Windows
Analysis Report
TlsPatcher-1.1.1.exe
Overview
General Information
Detection
Score: | 7 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 20% |
Signatures
Classification
- System is w10x64_ra
- TlsPatcher-1.1.1.exe (PID: 5632 cmdline:
"C:\Users\ user\Deskt op\TlsPatc her-1.1.1. exe" MD5: FDEAC4BE6F9E9154D54956760C3F0F58) - TlsPatcher-1.1.1.exe (PID: 6316 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\{7237A CD7-6703-4 D28-844D-D 93F0C6C709 E}\.cr\Tls Patcher-1. 1.1.exe" - burn.clean .room="C:\ Users\user \Desktop\T lsPatcher- 1.1.1.exe" -burn.fil ehandle.at tached=524 -burn.fil ehandle.se lf=520 MD5: 52A35A13FBEE36EA9BDD03038941A70C) - LevelUp.Integrations.TlsPatcher.Bootstrapper.exe (PID: 6432 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\{65096 706-3665-4 13A-A3D6-F EF50A7ACF6 9}\.be\Lev elUp.Integ rations.Tl sPatcher.B ootstrappe r.exe" -q -burn.elev ated BurnP ipe.{567FA D9A-84D5-4 F0A-B05E-A 60CC109859 3} {A2E813 C1-ACFD-45 46-839C-31 3841CBE496 } 6316 MD5: 52A35A13FBEE36EA9BDD03038941A70C)
- SrTasks.exe (PID: 5724 cmdline:
C:\Windows \system32\ srtasks.ex e ExecuteS copeRestor ePoint /Wa itForResto rePoint:1 MD5: 2694D2D28C368B921686FE567BD319EB) - conhost.exe (PID: 4720 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- msiexec.exe (PID: 7056 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 3528 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng BCEF482 01EFB427ED 67C871BCA9 95DA8 MD5: 9D09DC1EDA745A5F87553048E57620CF)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | Static PE information: |
Source: | Key value queried: |
Source: | Registry value created: |
Source: | File created: |
Source: | File created: |
Source: | Static PE information: |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | File created: | ||
Source: | File created: | ||
Source: | File created: | ||
Source: | File created: | ||
Source: | File created: | ||
Source: | File created: | ||
Source: | File created: |
Source: | File deleted: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File created: |
Source: | Static PE information: |
Source: | File read: |
Source: | Key opened: |
Source: | File read: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: | ||
Source: | Section loaded: |
Source: | Key value queried: |
Source: | Registry value created: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | File created: |
Source: | File created: |
Source: | Registry key created: |
Source: | Registry key value modified: |
Source: | Registry value created or modified: | ||
Source: | Registry value created or modified: | ||
Source: | Registry value created or modified: | ||
Source: | Registry value created or modified: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep time: |
Source: | File Volume queried: | ||
Source: | File Volume queried: | ||
Source: | File Volume queried: | ||
Source: | File Volume queried: | ||
Source: | File Volume queried: | ||
Source: | File Volume queried: | ||
Source: | File Volume queried: |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Process information queried: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Queries volume information: | ||
Source: | Queries volume information: |
