1.1.exe
Analysis ID:1545112
MD5:fdeac4be6f9e9154d54956760c3f0f58
SHA1:b706a826fbfdf577e5806927d43fb7d9138093e6
SHA256:7a16eee0bac29b88ad46a147dcad633860e81541538d91cc0e397b5d6b5986fe
Infos:

Detection

Score:7
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Checks for available system drives (often done to infect USB drives)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • TlsPatcher-1.1.1.exe (PID: 5632 cmdline: "C:\Users\user\Desktop\TlsPatcher-1.1.1.exe" MD5: FDEAC4BE6F9E9154D54956760C3F0F58)
    • TlsPatcher-1.1.1.exe (PID: 6316 cmdline: "C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe" -burn.clean.room="C:\Users\user\Desktop\TlsPatcher-1.1.1.exe" -burn.filehandle.attached=524 -burn.filehandle.self=520 MD5: 52A35A13FBEE36EA9BDD03038941A70C)
      • LevelUp.Integrations.TlsPatcher.Bootstrapper.exe (PID: 6432 cmdline: "C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe" -q -burn.elevated BurnPipe.{567FAD9A-84D5-4F0A-B05E-A60CC1098593} {A2E813C1-ACFD-4546-839C-313841CBE496} 6316 MD5: 52A35A13FBEE36EA9BDD03038941A70C)
  • SrTasks.exe (PID: 5724 cmdline: C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB)
    • conhost.exe (PID: 4720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • msiexec.exe (PID: 7056 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 3528 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding BCEF48201EFB427ED67C871BCA995DA8 MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\ProgramData\Package Cache\{fe0fc20b-fc4f-4233-98e4-e30940c5703c}\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe" /burn.runonce, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe, ProcessId: 6432, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{fe0fc20b-fc4f-4233-98e4-e30940c5703c}
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: TlsPatcher-1.1.1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\SystemRestore SRInitDone
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{114CA666-974E-4CC7-BE0E-45C1F713825B}
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile created: C:\Users\user\AppData\Local\Temp\TLS_Patcher_v1.1.1_20241030011659_000_LevelUp.Integrations.TlsPatcher.Installer_1.1.1_x64.msi.log
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeFile created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\license.rtf
Source: TlsPatcher-1.1.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Windows\System32\msiexec.exeFile opened: z:
Source: C:\Windows\System32\msiexec.exeFile opened: x:
Source: C:\Windows\System32\msiexec.exeFile opened: v:
Source: C:\Windows\System32\msiexec.exeFile opened: t:
Source: C:\Windows\System32\msiexec.exeFile opened: r:
Source: C:\Windows\System32\msiexec.exeFile opened: p:
Source: C:\Windows\System32\msiexec.exeFile opened: n:
Source: C:\Windows\System32\msiexec.exeFile opened: l:
Source: C:\Windows\System32\msiexec.exeFile opened: j:
Source: C:\Windows\System32\msiexec.exeFile opened: h:
Source: C:\Windows\System32\msiexec.exeFile opened: f:
Source: C:\Windows\System32\msiexec.exeFile opened: b:
Source: C:\Windows\System32\msiexec.exeFile opened: y:
Source: C:\Windows\System32\msiexec.exeFile opened: w:
Source: C:\Windows\System32\msiexec.exeFile opened: u:
Source: C:\Windows\System32\msiexec.exeFile opened: s:
Source: C:\Windows\System32\msiexec.exeFile opened: q:
Source: C:\Windows\System32\msiexec.exeFile opened: o:
Source: C:\Windows\System32\msiexec.exeFile opened: m:
Source: C:\Windows\System32\msiexec.exeFile opened: k:
Source: C:\Windows\System32\msiexec.exeFile opened: i:
Source: C:\Windows\System32\msiexec.exeFile opened: g:
Source: C:\Windows\System32\msiexec.exeFile opened: e:
Source: C:\Windows\System32\msiexec.exeFile opened: c:
Source: C:\Windows\System32\msiexec.exeFile opened: a:
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66c66c.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC7C4.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{114CA666-974E-4CC7-BE0E-45C1F713825B}
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC852.tmp
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66c66f.msi
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\66c66f.msi
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSIC7C4.tmp
Source: TlsPatcher-1.1.1.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP
Source: classification engineClassification label: clean7.winEXE@10/21@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4720:120:WilError_03
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeFile created: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\
Source: TlsPatcher-1.1.1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeFile read: C:\Windows\win.ini
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeFile read: C:\Users\user\Desktop\TlsPatcher-1.1.1.exe
Source: unknownProcess created: C:\Users\user\Desktop\TlsPatcher-1.1.1.exe "C:\Users\user\Desktop\TlsPatcher-1.1.1.exe"
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe "C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe" -burn.clean.room="C:\Users\user\Desktop\TlsPatcher-1.1.1.exe" -burn.filehandle.attached=524 -burn.filehandle.self=520
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe "C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe" -burn.clean.room="C:\Users\user\Desktop\TlsPatcher-1.1.1.exe" -burn.filehandle.attached=524 -burn.filehandle.self=520
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe "C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe" -q -burn.elevated BurnPipe.{567FAD9A-84D5-4F0A-B05E-A60CC1098593} {A2E813C1-ACFD-4546-839C-313841CBE496} 6316
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe "C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe" -q -burn.elevated BurnPipe.{567FAD9A-84D5-4F0A-B05E-A60CC1098593} {A2E813C1-ACFD-4546-839C-313841CBE496} 6316
Source: unknownProcess created: C:\Windows\System32\SrTasks.exe C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:1
Source: C:\Windows\System32\SrTasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding BCEF48201EFB427ED67C871BCA995DA8
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding BCEF48201EFB427ED67C871BCA995DA8