Source: | Key value queried: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | Windows Management Instrumentation | 21 Windows Service | 21 Windows Service | 2 Masquerading | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | 11 Process Injection | Security Account Manager | 11 Peripheral Device Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | NTDS | 2 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 File Deletion | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545112 |
Start date and time: | 2024-10-30 06:16:31 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 20 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | stream |
Analysis stop reason: | Timeout |
Sample name: | TlsPatcher-1.1.1.exe |
Detection: | CLEAN |
Classification: | clean7.winEXE@10/21@0/0 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 10880 |
Entropy (8bit): | 5.626198491673467 |
Encrypted: | false |
SSDEEP: | |
MD5: | 9E277098E8EAFF1B89F2E4B674181722 |
SHA1: | DD2F34537A3BD5CA40D5F5C245297CEC7BA7CB57 |
SHA-256: | 8F485DD3372AACFB6F3256610FA7EE2E5CC63BFFF8ED7BEB62CD08E8DD03081A |
SHA-512: | 3F3AC64105EC510E4874A413AEF27B4BEB2843F068BAC415FB880CB24AB81780058FBCA42227B16D52FD22E1F4C7B6024B7365CE28F4608DA2B9E868BBF28E2F |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.be\LevelUp.Integrations.TlsPatcher.Bootstrapper.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 774 |
Entropy (8bit): | 2.2923329657201905 |
Encrypted: | false |
SSDEEP: | |
MD5: | A28AA3B3F976E68E91F4532C37BE8240 |
SHA1: | EF2FAA2EDC33320FC3B33B2D83252DE57F08630F |
SHA-256: | 23626E7704DF61CC225E62934D3382A85C4A43390DDCC1FD597ED9BAAB827C47 |
SHA-512: | 9287B07D17C33E679C8BBCE9493753C9B140C8F5DB4AD7534846048F6A13884A4C2C78EFAB001F0F66E5B771EBD945DABAB2E2CC8DC147142F7A6441CCD56623 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | modified |
Size (bytes): | 9299 |
Entropy (8bit): | 5.4703397061871355 |
Encrypted: | false |
SSDEEP: | |
MD5: | 2D12E7FA5485638E0174ABFE815D3017 |
SHA1: | 612B91CC7E2DBB062A77BF265B1DCF350DFAF806 |
SHA-256: | 1B574C5D5F918E7628FFC75E92FCBB037CCA2456F790785236CC8425DC971B79 |
SHA-512: | ABA04E6D900A3E7CB3ED469D5FFF071FB102F4AAB3D4C345A81CEB98EBD0E645ABFDAE487FD12FB66E8EC8279EFA14226BEB5A332B0C0706F015D004640F3246 |
Malicious: | false |
Reputation: | unknown |
Preview: |
C:\Users\user\AppData\Local\Temp\TLS_Patcher_v1.1.1_20241030011659_000_LevelUp.Integrations.TlsPatcher.Installer_1.1.1_x64.msi.log
Download File
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 133454 |
Entropy (8bit): | 3.798101172167488 |
Encrypted: | false |
SSDEEP: | |
MD5: | 57C9DB69A9354FB3902CD9B032F68F1E |
SHA1: | A80DE1742C3E91CAB25D6FB4E5C5D7EB47B23D3A |
SHA-256: | 624B05969558DB7CBAC85133497E014A636EF06F1D180DB8B6CF16A602F24370 |
SHA-512: | A013C5DE164263F63D3C89F4D2FB4DF9FC9486324F10476C8F1F9CDB03A58BE34FADB67BA9C49B46243F54F1267D49694D272ED23342AA78859AB89425CB07A7 |
Malicious: | false |
Reputation: | unknown |
Preview: |
C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\BootstrapperApplicationData.xml
Download File
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5922 |
Entropy (8bit): | 3.724738137701262 |
Encrypted: | false |
SSDEEP: | |
MD5: | 7D43513A24A9F06D7E5A729AED76AA8C |
SHA1: | FD552BA21023477AB6FA29766886FE21A3AFFE98 |
SHA-256: | D8F73EFACAE0976AD9B3224929E9A71FA84452F31051541454024DEE6B25B268 |
SHA-512: | 1FF866662F9A66DEF241154B79D86ABD6AAA495E97B823BE0A47195984D107D128DEAB8F333D63D5E69788ECEC9DD3C3219D0B6697E90C7ED90A44372DD4B43F |
Malicious: | false |
Reputation: | unknown |
Preview: |
C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\license.rtf
Download File
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9729 |
Entropy (8bit): | 4.667736038457987 |
Encrypted: | false |
SSDEEP: | |
MD5: | 2F77829B4E38131943432F00100954E7 |
SHA1: | 8C9F134F95ED99C566955CDEAB97EFECCA17751B |
SHA-256: | 7B13D9BD4479FFBD871EA5CD34E7DA82B23F302566D3364B62B7C4CE3592C0FE |
SHA-512: | 9EEFDF8AD42853E8AC4F248D6CB8F793B079370C3FDAEA421660224B90751971514B6C00B9DC853EC1416A8BE8EAC6040716388BB0B4E788F911D26F53B97F74 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12344 |
Entropy (8bit): | 3.5351498143481073 |
Encrypted: | false |
SSDEEP: | |
MD5: | 2DB77FD097089DF6DF35C6EED482622C |
SHA1: | 1A4F568BDF4A25547D9965E1D4D8C046EAFAF601 |
SHA-256: | 1CACA6C6363D1EF664602163BDED7CC2C9FF5DD3F75824B49C565AF7DE716B48 |
SHA-512: | 385042F788336F723169BE5E5C4E09F55C5AEBE424C14D87F18E572FDDC09778B2FD178C97A0C71DD1F642C5D3038C9C06A8FC96E6EB4895215CB6F68EB46A43 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4180 |
Entropy (8bit): | 5.021251704645758 |
Encrypted: | false |
SSDEEP: | |
MD5: | 5D492AF2E8C9B2AB58CA1A10248C726F |
SHA1: | 4784F32B8A0D16D3E05B10BACEF1F840D8FACA51 |
SHA-256: | ACCF0D8BFCEF21F5F80730D90705446FC0253174A484FD73B6523A092224322D |
SHA-512: | 9FE13508082C974BADAB14A6B02D0A64BC8FA6FC8D7525E0746DA5A0E628304862D625F36334E9719686965422E97BDF44D97CBB380A8EA761F4E5D752001D6D |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8332 |
Entropy (8bit): | 5.184632608060528 |
Encrypted: | false |
SSDEEP: | |
MD5: | F62729C6D2540015E072514226C121C7 |
SHA1: | C1E189D693F41AC2EAFCC363F7890FC0FEA6979C |
SHA-256: | F13BAE0EC08C91B4A315BB2D86EE48FADE597E7A5440DCE6F751F98A3A4D6916 |
SHA-512: | CBBFBFA7E013A2B85B78D71D32FDF65323534816978E7544CA6CEA5286A0F6E8E7E5FFC4C538200211F11B94373D5658732D5D8AA1D01F9CCFDBF20F154F1471 |
Malicious: | false |
Reputation: | unknown |
Preview: |
C:\Users\user\AppData\Local\Temp\{65096706-3665-413A-A3D6-FEF50A7ACF69}\.ba\wixstdba.dll
Download File
Process: | C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 179200 |
Entropy (8bit): | 6.530154771613059 |
Encrypted: | false |
SSDEEP: | |
MD5: | 6BA2E331E0F447AAFF0E8142DF5F7230 |
SHA1: | 7A3F7FB93E7BDCF04FA83B50BDE1D939B1864023 |
SHA-256: | 58A135101A2044D96F470E29369A8214C5C2ADD774488D73C6AE81A588582239 |
SHA-512: | E137EB9F07E3B8ED03B309DD63E4FA9A4993E53B6D54C4C77AC289609811144FD66B49126B1168EBE8FA80669A765A51C1E72444D8C4DEACE091B65708D67D3B |
Malicious: | false |
Antivirus: |
|
Reputation: | unknown |
Preview: |
C:\Users\user\AppData\Local\Temp\{7237ACD7-6703-4D28-844D-D93F0C6C709E}\.cr\TlsPatcher-1.1.1.exe
Download File
Process: | C:\Users\user\Desktop\TlsPatcher-1.1.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 568673 |
Entropy (8bit): | 7.034550317467372 |
Encrypted: | false |
SSDEEP: | |
MD5: | 52A35A13FBEE36EA9BDD03038941A70C |
SHA1: | 682F46047D6DFF83181449316FA91DF0E1600305 |
SHA-256: | 1915B0393F91AF34EF23A7E3AC1C41A62294978B1E396D7C72D50D1DFD6F4791 |
SHA-512: | 8CDC9544046F7B220E902D48AA3EE30401D3D39141229B05D25187575DD5C5596075E611DE8B1FAA642A68F2561AAF6BFDFA8B68CEF79FAEBBB155DBAC7EBFA4 |