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: msi.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: cabinet.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: msxml3.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: feclient.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: iertutil.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: msimg32.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: explorerframe.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: riched20.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: usp10.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: msls31.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: textshaping.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: propsys.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: edputil.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: urlmon.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: srvcli.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: netutils.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: sspicli.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: appresolver.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: bcp47langs.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: slc.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: userenv.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: sppc.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeSection loaded: apphelp.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: cryptbase.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: msi.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: version.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: cabinet.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: msxml3.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: textinputframework.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: coremessaging.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: ntmarta.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: wintypes.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: srclient.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: spp.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: powrprof.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: vssapi.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: vsstrace.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: umpdc.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: usoapi.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: sxproxy.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: cryptsp.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: rsaenh.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: feclient.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: iertutil.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: srpapi.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: tsappcmp.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: netapi32.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: wkscli.dll
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeSection loaded: netutils.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: spp.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srclient.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: srcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ktmw32.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: wer.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: bcd.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: msxml3.dll
Source: C:\Windows\System32\SrTasks.exeSection loaded: vss_ps.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dll
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F6D90F11-9C73-11D3-B32E-00C04F990BB4}\InProcServer32
Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{114CA666-974E-4CC7-BE0E-45C1F713825B}
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: TlsPatcher-1.1.1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: TlsPatcher-1.1.1.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: TlsPatcher-1.1.1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: TlsPatcher-1.1.1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: TlsPatcher-1.1.1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: TlsPatcher-1.1.1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: TlsPatcher-1.1.1.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: TlsPatcher-1.1.1.exeStatic PE information: section name: .wixburn
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeFile created: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeFile created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC7C4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC7C4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile created: C:\Users\user\AppData\Local\Temp\TLS_Patcher_v1.1.1_20241030011659_000_LevelUp.Integrations.TlsPatcher.Installer_1.1.1_x64.msi.log
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeFile created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\license.rtf
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestore
Source: C:\Windows\System32\SrTasks.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {fe0fc20b-fc4f-4233-98e4-e30940c5703c}
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {fe0fc20b-fc4f-4233-98e4-e30940c5703c}
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {fe0fc20b-fc4f-4233-98e4-e30940c5703c}
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce {fe0fc20b-fc4f-4233-98e4-e30940c5703c}
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\wixstdba.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC7C4.tmpJump to dropped file
Source: C:\Windows\System32\SrTasks.exe TID: 5080Thread sleep time: -300000s >= -30000s
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile Volume queried: C:\Windows FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\NULL
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\NULL
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeFile opened: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\NULL
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe "C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe" -burn.clean.room="C:\Users\user\Desktop\TlsPatcher-1.1.1.exe" -burn.filehandle.attached=524 -burn.filehandle.self=520
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeProcess created: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe "C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe" -q -burn.elevated BurnPipe.{567FAD9A-84D5-4F0A-B05E-A60CC1098593} {A2E813C1-ACFD-4546-839C-313841CBE496} 6316
Source: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\logo.png VolumeInformation
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation21
Windows Service
21
Windows Service
2
Masquerading
OS Credential Dumping1
Virtualization/Sandbox Evasion
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