Malicious: | false |
Antivirus: |
|
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 339968 |
Entropy (8bit): | 5.633658786054681 |
Encrypted: | false |
SSDEEP: | |
MD5: | A6C9ABEF89C6B65B9C059C45B716296F |
SHA1: | C27B20620A72836594DB24A0952BE3B09AC29DDA |
SHA-256: | 4FD2C775176EB0C600AF76F595A0D8FB164B16F725FF1444EF6C6F7A8B285C0A |
SHA-512: | B9F8CFC78A0FA96B87E3E3E0B3B4DB881FC2F2ACA1344BE936A9C5148B73CCB682EC9D2A230BE14F6973B1469BC072DC96417E9D476048555AA75A898E202225 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 207360 |
Entropy (8bit): | 6.573348437503042 |
Encrypted: | false |
SSDEEP: | |
MD5: | BA84DD4E0C1408828CCC1DE09F585EDA |
SHA1: | E8E10065D479F8F591B9885EA8487BC673301298 |
SHA-256: | 3CFF4AC91288A0FF0C13278E73B282A64E83D089C5A61A45D483194AB336B852 |
SHA-512: | 7A38418F6EE8DBC66FAB2CD5AD8E033E761912EFC465DAA484858D451DA4B8576079FE90FD3B6640410EDC8B3CAC31C57719898134F246F4000D60A252D88290 |
Malicious: | false |
Antivirus: |
|
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4385 |
Entropy (8bit): | 5.646579275989632 |
Encrypted: | false |
SSDEEP: | |
MD5: | 62D58207B06823FF5BBD7CC8A2AB2F67 |
SHA1: | 755B51D5C520572E5B7E690166BAA6E7E6A6A844 |
SHA-256: | 006A42B9967BFA54A04B37C4C8E2711A2F3A57FA37A51674374BBDACF606DE00 |
SHA-512: | F14D06707580C9D0ABA9E55BA106DC770D90FADE70A437CD3944F5CC9FB66F26BD0374611D5B656EF0194EB8AA90AC6F68687F89DF31D4E0B110353929F1EEBD |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.1910509425218374 |
Encrypted: | false |
SSDEEP: | |
MD5: | EFCC45B1CDDD7750D78B281E75E9A199 |
SHA1: | 86F0B1834172F18AA5850A2F634954EBCD599D80 |
SHA-256: | 195F0A661AA7A999E80AE1482FDB44DB6142DDB750C682009F4D064FA0D1958C |
SHA-512: | 260E58F181497159582DCEC7E1D8D3AD1B32DDB5EB9790CDCA5727F738D91D0F620A899869002BDDA9B70827BE286CB574BCD0FC303547D480CCAC3D86425DDE |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 454234 |
Entropy (8bit): | 5.356155102800529 |
Encrypted: | false |
SSDEEP: | |
MD5: | 27BC76A3182547031D4A1D67089ABBF5 |
SHA1: | 74C7660CD596B9476D956F68D8EBDD5019B8D57D |
SHA-256: | B1DEEB57C55B04179F981498FC7F6246242BABAE71849F04D3F13D36C5E6F2A7 |
SHA-512: | F1A1C7880C73FA21CD316A41D069A8A0A99CFD89F7B6444B768AA7DF81BD84A06F8998D2C1B9F097FFDDEB104F0DC5CF371219CDCF22B0DCD2D51B9F5AACCDF5 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.703916880324164 |
Encrypted: | false |
SSDEEP: | |
MD5: | B7CF08BB18393086BA64D9F818F07560 |
SHA1: | D08BCA4978955B544FAB2C526C56B21A5E6D6004 |
SHA-256: | B3CBA1FBBA739B9CB5794F4431C30936DB22721FDBB3D36B0E455980DCDAEE63 |
SHA-512: | 82675BCD02460E74A38E7ECCCF7CCEE03601D027CBD5F22D20D6A8454443C186A83E4EF29A2AB3646B122162FF878EE7845D7858CAF1FAEF8D5379F27E4BC558 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.19654707099242041 |
Encrypted: | false |
SSDEEP: | |
MD5: | 309FB03B40604C30FA2BF5B1585F8005 |
SHA1: | E0C567DD5785CC651C5988577420DD9FAB127421 |
SHA-256: | B15F98BE25528A6B6F4F9259670EC619D36F3A4ACE57FBC3B57A0849A33A1045 |
SHA-512: | 6D090FEFC24F9F65E2F2753FAEE8939619C68A5EDF8429141DE4107CE9B8C6CB797390D7DF6DBF067C9397F2E872B8A7378E17E5061F400ABB7FEC064929DA37 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.08773390368828807 |
Encrypted: | false |
SSDEEP: | |
MD5: | 12347EB36517D0C2EBCFF63D642B44E0 |
SHA1: | 099242494205C7103E9C26A4394E5850736AB0BC |
SHA-256: | 0F8AF40DDE8BE6E4FE1567018E9040DD122089F428CE12B291D853FF265346D0 |
SHA-512: | E9EABD6753E040E5E0DA348344DAC8DC7E0600C50902DC2F092A504DE20AF2CB7B54CE9B086C304E16EFF9B64B40CDCE55188C5050CC44704CAEAAA15BD75FE9 |
Malicious: | false |
Reputation: | unknown |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.3517878474260927 |
Encrypted: | false |
SSDEEP: | |
MD5: | 66C96FD45C521EE25BFF8BF53C938E07 |
SHA1: | 9916E8D0C2D9EFB420BB6FB5C8FFC5EF41299DAA |
SHA-256: | E8EF353617127B305AFEB07F32400B4F985325F2134968C6535063A911323A7C |
SHA-512: | 5E250607A861DA877BFDEF92FE17AB3AB981994B9B17F36F4D89A0600B471D95B76A5B58A9712FE18DE1D15897B55C6EFBE64D48842F63A8897C2EC724C19B21 |
Malicious: | false |
Reputation: | unknown |
Preview: |
File type: | |
Entropy (8bit): | 7.460412984327442 |
TrID: |
|
File name: | TlsPatcher-1.1.1.exe |
File size: | 806'476 bytes |
MD5: | fdeac4be6f9e9154d54956760c3f0f58 |
SHA1: | b706a826fbfdf577e5806927d43fb7d9138093e6 |
SHA256: | 7a16eee0bac29b88ad46a147dcad633860e81541538d91cc0e397b5d6b5986fe |
SHA512: | de39889967f3d46046422fd49c1f5cd81c47592c21dfe1fcff35470a4e5644fab45345fe71aebd1c0f8602bdb56b4473659c9280e1233951016052875d06541d |
SSDEEP: | 12288:u79g/k9Ygb25zyaaEqrHqm/AoPd7yksBdD+m1YBQuM+i1pdcfl:agwYgb25FJsqIAkV7svDxuS13Ul |
TLSH: | 8805BF3195614032E6F106B3BD28A2303E7CE328175489AEE7D8ED1D7EB84916BF7257 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../a..N...N...N..m....N..m....N..m....N..J....N..J....N..J....N...6...N...6...N...N...O..`/...N..`/...N...N...N..`/...N..Rich.N. |
Icon Hash: | 2d2e3797b32b2b99 |
Entrypoint: | 0x42e1fd |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE, REMOVABLE_RUN_FROM_SWAP, NET_RUN_FROM_SWAP |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x59074750 [Mon May 1 14:33:52 2017 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 945b38293d63de197023e59f28a06bb8 |
Instruction |
---|
call 00007F987D1AEE16h |
jmp 00007F987D1AE7A3h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
mov eax, dword ptr [esp+08h] |
mov ecx, dword ptr [esp+10h] |
or ecx, eax |
mov ecx, dword ptr [esp+0Ch] |
jne 00007F987D1AE91Bh |
mov eax, dword ptr [esp+04h] |
mul ecx |
retn 0010h |
push ebx |
mul ecx |
mov ebx, eax |
mov eax, dword ptr [esp+08h] |
mul dword ptr [esp+14h] |
add ebx, eax |
mov eax, dword ptr [esp+08h] |
mul ecx |
add edx, ebx |
pop ebx |
retn 0010h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
cmp cl, 00000040h |
jnc 00007F987D1AE927h |
cmp cl, 00000020h |
jnc 00007F987D1AE918h |
shrd eax, edx, cl |
shr edx, cl |
ret |
mov eax, edx |
xor edx, edx |
and cl, 0000001Fh |
shr eax, cl |
ret |
xor eax, eax |
xor edx, edx |
ret |
push ebp |
mov ebp, esp |
jmp 00007F987D1AE931h |
push dword ptr [ebp+08h] |
call 00007F987D1B5386h |
pop ecx |
test eax, eax |
jne 00007F987D1AE924h |
cmp dword ptr [ebp+08h], FFFFFFFFh |
jne 00007F987D1AE919h |
call 00007F987D1AF231h |
jmp 00007F987D1AE917h |
call 00007F987D1AF20Dh |
push dword ptr [ebp+08h] |
call 00007F987D1B53FDh |
pop ecx |
test eax, eax |
je 00007F987D1AE8E6h |
pop ebp |
ret |
push ebp |
mov ebp, esp |
push dword ptr [ebp+08h] |
call 00007F987D1AF23Ah |
pop ecx |
pop ebp |
ret |
push ebp |
mov ebp, esp |
test byte ptr [ebp+08h], 00000001h |
push esi |
mov esi, ecx |