11
Process Injection
1
Virtualization/Sandbox Evasion
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
Security Account Manager11
Peripheral Device Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
NTDS2
File and Directory Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
File Deletion
LSA Secrets13
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
TlsPatcher-1.1.1.exe0%ReversingLabs
TlsPatcher-1.1.1.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\wixstdba.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\wixstdba.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe0%VirustotalBrowse
C:\Windows\Installer\MSIC7C4.tmp0%ReversingLabs
C:\Windows\Installer\MSIC7C4.tmp0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545112
Start date and time:2024-10-30 06:16:31 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:20
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:TlsPatcher-1.1.1.exe
Detection:CLEAN
Classification:clean7.winEXE@10/21@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:modified
Size (bytes):10880
Entropy (8bit):5.626198491673467
Encrypted:false
SSDEEP:
MD5:9E277098E8EAFF1B89F2E4B674181722
SHA1:DD2F34537A3BD5CA40D5F5C245297CEC7BA7CB57
SHA-256:8F485DD3372AACFB6F3256610FA7EE2E5CC63BFFF8ED7BEB62CD08E8DD03081A
SHA-512:3F3AC64105EC510E4874A413AEF27B4BEB2843F068BAC415FB880CB24AB81780058FBCA42227B16D52FD22E1F4C7B6024B7365CE28F4608DA2B9E868BBF28E2F
Malicious:false
Reputation:unknown
Preview:...@IXOS.@.....@1.^Y.@.....@.....@.....@.....@.....@......&.{114CA666-974E-4CC7-BE0E-45C1F713825B}..LevelUp TLS Patcher v1.1.17.LevelUp.Integrations.TlsPatcher.Installer-1.1.1_x64.msi.@.....@.....@.....@........&.{64FB791B-0D06-4040-84F4-E3B4AFF5A845}.....@.....@.....@.....@.......@.....@.....@.......@......LevelUp TLS Patcher v1.1.1......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{C27227B8-F9AB-57BB-858E-3538D043481D}&.{114CA666-974E-4CC7-BE0E-45C1F713825B}.@......&.{701C99F0-E37A-511E-958A-455B2897E080}&.{114CA666-974E-4CC7-BE0E-45C1F713825B}.@......&.{29DE66C5-0EE4-538D-8A3C-09F37312DFD6}&.{114CA666-974E-4CC7-BE0E-45C1F713825B}.@......&.{29DE66C5-0EE4-538D-8A3C-09F37312DFD6}&.{00000000-0000-0000-0000-000000000000}.@......&.{BD01D325-8513-5613-A699-84601BF8EDB3}&.{114CA666-974E-4CC7-BE0E-45C1F713825B}.@......&.{BD01D325-8513-5613-A699-84601BF8EDB3}&.{00000000-0000-0000-0000-0000000000
Process:C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe
File Type:data
Category:dropped
Size (bytes):774
Entropy (8bit):2.2923329657201905
Encrypted:false
SSDEEP:
MD5:A28AA3B3F976E68E91F4532C37BE8240
SHA1:EF2FAA2EDC33320FC3B33B2D83252DE57F08630F
SHA-256:23626E7704DF61CC225E62934D3382A85C4A43390DDCC1FD597ED9BAAB827C47
SHA-512:9287B07D17C33E679C8BBCE9493753C9B140C8F5DB4AD7534846048F6A13884A4C2C78EFAB001F0F66E5B771EBD945DABAB2E2CC8DC147142F7A6441CCD56623
Malicious:false
Reputation:unknown
Preview:K...................................................................................................................................................................................................................................................W.i.x.B.u.n.d.l.e.F.o.r.c.e.d.R.e.s.t.a.r.t.P.a.c.k.a.g.e.....................W.i.x.B.u.n.d.l.e.L.a.s.t.U.s.e.d.S.o.u.r.c.e.............................W.i.x.B.u.n.d.l.e.N.a.m.e.........T.L.S. .P.a.t.c.h.e.r. .v.1...1...1.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.....*...C.:.\.U.s.e.r.s.\.c.a.l.i.\.D.e.s.k.t.o.p.\.T.l.s.P.a.t.c.h.e.r.-.1...1...1...e.x.e.............W.i.x.B.u.n.d.l.e.O.r.i.g.i.n.a.l.S.o.u.r.c.e.F.o.l.d.e.r.........C.:.\.U.s.e.r.s.\.c.a.l.i.\.D.e.s.k.t.o.p.\.....................................
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:ASCII text, with very long lines (369), with CRLF line terminators
Category:modified
Size (bytes):9299
Entropy (8bit):5.4703397061871355
Encrypted:false
SSDEEP:
MD5:2D12E7FA5485638E0174ABFE815D3017
SHA1:612B91CC7E2DBB062A77BF265B1DCF350DFAF806
SHA-256:1B574C5D5F918E7628FFC75E92FCBB037CCA2456F790785236CC8425DC971B79
SHA-512:ABA04E6D900A3E7CB3ED469D5FFF071FB102F4AAB3D4C345A81CEB98EBD0E645ABFDAE487FD12FB66E8EC8279EFA14226BEB5A332B0C0706F015D004640F3246
Malicious:false
Reputation:unknown
Preview:[18AC:0B48][2024-10-30T01:16:59]i001: Burn v3.11.0.1701, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe..[18AC:0B48][2024-10-30T01:16:59]i009: Command Line: '-burn.clean.room=C:\Users\user\Desktop\TlsPatcher-1.1.1.exe -burn.filehandle.attached=524 -burn.filehandle.self=520'..[18AC:0B48][2024-10-30T01:16:59]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Users\user\Desktop\TlsPatcher-1.1.1.exe'..[18AC:0B48][2024-10-30T01:16:59]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Users\user\Desktop\'..[18AC:0B48][2024-10-30T01:16:59]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\TLS_Patcher_v1.1.1_20241030011659.log'..[18AC:0B48][2024-10-30T01:16:59]i000: Setting string variable 'WixBundleName' to value 'TLS Patcher v1.1.1'..[18AC:0B48][2024-10-30T01:16:59]i000: Setting string variable 'WixBundleManufactur
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):133454
Entropy (8bit):3.798101172167488
Encrypted:false
SSDEEP:
MD5:57C9DB69A9354FB3902CD9B032F68F1E
SHA1:A80DE1742C3E91CAB25D6FB4E5C5D7EB47B23D3A
SHA-256:624B05969558DB7CBAC85133497E014A636EF06F1D180DB8B6CF16A602F24370
SHA-512:A013C5DE164263F63D3C89F4D2FB4DF9FC9486324F10476C8F1F9CDB03A58BE34FADB67BA9C49B46243F54F1267D49694D272ED23342AA78859AB89425CB07A7
Malicious:false
Reputation:unknown
Preview:..=.=.=. .V.e.r.b.o.s.e. .l.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .3.0./.1.0./.2.0.2.4. . .0.1.:.1.7.:.3.2. . .B.u.i.l.d. .t.y.p.e.:. .S.H.I.P. .U.N.I.C.O.D.E. .5...0.0...1.0.0.1.1...0.0. . .C.a.l.l.i.n.g. .p.r.o.c.e.s.s.:. .C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.{.6.5.0.9.6.7.0.6.-.3.6.6.5.-.4.1.3.A.-.A.3.D.6.-.F.E.F.5.0.A.7.A.C.F.6.9.}.\...b.e.\.L.e.v.e.l.U.p...I.n.t.e.g.r.a.t.i.o.n.s...T.l.s.P.a.t.c.h.e.r...B.o.o.t.s.t.r.a.p.p.e.r...e.x.e. .=.=.=.....M.S.I. .(.c.). .(.2.0.:.6.0.). .[.0.1.:.1.7.:.3.2.:.8.7.2.].:. .R.e.s.e.t.t.i.n.g. .c.a.c.h.e.d. .p.o.l.i.c.y. .v.a.l.u.e.s.....M.S.I. .(.c.). .(.2.0.:.6.0.). .[.0.1.:.1.7.:.3.2.:.8.7.2.].:. .M.a.c.h.i.n.e. .p.o.l.i.c.y. .v.a.l.u.e. .'.D.e.b.u.g.'. .i.s. .0.....M.S.I. .(.c.). .(.2.0.:.6.0.). .[.0.1.:.1.7.:.3.2.:.8.7.2.].:. .*.*.*.*.*.*.*. .R.u.n.E.n.g.i.n.e.:..... . . . . . . . . . . .*.*.*.*.*.*.*. .P.r.o.d.u.c.t.:. .C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.P.a.c.k.a.g.e. .C.a.c.h.e.\.{.1.1.4.C.A.6.6.6.-.9.7.4.E.-.4.C.C.7.-.B.
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (639), with CRLF line terminators
Category:dropped
Size (bytes):5922
Entropy (8bit):3.724738137701262
Encrypted:false
SSDEEP:
MD5:7D43513A24A9F06D7E5A729AED76AA8C
SHA1:FD552BA21023477AB6FA29766886FE21A3AFFE98
SHA-256:D8F73EFACAE0976AD9B3224929E9A71FA84452F31051541454024DEE6B25B268
SHA-512:1FF866662F9A66DEF241154B79D86ABD6AAA495E97B823BE0A47195984D107D128DEAB8F333D63D5E69788ECEC9DD3C3219D0B6697E90C7ED90A44372DD4B43F
Malicious:false
Reputation:unknown
Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".T.L.S. .P.a.t.c.h.e.r. .v.1...1...1.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.f.e.0.f.c.2.0.b.-.f.c.4.f.-.4.2.3.3.-.9.8.e.4.-.e.3.0.9.4.0.c.5.7.0.3.c.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.9.2.1.8.4.3.E.8.-.0.9.F.5.-.4.F.6.0.-.B.9.D.2.-.F.2.9.8.B.7.E.8.5.A.8.4.}.". .P.e.r.M.a.c.h.i.n.e.=.".y.e.s.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.P.r.o.p.e.r.t.i.e.s. .P.a.c.k.a.g.e.=.".N.e.t.F.x.4.6.W.e.b.". .V.i.t.a.l.=.".y.e.s.". .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. ...N.E.T. .F.r.a.m.e.w.o.r.k. .4...6.". .D.e.s.c.r.i.p.t.i.o.n.=.".M.i.c.r.o.s.o.f.t. ...N.E.T. .F.r.a.m.
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:Rich Text Format data, version 1, ANSI, code page 1252, default language ID 1033
Category:dropped
Size (bytes):9729
Entropy (8bit):4.667736038457987
Encrypted:false
SSDEEP:
MD5:2F77829B4E38131943432F00100954E7
SHA1:8C9F134F95ED99C566955CDEAB97EFECCA17751B
SHA-256:7B13D9BD4479FFBD871EA5CD34E7DA82B23F302566D3364B62B7C4CE3592C0FE
SHA-512:9EEFDF8AD42853E8AC4F248D6CB8F793B079370C3FDAEA421660224B90751971514B6C00B9DC853EC1416A8BE8EAC6040716388BB0B4E788F911D26F53B97F74
Malicious:false
Reputation:unknown
Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 userbri;}}..{\colortbl ;\red0\green0\blue255;}..{\*\generator Riched20 10.0.16299}\viewkind4\uc1 ..\pard\sa200\sl276\slmult1\ul\b\f0\fs22\lang9 License Agreement\par..\ulnone\b0 Copyright 2018 SCVNGR, Inc. d/b/a LevelUp\par..Licensed under the Apache License, Version 2.0 (the "License").\par..Apache License\par..Version 2.0, January 2004\par..{{\field{\*\fldinst{HYPERLINK http://www.apache.org/licenses/ }}{\fldrslt{http://www.apache.org/licenses/\ul0\cf0}}}}\f0\fs22\par..TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION\par..1. Definitions.\par.."License" shall mean the terms and conditions for use, reproduction, and distribution as defined by Sections 1 through 9 of this document.\par.."Licensor" shall mean the copyright owner or entity authorized by the copyright owner that is granting the License.\par.."Legal Entity" shall mean the union of the acting entity and all other entities that contro
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:PC bitmap, Windows 3.x format, 64 x 64 x 24, image size 12290, resolution 2834 x 2834 px/m, cbSize 12344, bits offset 54
Category:dropped
Size (bytes):12344
Entropy (8bit):3.5351498143481073
Encrypted:false
SSDEEP:
MD5:2DB77FD097089DF6DF35C6EED482622C
SHA1:1A4F568BDF4A25547D9965E1D4D8C046EAFAF601
SHA-256:1CACA6C6363D1EF664602163BDED7CC2C9FF5DD3F75824B49C565AF7DE716B48
SHA-512:385042F788336F723169BE5E5C4E09F55C5AEBE424C14D87F18E572FDDC09778B2FD178C97A0C71DD1F642C5D3038C9C06A8FC96E6EB4895215CB6F68EB46A43
Malicious:false
Reputation:unknown
Preview:BM80......6...(...@...@............0..................p.G.{M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..M..H.{f................)..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4..4^.0.j7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o7.o1.kS...............q..........................................................`.3.l:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q4.mV...............s..........................................................`.3.l:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q4.mV...............s..........................................................`.3.l:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q:.q4.mV...............s.................................................
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4180
Entropy (8bit):5.021251704645758
Encrypted:false
SSDEEP:
MD5:5D492AF2E8C9B2AB58CA1A10248C726F
SHA1:4784F32B8A0D16D3E05B10BACEF1F840D8FACA51
SHA-256:ACCF0D8BFCEF21F5F80730D90705446FC0253174A484FD73B6523A092224322D
SHA-512:9FE13508082C974BADAB14A6B02D0A64BC8FA6FC8D7525E0746DA5A0E628304862D625F36334E9719686965422E97BDF44D97CBB380A8EA761F4E5D752001D6D
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<WixLouserzation Culture="en-us" Language="1033" xmlns="http://schemas.microsoft.com/wix/2006/louserzation">.. <String Id="Caption">[WixBundleName] Setup</String>.. <String Id="Title">[WixBundleName]</String>.. <String Id="InstallVersion">Version [WixBundleVersion]</String>.. <String Id="ConfirmCancelMessage">Are you sure you want to cancel?</String>.. <String Id="ExecuteUpgradeRelatedBundleMessage">Previous version</String>.. <String Id="HelpHeader">Setup Help</String>.. <String Id="HelpText">/install | /repair | /uninstall | /layout [directory] - installs, repairs, uninstalls or.. creates a complete local copy of the bundle in directory. Install is the default...../passive | /quiet - displays minimal UI with no prompts or displays no U
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):8332
Entropy (8bit):5.184632608060528
Encrypted:false
SSDEEP:
MD5:F62729C6D2540015E072514226C121C7
SHA1:C1E189D693F41AC2EAFCC363F7890FC0FEA6979C
SHA-256:F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916
SHA-512:CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8"?>.. Copyright (c) .NET Foundation and contributors. All rights reserved. Licensed under the Microsoft Reciprocal License. See LICENSE.TXT file in the project root for full license information. -->......<Theme xmlns="http://wixtoolset.org/schemas/thmutil/2010">.. <Window Width="485" Height="300" HexStyle="100a0000" FontId="0">#(loc.Caption)</Window>.. <Font Id="0" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="1" Height="-24" Weight="500" Foreground="000000">Segoe UI</Font>.. <Font Id="2" Height="-22" Weight="500" Foreground="666666">Segoe UI</Font>.. <Font Id="3" Height="-12" Weight="500" Foreground="000000" Background="FFFFFF">Segoe UI</Font>.. <Font Id="4" Height="-12" Weight="500" Foreground="ff0000" Background="FFFFFF" Underline="yes">Segoe UI</Font>.... <Image X="11" Y="11" Width="64" Height="64" ImageFile="logo.png" Visible="yes"/>.. <Text X="80" Y="11" Width="-11" Heig
Process:C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):179200
Entropy (8bit):6.530154771613059
Encrypted:false
SSDEEP:
MD5:6BA2E331E0F447AAFF0E8142DF5F7230
SHA1:7A3F7FB93E7BDCF04FA83B50BDE1D939B1864023
SHA-256:58A135101A2044D96F470E29369A8214C5C2ADD774488D73C6AE81A588582239
SHA-512:E137EB9F07E3B8ED03B309DD63E4FA9A4993E53B6D54C4C77AC289609811144FD66B49126B1168EBE8FA80669A765A51C1E72444D8C4DEACE091B65708D67D3B
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e..e..e.v.8..e.v.:..e.v.;..e.Q...e.Q...e.Q...e...J..e...Z..e..e..d.{...e.{...e.{.6..e..e^..e.{...e.Rich.e.........PE..L...UG.Y...........!......................................................................@.....................................................................8.......T...............................@...............\............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\TlsPatcher-1.1.1.exe
File Type:PE32 executable (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):568673
Entropy (8bit):7.034550317467372
Encrypted:false
SSDEEP:
MD5:52A35A13FBEE36EA9BDD03038941A70C
SHA1:682F46047D6DFF83181449316FA91DF0E1600305
SHA-256:1915B0393F91AF34EF23A7E3AC1C41A62294978B1E396D7C72D50D1DFD6F4791
SHA-512:8CDC9544046F7B220E902D48AA3EE30401D3D39141229B05D25187575DD5C5596075E611DE8B1FAA642A68F2561AAF6BFDFA8B68CEF79FAEBBB155DBAC7EBFA4
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../a..N...N...N..m....N..m...N..m....N..J....N..J....N..J....N...6...N...6...N...N..O..`/..N..`/...N...N...N..`/...N..Rich.N..........................PE..L...PG.Y.....................v....................@..........................`............@.............................................|:................... ...=..Pu..T....................u......`o..@...................4........................text...g........................... ..`.rdata..`...........................@..@.data...0...........................@....wixburn8...........................@..@.tls................................@....rsrc...|:.......<..................@..@.reloc...=... ...>..................@..B................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: LevelUp TLS Patcher v1.1.1, Author: LevelUp, Keywords: Installer, Comments: This installer database contains the logic and data required to install LevelUp TLS Patcher v1.1.1., Template: x64;1033, Revision Number: {64FB791B-0D06-4040-84F4-E3B4AFF5A845}, Create Time/Date: Wed May 13 21:18:44 2020, Last Saved Time/Date: Wed May 13 21:18:44 2020, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1701), Security: 2
Category:dropped
Size (bytes):339968
Entropy (8bit):5.633658786054681
Encrypted:false
SSDEEP:
MD5:A6C9ABEF89C6B65B9C059C45B716296F
SHA1:C27B20620A72836594DB24A0952BE3B09AC29DDA
SHA-256:4FD2C775176EB0C600AF76F595A0D8FB164B16F725FF1444EF6C6F7A8B285C0A
SHA-512:B9F8CFC78A0FA96B87E3E3E0B3B4DB881FC2F2ACA1344BE936A9C5148B73CCB682EC9D2A230BE14F6973B1469BC072DC96417E9D476048555AA75A898E202225
Malicious:false
Reputation:unknown
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Category:dropped
Size (bytes):207360
Entropy (8bit):6.573348437503042
Encrypted:false
SSDEEP:
MD5:BA84DD4E0C1408828CCC1DE09F585EDA
SHA1:E8E10065D479F8F591B9885EA8487BC673301298
SHA-256:3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852
SHA-512:7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........AF../.../.../.'D..../.'D..../.'D..../...,.../...+.../...*.../......./......./.....n./.*.*.../.*./.../.*...../....../.*.-.../.Rich../.........................PE..L...pG.Y...........!.........L......&.....................................................@.................................P........P..x....................`......P...T...............................@...............<............................text...+........................... ..`.rdata..*...........................@..@.data...."... ......................@....rsrc...x....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):4385
Entropy (8bit):5.646579275989632
Encrypted:false
SSDEEP:
MD5:62D58207B06823FF5BBD7CC8A2AB2F67
SHA1:755B51D5C520572E5B7E690166BAA6E7E6A6A844
SHA-256:006A42B9967BFA54A04B37C4C8E2711A2F3A57FA37A51674374BBDACF606DE00
SHA-512:F14D06707580C9D0ABA9E55BA106DC770D90FADE70A437CD3944F5CC9FB66F26BD0374611D5B656EF0194EB8AA90AC6F68687F89DF31D4E0B110353929F1EEBD
Malicious:false
Reputation:unknown
Preview:...@IXOS.@.....@1.^Y.@.....@.....@.....@.....@.....@......&.{114CA666-974E-4CC7-BE0E-45C1F713825B}..LevelUp TLS Patcher v1.1.17.LevelUp.Integrations.TlsPatcher.Installer-1.1.1_x64.msi.@.....@.....@.....@........&.{64FB791B-0D06-4040-84F4-E3B4AFF5A845}.....@.....@.....@.....@.......@.....@.....@.......@......LevelUp TLS Patcher v1.1.1......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{C27227B8-F9AB-57BB-858E-3538D043481D}&.02:\SOFTWARE\LevelUp\TlsPatcherVersion.@.......@.....@.....@......&.{701C99F0-E37A-511E-958A-455B2897E080}&.22:\SOFTWARE\LevelUp\TlsPatcherVersion.@.......@.....@.....@......&.{29DE66C5-0EE4-538D-8A3C-09F37312DFD6}`.22:\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\Protocols\TLS 1.2\Client\Enabled.@.......@.....@.....@...........@....&.{00000000-0000-0000-0000-000000000000}.@.....@.....@......&.{BD01D325-8513-5613-A699-
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.1910509425218374
Encrypted:false
SSDEEP:
MD5:EFCC45B1CDDD7750D78B281E75E9A199
SHA1:86F0B1834172F18AA5850A2F634954EBCD599D80
SHA-256:195F0A661AA7A999E80AE1482FDB44DB6142DDB750C682009F4D064FA0D1958C
SHA-512:260E58F181497159582DCEC7E1D8D3AD1B32DDB5EB9790CDCA5727F738D91D0F620A899869002BDDA9B70827BE286CB574BCD0FC303547D480CCAC3D86425DDE
Malicious:false
Reputation:unknown
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):454234
Entropy (8bit):5.356155102800529
Encrypted:false
SSDEEP:
MD5:27BC76A3182547031D4A1D67089ABBF5
SHA1:74C7660CD596B9476D956F68D8EBDD5019B8D57D
SHA-256:B1DEEB57C55B04179F981498FC7F6246242BABAE71849F04D3F13D36C5E6F2A7
SHA-512:F1A1C7880C73FA21CD316A41D069A8A0A99CFD89F7B6444B768AA7DF81BD84A06F8998D2C1B9F097FFDDEB104F0DC5CF371219CDCF22B0DCD2D51B9F5AACCDF5
Malicious:false
Reputation:unknown
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.703916880324164
Encrypted:false
SSDEEP:
MD5:B7CF08BB18393086BA64D9F818F07560
SHA1:D08BCA4978955B544FAB2C526C56B21A5E6D6004
SHA-256:B3CBA1FBBA739B9CB5794F4431C30936DB22721FDBB3D36B0E455980DCDAEE63
SHA-512:82675BCD02460E74A38E7ECCCF7CCEE03601D027CBD5F22D20D6A8454443C186A83E4EF29A2AB3646B122162FF878EE7845D7858CAF1FAEF8D5379F27E4BC558
Malicious:false
Reputation:unknown
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Reputation:unknown
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.19654707099242041
Encrypted:false
SSDEEP:
MD5:309FB03B40604C30FA2BF5B1585F8005
SHA1:E0C567DD5785CC651C5988577420DD9FAB127421
SHA-256:B15F98BE25528A6B6F4F9259670EC619D36F3A4ACE57FBC3B57A0849A33A1045
SHA-512:6D090FEFC24F9F65E2F2753FAEE8939619C68A5EDF8429141DE4107CE9B8C6CB797390D7DF6DBF067C9397F2E872B8A7378E17E5061F400ABB7FEC064929DA37
Malicious:false
Reputation:unknown
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.08773390368828807
Encrypted:false
SSDEEP:
MD5:12347EB36517D0C2EBCFF63D642B44E0
SHA1:099242494205C7103E9C26A4394E5850736AB0BC
SHA-256:0F8AF40DDE8BE6E4FE1567018E9040DD122089F428CE12B291D853FF265346D0
SHA-512:E9EABD6753E040E5E0DA348344DAC8DC7E0600C50902DC2F092A504DE20AF2CB7B54CE9B086C304E16EFF9B64B40CDCE55188C5050CC44704CAEAAA15BD75FE9
Malicious:false
Reputation:unknown
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.3517878474260927
Encrypted:false
SSDEEP:
MD5:66C96FD45C521EE25BFF8BF53C938E07
SHA1:9916E8D0C2D9EFB420BB6FB5C8FFC5EF41299DAA
SHA-256:E8EF353617127B305AFEB07F32400B4F985325F2134968C6535063A911323A7C
SHA-512:5E250607A861DA877BFDEF92FE17AB3AB981994B9B17F36F4D89A0600B471D95B76A5B58A9712FE18DE1D15897B55C6EFBE64D48842F63A8897C2EC724C19B21
Malicious:false
Reputation:unknown
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):7.460412984327442
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:TlsPatcher-1.1.1.exe
File size:806'476 bytes
MD5:fdeac4be6f9e9154d54956760c3f0f58
SHA1:b706a826fbfdf577e5806927d43fb7d9138093e6
SHA256:7a16eee0bac29b88ad46a147dcad633860e81541538d91cc0e397b5d6b5986fe
SHA512:de39889967f3d46046422fd49c1f5cd81c47592c21dfe1fcff35470a4e5644fab45345fe71aebd1c0f8602bdb56b4473659c9280e1233951016052875d06541d
SSDEEP:12288:u79g/k9Ygb25zyaaEqrHqm/AoPd7yksBdD+m1YBQuM+i1pdcfl:agwYgb25FJsqIAkV7svDxuS13Ul
TLSH:8805BF3195614032E6F106B3BD28A2303E7CE328175489AEE7D8ED1D7EB84916BF7257
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../a..N...N...N..m....N..m....N..m....N..J....N..J....N..J....N...6...N...6...N...N...O..`/...N..`/...N...N...N..`/...N..Rich.N.
Icon Hash:2d2e3797b32b2b99
Entrypoint:0x42e1fd
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x59074750 [Mon May 1 14:33:52 2017 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:1
File Version Major:5
File Version Minor:1
Subsystem Version Major:5
Subsystem Version Minor:1
Import Hash:945b38293d63de197023e59f28a06bb8
Instruction
call 00007F987D1AEE16h
jmp 00007F987D1AE7A3h
int3
int3
int3
int3
int3
int3
int3
int3
int3
mov eax, dword ptr [esp+08h]
mov ecx, dword ptr [esp+10h]
or ecx, eax
mov ecx, dword ptr [esp+0Ch]
jne 00007F987D1AE91Bh
mov eax, dword ptr [esp+04h]
mul ecx
retn 0010h
push ebx
mul ecx
mov ebx, eax
mov eax, dword ptr [esp+08h]
mul dword ptr [esp+14h]
add ebx, eax
mov eax, dword ptr [esp+08h]
mul ecx
add edx, ebx
pop ebx
retn 0010h
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
int3
cmp cl, 00000040h
jnc 00007F987D1AE927h
cmp cl, 00000020h
jnc 00007F987D1AE918h
shrd eax, edx, cl
shr edx, cl
ret
mov eax, edx
xor edx, edx
and cl, 0000001Fh
shr eax, cl
ret
xor eax, eax
xor edx, edx
ret
push ebp
mov ebp, esp
jmp 00007F987D1AE931h
push dword ptr [ebp+08h]
call 00007F987D1B5386h
pop ecx
test eax, eax
jne 00007F987D1AE924h
cmp dword ptr [ebp+08h], FFFFFFFFh
jne 00007F987D1AE919h
call 00007F987D1AF231h
jmp 00007F987D1AE917h
call 00007F987D1AF20Dh
push dword ptr [ebp+08h]
call 00007F987D1B53FDh
pop ecx
test eax, eax
je 00007F987D1AE8E6h
pop ebp
ret
push ebp
mov ebp, esp
push dword ptr [ebp+08h]
call 00007F987D1AF23Ah
pop ecx
pop ebp
ret
push ebp
mov ebp, esp
test byte ptr [ebp+08h], 00000001h
push esi
mov esi, ecx
mov dword ptr [esi], 00460CE8h
je 00007F987D1AE91Ch
push 0000000Ch
Programming Language:
  • [ C ] VS2008 SP1 build 30729
  • [IMP] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x685b40xb4.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x6e0000x3a7c.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x720000x3dec.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x675500x54.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x675a40x18.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x66f600x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x4b0000x3e0.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x681340x100.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x49a670x49c00a67b51c27aac0c4dfc083827d24d4658False0.5307567531779661data6.562821923349037IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x4b0000x1ec600x1ee00119b8fb4aff26bdb2b70951b3ce2b221False0.3131642206477733data5.108405897376974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x6a0000x17300xa007dfb613b52fd85bf38fe5b511a5c8a45False0.273828125firmware 2005 v9319 (revision 0) \261\031\277DN\346@\273 V2, 0 bytes or less, UNKNOWN2 0xffffffff, at 0 0 bytes , at 0 0 bytes , at 0x20a146003.1545761028353714IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.wixburn0x6c0000x380x200843ae5cb9611d7788c06d425ef453ae0False0.107421875data0.5813091016060967IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.tls0x6d0000x90x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x6e0000x3a7c0x3c0026115f13dc7924bb188c71ad777c74b4False0.3317057291666667data5.532199701906671IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x720000x3dec0x3e0064b4055db26d6e5c21cfca5abb774e9eFalse0.8085307459677419data6.790256745431247IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x6e1780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.43185920577617326
RT_MESSAGETABLE0x6ea200x2840dataEnglishUnited States0.28823757763975155
RT_GROUP_ICON0x712600x14dataEnglishUnited States1.15
RT_VERSION0x712740x334dataEnglishUnited States0.4451219512195122
RT_MANIFEST0x715a80x4d2XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1174), with CRLF line terminatorsEnglishUnited States0.47568881685575365
DLLImport
ADVAPI32.dllRegCloseKey, RegOpenKeyExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, InitiateSystemShutdownExW, GetUserNameW, RegQueryValueExW, RegDeleteValueW, CloseEventLog, OpenEventLogW, ReportEventW, ConvertStringSecurityDescriptorToSecurityDescriptorW, DecryptFileW, CreateWellKnownSid, InitializeAcl, SetEntriesInAclW, ChangeServiceConfigW, CloseServiceHandle, ControlService, OpenSCManagerW, OpenServiceW, QueryServiceStatus, SetNamedSecurityInfoW, CheckTokenMembership, AllocateAndInitializeSid, SetEntriesInAclA, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegSetValueExW, RegQueryInfoKeyW, RegEnumValueW, RegEnumKeyExW, RegDeleteKeyW, RegCreateKeyExW, GetTokenInformation, CryptDestroyHash, CryptHashData, CryptCreateHash, CryptGetHashParam, CryptReleaseContext, CryptAcquireContextW, QueryServiceConfigW
USER32.dllGetMessageW, PostMessageW, IsWindow, WaitForInputIdle, PostQuitMessage, PeekMessageW, MsgWaitForMultipleObjects, PostThreadMessageW, GetMonitorInfoW, MonitorFromPoint, IsDialogMessageW, LoadCursorW, LoadBitmapW, SetWindowLongW, GetWindowLongW, GetCursorPos, MessageBoxW, CreateWindowExW, UnregisterClassW, RegisterClassW, DefWindowProcW, DispatchMessageW, TranslateMessage
OLEAUT32.dllSysFreeString, SysAllocString, VariantInit, VariantClear
GDI32.dllCreateCompatibleDC, DeleteObject, SelectObject, StretchBlt, GetObjectW, DeleteDC
SHELL32.dllSHGetFolderPathW, CommandLineToArgvW, ShellExecuteExW
ole32.dllCoUninitialize, CoInitializeEx, CoInitialize, StringFromGUID2, CoCreateInstance, CoTaskMemFree, CoInitializeSecurity, CLSIDFromProgID
KERNEL32.dllGetCommandLineA, GetCPInfo, GetOEMCP, CloseHandle, CreateFileW, GetProcAddress, LocalFree, HeapSetInformation, GetLastError, GetModuleHandleW, FormatMessageW, lstrlenA, lstrlenW, MultiByteToWideChar, WideCharToMultiByte, LCMapStringW, Sleep, GetLocalTime, GetModuleFileNameW, ExpandEnvironmentStringsW, GetTempPathW, GetTempFileNameW, CreateDirectoryW, GetFullPathNameW, CompareStringW, GetCurrentProcessId, WriteFile, SetFilePointer, LoadLibraryW, GetSystemDirectoryW, CreateFileA, HeapAlloc, HeapReAlloc, HeapFree, HeapSize, GetProcessHeap, FindClose, GetCommandLineW, GetCurrentDirectoryW, RemoveDirectoryW, SetFileAttributesW, GetFileAttributesW, DeleteFileW, FindFirstFileW, FindNextFileW, MoveFileExW, GetCurrentProcess, GetCurrentThreadId, InitializeCriticalSection, DeleteCriticalSection, ReleaseMutex, TlsAlloc, GetEnvironmentStringsW, TlsSetValue, TlsFree, CreateProcessW, GetVersionExW, VerSetConditionMask, FreeLibrary, EnterCriticalSection, LeaveCriticalSection, GetSystemTime, GetNativeSystemInfo, GetModuleHandleExW, GetWindowsDirectoryW, GetSystemWow64DirectoryW, GetComputerNameW, VerifyVersionInfoW, GetVolumePathNameW, GetDateFormatW, GetUserDefaultUILanguage, GetSystemDefaultLangID, GetUserDefaultLangID, GetStringTypeW, ReadFile, SetFilePointerEx, DuplicateHandle, InterlockedExchange, InterlockedCompareExchange, LoadLibraryExW, CreateEventW, ProcessIdToSessionId, OpenProcess, GetProcessId, WaitForSingleObject, ConnectNamedPipe, SetNamedPipeHandleState, CreateNamedPipeW, CreateThread, GetExitCodeThread, SetEvent, WaitForMultipleObjects, InterlockedIncrement, InterlockedDecrement, ResetEvent, SetEndOfFile, SetFileTime, LocalFileTimeToFileTime, DosDateTimeToFileTime, CompareStringA, GetExitCodeProcess, SetThreadExecutionState, CopyFileExW, MapViewOfFile, UnmapViewOfFile, CreateMutexW, CreateFileMappingW, GetThreadLocale, IsValidCodePage, FreeEnvironmentStringsW, TlsGetValue, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, DecodePointer, WriteConsoleW, GetModuleHandleA, GlobalAlloc, GlobalFree, GetFileSizeEx, CopyFileW, VirtualAlloc, VirtualFree, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, SystemTimeToFileTime, GetSystemInfo, VirtualProtect, VirtualQuery, SetCurrentDirectoryW, FindFirstFileExW, GetFileType, GetACP, ExitProcess, GetStdHandle, InitializeCriticalSectionAndSpinCount, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RaiseException, RtlUnwind, LoadLibraryExA
RPCRT4.dllUuidCreate
Language of compilation systemCountry where language is spokenMap
EnglishUnited States