mov dword ptr [esi], 00460CE8h |
je 00007F987D1AE91Ch |
push 0000000Ch |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x685b4 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x6e000 | 0x3a7c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x72000 | 0x3dec | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x67550 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x675a4 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x66f60 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x4b000 | 0x3e0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x68134 | 0x100 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x49a67 | 0x49c00 | a67b51c27aac0c4dfc083827d24d4658 | False | 0.5307567531779661 | data | 6.562821923349037 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x4b000 | 0x1ec60 | 0x1ee00 | 119b8fb4aff26bdb2b70951b3ce2b221 | False | 0.3131642206477733 | data | 5.108405897376974 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x6a000 | 0x1730 | 0xa00 | 7dfb613b52fd85bf38fe5b511a5c8a45 | False | 0.273828125 | firmware 2005 v9319 (revision 0) \261\031\277DN\346@\273 V2, 0 bytes or less, UNKNOWN2 0xffffffff, at 0 0 bytes , at 0 0 bytes , at 0x20a14600 | 3.1545761028353714 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.wixburn | 0x6c000 | 0x38 | 0x200 | 843ae5cb9611d7788c06d425ef453ae0 | False | 0.107421875 | data | 0.5813091016060967 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x6d000 | 0x9 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x6e000 | 0x3a7c | 0x3c00 | 26115f13dc7924bb188c71ad777c74b4 | False | 0.3317057291666667 | data | 5.532199701906671 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x72000 | 0x3dec | 0x3e00 | 64b4055db26d6e5c21cfca5abb774e9e | False | 0.8085307459677419 | data | 6.790256745431247 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x6e178 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.43185920577617326 |
RT_MESSAGETABLE | 0x6ea20 | 0x2840 | data | English | United States | 0.28823757763975155 |
RT_GROUP_ICON | 0x71260 | 0x14 | data | English | United States | 1.15 |
RT_VERSION | 0x71274 | 0x334 | data | English | United States | 0.4451219512195122 |
RT_MANIFEST | 0x715a8 | 0x4d2 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1174), with CRLF line terminators | English | United States | 0.47568881685575365 |
DLL | Import |
---|---|
ADVAPI32.dll | RegCloseKey, RegOpenKeyExW, OpenProcessToken, AdjustTokenPrivileges, LookupPrivilegeValueW, InitiateSystemShutdownExW, GetUserNameW, RegQueryValueExW, RegDeleteValueW, CloseEventLog, OpenEventLogW, ReportEventW, ConvertStringSecurityDescriptorToSecurityDescriptorW, DecryptFileW, CreateWellKnownSid, InitializeAcl, SetEntriesInAclW, ChangeServiceConfigW, CloseServiceHandle, ControlService, OpenSCManagerW, OpenServiceW, QueryServiceStatus, SetNamedSecurityInfoW, CheckTokenMembership, AllocateAndInitializeSid, SetEntriesInAclA, SetSecurityDescriptorGroup, SetSecurityDescriptorOwner, SetSecurityDescriptorDacl, InitializeSecurityDescriptor, RegSetValueExW, RegQueryInfoKeyW, RegEnumValueW, RegEnumKeyExW, RegDeleteKeyW, RegCreateKeyExW, GetTokenInformation, CryptDestroyHash, CryptHashData, CryptCreateHash, CryptGetHashParam, CryptReleaseContext, CryptAcquireContextW, QueryServiceConfigW |
USER32.dll | GetMessageW, PostMessageW, IsWindow, WaitForInputIdle, PostQuitMessage, PeekMessageW, MsgWaitForMultipleObjects, PostThreadMessageW, GetMonitorInfoW, MonitorFromPoint, IsDialogMessageW, LoadCursorW, LoadBitmapW, SetWindowLongW, GetWindowLongW, GetCursorPos, MessageBoxW, CreateWindowExW, UnregisterClassW, RegisterClassW, DefWindowProcW, DispatchMessageW, TranslateMessage |
OLEAUT32.dll | SysFreeString, SysAllocString, VariantInit, VariantClear |
GDI32.dll | CreateCompatibleDC, DeleteObject, SelectObject, StretchBlt, GetObjectW, DeleteDC |
SHELL32.dll | SHGetFolderPathW, CommandLineToArgvW, ShellExecuteExW |
ole32.dll | CoUninitialize, CoInitializeEx, CoInitialize, StringFromGUID2, CoCreateInstance, CoTaskMemFree, CoInitializeSecurity, CLSIDFromProgID |
KERNEL32.dll | GetCommandLineA, GetCPInfo, GetOEMCP, CloseHandle, CreateFileW, GetProcAddress, LocalFree, HeapSetInformation, GetLastError, GetModuleHandleW, FormatMessageW, lstrlenA, lstrlenW, MultiByteToWideChar, WideCharToMultiByte, LCMapStringW, Sleep, GetLocalTime, GetModuleFileNameW, ExpandEnvironmentStringsW, GetTempPathW, GetTempFileNameW, CreateDirectoryW, GetFullPathNameW, CompareStringW, GetCurrentProcessId, WriteFile, SetFilePointer, LoadLibraryW, GetSystemDirectoryW, CreateFileA, HeapAlloc, HeapReAlloc, HeapFree, HeapSize, GetProcessHeap, FindClose, GetCommandLineW, GetCurrentDirectoryW, RemoveDirectoryW, SetFileAttributesW, GetFileAttributesW, DeleteFileW, FindFirstFileW, FindNextFileW, MoveFileExW, GetCurrentProcess, GetCurrentThreadId, InitializeCriticalSection, DeleteCriticalSection, ReleaseMutex, TlsAlloc, GetEnvironmentStringsW, TlsSetValue, TlsFree, CreateProcessW, GetVersionExW, VerSetConditionMask, FreeLibrary, EnterCriticalSection, LeaveCriticalSection, GetSystemTime, GetNativeSystemInfo, GetModuleHandleExW, GetWindowsDirectoryW, GetSystemWow64DirectoryW, GetComputerNameW, VerifyVersionInfoW, GetVolumePathNameW, GetDateFormatW, GetUserDefaultUILanguage, GetSystemDefaultLangID, GetUserDefaultLangID, GetStringTypeW, ReadFile, SetFilePointerEx, DuplicateHandle, InterlockedExchange, InterlockedCompareExchange, LoadLibraryExW, CreateEventW, ProcessIdToSessionId, OpenProcess, GetProcessId, WaitForSingleObject, ConnectNamedPipe, SetNamedPipeHandleState, CreateNamedPipeW, CreateThread, GetExitCodeThread, SetEvent, WaitForMultipleObjects, InterlockedIncrement, InterlockedDecrement, ResetEvent, SetEndOfFile, SetFileTime, LocalFileTimeToFileTime, DosDateTimeToFileTime, CompareStringA, GetExitCodeProcess, SetThreadExecutionState, CopyFileExW, MapViewOfFile, UnmapViewOfFile, CreateMutexW, CreateFileMappingW, GetThreadLocale, IsValidCodePage, FreeEnvironmentStringsW, TlsGetValue, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, DecodePointer, WriteConsoleW, GetModuleHandleA, GlobalAlloc, GlobalFree, GetFileSizeEx, CopyFileW, VirtualAlloc, VirtualFree, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, SystemTimeToFileTime, GetSystemInfo, VirtualProtect, VirtualQuery, SetCurrentDirectoryW, FindFirstFileExW, GetFileType, GetACP, ExitProcess, GetStdHandle, InitializeCriticalSectionAndSpinCount, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RaiseException, RtlUnwind, LoadLibraryExA |
RPCRT4.dll | UuidCreate |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |