Edit tour

Windows Analysis Report
RevoUPort.exe

Overview

General Information

Sample Name:RevoUPort.exe
Analysis ID:1341997
MD5:2f814a927d097a09911111dbf0fc2e93
SHA1:8e4e953c60653a333182320345209765695d4e17
SHA256:ef70640d701bf406f7008c9ef7dc594019c063e4436415c97033f0a998697edf
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses 32bit PE files
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Program does not show much activity (idle)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • RevoUPort.exe (PID: 6408 cmdline: "C:\Users\user\Desktop\RevoUPort.exe" -install MD5: 2F814A927D097A09911111DBF0FC2E93)
  • RevoUPort.exe (PID: 3320 cmdline: "C:\Users\user\Desktop\RevoUPort.exe" /install MD5: 2F814A927D097A09911111DBF0FC2E93)
  • RevoUPort.exe (PID: 7036 cmdline: "C:\Users\user\Desktop\RevoUPort.exe" /load MD5: 2F814A927D097A09911111DBF0FC2E93)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: RevoUPort.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: RevoUPort.exeStatic PE information: certificate valid
Source: Binary string: I:\Projects\RevoUninFreePort\Release\RevoUPort.pdb source: RevoUPort.exe
Source: RevoUPort.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: RevoUPort.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: RevoUPort.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: RevoUPort.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: RevoUPort.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: RevoUPort.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: RevoUPort.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: RevoUPort.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: RevoUPort.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: RevoUPort.exeString found in binary or memory: http://ocsp.digicert.com0H
Source: RevoUPort.exeString found in binary or memory: http://ocsp.digicert.com0I
Source: RevoUPort.exeString found in binary or memory: http://ocsp.digicert.com0O
Source: RevoUPort.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: RevoUPort.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: RevoUPort.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_00404BE20_2_00404BE2
Source: RevoUPort.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\RevoUPort.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: classification engineClassification label: clean4.winEXE@3/0@0/0
Source: unknownProcess created: C:\Users\user\Desktop\RevoUPort.exe "C:\Users\user\Desktop\RevoUPort.exe" -install
Source: unknownProcess created: C:\Users\user\Desktop\RevoUPort.exe "C:\Users\user\Desktop\RevoUPort.exe" /install
Source: unknownProcess created: C:\Users\user\Desktop\RevoUPort.exe "C:\Users\user\Desktop\RevoUPort.exe" /load
Source: C:\Users\user\Desktop\RevoUPort.exeCommand line argument: \x64\RevoUn.exe0_2_00401090
Source: C:\Users\user\Desktop\RevoUPort.exeCommand line argument: \x86\RevoUn.exe0_2_00401090
Source: C:\Users\user\Desktop\RevoUPort.exeCommand line argument: /@0_2_00402F30
Source: RevoUPort.exeJoe Sandbox Cloud Basic: Detection: clean Score: 5Perma Link
Source: RevoUPort.exeStatic PE information: certificate valid
Source: RevoUPort.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: I:\Projects\RevoUninFreePort\Release\RevoUPort.pdb source: RevoUPort.exe
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_00403313 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00403313
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_00402795 push ecx; ret 0_2_004027A8
Source: C:\Users\user\Desktop\RevoUPort.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-3240
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_00403313 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,0_2_00403313
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_004011CF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004011CF
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_004014D6 SetUnhandledExceptionFilter,0_2_004014D6
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_004052FB __NMSG_WRITE,_raise,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004052FB
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_004011CF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_004011CF
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_00402BE2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00402BE2
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: GetLocaleInfoA,0_2_00406C1A
Source: C:\Users\user\Desktop\RevoUPort.exeCode function: 0_2_0040293C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0040293C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts2
Command and Scripting Interpreter
Path Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default Accounts2
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyData Encrypted for ImpactDNS ServerEmail Addresses
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1341997 Sample: RevoUPort.exe Startdate: 13/11/2023 Architecture: WINDOWS Score: 4 4 RevoUPort.exe 2->4         started        6 RevoUPort.exe 2->6         started        8 RevoUPort.exe 2->8         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
RevoUPort.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1341997
Start date and time:2023-11-13 22:19:35 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 2m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Run name:Cmdline fuzzy
Number of analysed new started processes analysed:3
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample file name:RevoUPort.exe
Detection:CLEAN
Classification:clean4.winEXE@3/0@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 93%
  • Number of executed functions: 6
  • Number of non-executed functions: 6
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Stop behavior analysis, all processes terminated
  • VT rate limit hit for: RevoUPort.exe
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32 executable (GUI) Intel 80386, for MS Windows
Entropy (8bit):6.8572569042608205
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:RevoUPort.exe
File size:205'440 bytes
MD5:2f814a927d097a09911111dbf0fc2e93
SHA1:8e4e953c60653a333182320345209765695d4e17
SHA256:ef70640d701bf406f7008c9ef7dc594019c063e4436415c97033f0a998697edf
SHA512:d57fa5fdd2ce0ed148e43814420103e0e340862d6a9c35714ede6fa059dad0b63963b790824cbc126535b97c23f2fd560eb0891050fc0f3996a30c7ee8e99619
SSDEEP:3072:0kLnAdeRbvAZpoKIIn9xg//XHTfq2M0W30L/OHQ4HFs3qMGrfv8Th:3LAoYZCIn9SzsFwWqh
TLSH:5314CF47BB60D836C816AE715DF2CC9A6A79BC203FA14D5B310DB2368B317877C1A25D
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Df................L.......].......K.L...'...........N.....B......U\.......Y.....Rich............................PE..L...0..\...
Icon Hash:3f7b3cbc6465716d
Entrypoint:0x401384
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
DLL Characteristics:TERMINAL_SERVER_AWARE
Time Stamp:0x5C111530 [Wed Dec 12 14:03:28 2018 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:0
File Version Major:5
File Version Minor:0
Subsystem Version Major:5
Subsystem Version Minor:0
Import Hash:f1701f0b31fe827683fdfb65eb40b138
Signature Valid:true
Signature Issuer:CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 02/08/2018 01:00:00 06/08/2021 13:00:00
Subject Chain
  • CN=VS Revo Group Ltd., O=VS Revo Group Ltd., L=Ruse, C=BG, SERIALNUMBER=200204019, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=BG
Version:3
Thumbprint MD5:D4392CF7A0F073AB178B1586CD546135
Thumbprint SHA-1:E0504D965BF65DC63E8A2DA7328A392EA3D6641E
Thumbprint SHA-256:A1658A33836B151EF0A2784F29A6BD8180B0E4F6E3385596942BEC2FFF71A676
Serial:0D7AAE3B360869A3BA28BD7D1FD0B8F6
Instruction
call 00007F57C0F09308h
jmp 00007F57C0F07BCEh
mov edi, edi
push ebp
mov ebp, esp
sub esp, 00000328h
mov dword ptr [0040AD58h], eax
mov dword ptr [0040AD54h], ecx
mov dword ptr [0040AD50h], edx
mov dword ptr [0040AD4Ch], ebx
mov dword ptr [0040AD48h], esi
mov dword ptr [0040AD44h], edi
mov word ptr [0040AD70h], ss
mov word ptr [0040AD64h], cs
mov word ptr [0040AD40h], ds
mov word ptr [0040AD3Ch], es
mov word ptr [0040AD38h], fs
mov word ptr [0040AD34h], gs
pushfd
pop dword ptr [0040AD68h]
mov eax, dword ptr [ebp+00h]
mov dword ptr [0040AD5Ch], eax
mov eax, dword ptr [ebp+04h]
mov dword ptr [0040AD60h], eax
lea eax, dword ptr [ebp+08h]
mov dword ptr [0040AD6Ch], eax
mov eax, dword ptr [ebp-00000320h]
mov dword ptr [0040ACA8h], 00010001h
mov eax, dword ptr [0040AD60h]
mov dword ptr [0040AC5Ch], eax
mov dword ptr [0040AC50h], C0000409h
mov dword ptr [0040AC54h], 00000001h
mov eax, dword ptr [0040A004h]
mov dword ptr [ebp-00000328h], eax
mov eax, dword ptr [0040A008h]
mov dword ptr [ebp-00000324h], eax
call dword ptr [00000028h]
Programming Language:
  • [C++] VS2008 SP1 build 30729
  • [ASM] VS2008 SP1 build 30729
  • [ C ] VS2008 SP1 build 30729
  • [IMP] VS2005 build 50727
  • [RES] VS2008 build 21022
  • [LNK] VS2008 SP1 build 30729
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x96240x3c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x25208.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x2e6000x3c80
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x81300x1c.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x92d00x40.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x80000x100.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x62d40x6400False0.6128125data6.577573430174636IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x80000x1bec0x1c00False0.3627232142857143data5.530177957664494IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0xa0000x18dc0xe00False0.220703125firmware 1200 v0 (revision 948256768) N\346@\273\261\031\277D\ |\206@ V2, version 8704.0.49281 (region 318767104), 4102242304 bytes or less, UNKNOWN1 0x13000000, UNKNOWN2 0xac844000, UNKNOWN3 0x1c000000, at 0x1f000000 2424520704 bytes , at 0x20000000 1484996608 bytes , at 0x21000000 1619148800 bytes2.301389499466089IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0xc0000x252080x25400False0.6203400272651006data6.794793308550795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0xc3400xc301PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9996995252498948
RT_ICON0x186440x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.38365077487282623
RT_ICON0x28e6c0x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.5286372224846481
RT_ICON0x2d0940x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5776970954356846
RT_ICON0x2f63c0x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.7035647279549718
RT_ICON0x306e40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8430851063829787
RT_MENU0x30b4c0x4adataEnglishUnited States0.8648648648648649
RT_DIALOG0x30b980x170dataEnglishUnited States0.5978260869565217
RT_STRING0x30d080x44dataEnglishUnited States0.6323529411764706
RT_ACCELERATOR0x30d4c0x10dataEnglishUnited States1.25
RT_GROUP_ICON0x30d5c0x5adataEnglishUnited States0.7666666666666667
RT_VERSION0x30db80x2e8dataBulgarianBulgaria0.4583333333333333
RT_MANIFEST0x310a00x165ASCII text, with CRLF line terminatorsEnglishUnited States0.5434173669467787
DLLImport
SHLWAPI.dllPathQuoteSpacesW, PathRemoveFileSpecW
KERNEL32.dllVirtualFree, GetModuleFileNameW, IsWow64Process, GetCurrentProcess, CreateProcessW, CloseHandle, GetStartupInfoW, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, GetModuleHandleW, Sleep, GetProcAddress, ExitProcess, WriteFile, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, DeleteCriticalSection, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, GetLastError, InterlockedDecrement, HeapCreate, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LeaveCriticalSection, EnterCriticalSection, LoadLibraryA, InitializeCriticalSectionAndSpinCount, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapAlloc, VirtualAlloc, HeapReAlloc, RtlUnwind, HeapSize, GetLocaleInfoA, WideCharToMultiByte, GetStringTypeA, MultiByteToWideChar, GetStringTypeW, LCMapStringA, LCMapStringW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
BulgarianBulgaria
No network behavior found
0246810s020406080100

Click to jump to process

Click to jump to process

Target ID:0
Start time:22:20:21
Start date:13/11/2023
Path:C:\Users\user\Desktop\RevoUPort.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\RevoUPort.exe" -install
Imagebase:0x400000
File size:205'440 bytes
MD5 hash:2F814A927D097A09911111DBF0FC2E93
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:1
Start time:22:20:23
Start date:13/11/2023
Path:C:\Users\user\Desktop\RevoUPort.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\RevoUPort.exe" /install
Imagebase:0x400000
File size:205'440 bytes
MD5 hash:2F814A927D097A09911111DBF0FC2E93
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Target ID:2
Start time:22:20:25
Start date:13/11/2023
Path:C:\Users\user\Desktop\RevoUPort.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\RevoUPort.exe" /load
Imagebase:0x400000
File size:205'440 bytes
MD5 hash:2F814A927D097A09911111DBF0FC2E93
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:7.9%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:6.4%
Total number of Nodes:1043
Total number of Limit Nodes:33
Show Legend
Hide Nodes/Edges
execution_graph 4284 402462 4286 40246e __msize 4284->4286 4285 402570 __msize 4286->4285 4287 402486 4286->4287 4288 4036ee __mtinitlocknum 66 API calls 4286->4288 4289 402494 4287->4289 4290 4036ee __mtinitlocknum 66 API calls 4287->4290 4288->4287 4291 4024a2 4289->4291 4293 4036ee __mtinitlocknum 66 API calls 4289->4293 4290->4289 4292 4024b0 4291->4292 4294 4036ee __mtinitlocknum 66 API calls 4291->4294 4295 4024be 4292->4295 4296 4036ee __mtinitlocknum 66 API calls 4292->4296 4293->4291 4294->4292 4297 4024cc 4295->4297 4298 4036ee __mtinitlocknum 66 API calls 4295->4298 4296->4295 4299 4024da 4297->4299 4301 4036ee __mtinitlocknum 66 API calls 4297->4301 4298->4297 4300 4024eb 4299->4300 4302 4036ee __mtinitlocknum 66 API calls 4299->4302 4303 402ba0 __lock 66 API calls 4300->4303 4301->4299 4302->4300 4304 4024f3 4303->4304 4305 402518 4304->4305 4306 4024ff InterlockedDecrement 4304->4306 4320 40257c 4305->4320 4306->4305 4307 40250a 4306->4307 4307->4305 4310 4036ee __mtinitlocknum 66 API calls 4307->4310 4310->4305 4311 402ba0 __lock 66 API calls 4312 40252c 4311->4312 4313 40255d 4312->4313 4314 403e2d ___removelocaleref 8 API calls 4312->4314 4323 402588 4313->4323 4318 402541 4314->4318 4317 4036ee __mtinitlocknum 66 API calls 4317->4285 4318->4313 4319 403c55 ___freetlocinfo 66 API calls 4318->4319 4319->4313 4326 402ac6 LeaveCriticalSection 4320->4326 4322 402525 4322->4311 4327 402ac6 LeaveCriticalSection 4323->4327 4325 40256a 4325->4317 4326->4322 4327->4325 4378 401384 4381 40293c 4378->4381 4380 401389 4380->4380 4382 402961 4381->4382 4383 40296e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4381->4383 4382->4383 4384 402965 4382->4384 4383->4384 4384->4380 3882 401345 3883 401354 3882->3883 3884 40135a 3882->3884 3888 40179a 3883->3888 3891 4017bf 3884->3891 3887 40135f __msize 3889 401658 _doexit 66 API calls 3888->3889 3890 4017ab 3889->3890 3890->3884 3892 401658 _doexit 66 API calls 3891->3892 3893 4017ca 3892->3893 3893->3887 3894 404347 3904 4042cb 3894->3904 3897 404372 setSBCS 3898 4011cf ___convertcp 5 API calls 3897->3898 3899 40452a 3898->3899 3900 4043b6 IsValidCodePage 3900->3897 3901 4043c8 GetCPInfo 3900->3901 3901->3897 3902 4043db setSBCS __setmbcp_nolock 3901->3902 3911 40400d GetCPInfo 3902->3911 3921 404244 3904->3921 3907 404308 3909 4042fa 3907->3909 3910 40430d GetACP 3907->3910 3908 4042ea GetOEMCP 3908->3909 3909->3897 3909->3900 3909->3902 3910->3909 3915 404041 setSBCS 3911->3915 3920 4040f3 3911->3920 3914 4011cf ___convertcp 5 API calls 3917 40419e 3914->3917 4137 4060e2 3915->4137 3917->3902 3919 406515 ___crtLCMapStringA 101 API calls 3919->3920 3920->3914 3922 404257 3921->3922 3928 4042a4 3921->3928 3929 402448 3922->3929 3925 404284 3925->3928 3949 4041a0 3925->3949 3928->3907 3928->3908 3930 4023cf __getptd_noexit 66 API calls 3929->3930 3931 402450 3930->3931 3932 40245d 3931->3932 3933 401514 __amsg_exit 66 API calls 3931->3933 3932->3925 3934 403f04 3932->3934 3933->3932 3935 403f10 __msize 3934->3935 3936 402448 __getptd 66 API calls 3935->3936 3937 403f15 3936->3937 3938 403f43 3937->3938 3940 403f27 3937->3940 3939 402ba0 __lock 66 API calls 3938->3939 3941 403f4a 3939->3941 3942 402448 __getptd 66 API calls 3940->3942 3965 403ec6 3941->3965 3944 403f2c 3942->3944 3947 403f3a __msize 3944->3947 3948 401514 __amsg_exit 66 API calls 3944->3948 3947->3925 3948->3947 3950 4041ac __msize 3949->3950 3951 402448 __getptd 66 API calls 3950->3951 3952 4041b1 3951->3952 3953 402ba0 __lock 66 API calls 3952->3953 3954 4041c3 3952->3954 3955 4041e1 3953->3955 3957 4041d1 __msize 3954->3957 3961 401514 __amsg_exit 66 API calls 3954->3961 3956 40422a 3955->3956 3958 404212 InterlockedIncrement 3955->3958 3959 4041f8 InterlockedDecrement 3955->3959 4133 40423b 3956->4133 3957->3928 3958->3956 3959->3958 3962 404203 3959->3962 3961->3957 3962->3958 3963 4036ee __mtinitlocknum 66 API calls 3962->3963 3964 404211 3963->3964 3964->3958 3966 403eca 3965->3966 3967 403efc 3965->3967 3966->3967 3968 403d9e ___addlocaleref 8 API calls 3966->3968 3973 403f6e 3967->3973 3969 403edd 3968->3969 3969->3967 3976 403e2d 3969->3976 4132 402ac6 LeaveCriticalSection 3973->4132 3975 403f75 3975->3944 3977 403ec1 3976->3977 3978 403e3e InterlockedDecrement 3976->3978 3977->3967 3990 403c55 3977->3990 3979 403e53 InterlockedDecrement 3978->3979 3980 403e56 3978->3980 3979->3980 3981 403e60 InterlockedDecrement 3980->3981 3982 403e63 3980->3982 3981->3982 3983 403e70 3982->3983 3984 403e6d InterlockedDecrement 3982->3984 3985 403e7a InterlockedDecrement 3983->3985 3987 403e7d 3983->3987 3984->3983 3985->3987 3986 403e96 InterlockedDecrement 3986->3987 3987->3986 3988 403ea6 InterlockedDecrement 3987->3988 3989 403eb1 InterlockedDecrement 3987->3989 3988->3987 3989->3977 3991 403cd9 3990->3991 3994 403c6c 3990->3994 3992 4036ee __mtinitlocknum 66 API calls 3991->3992 3993 403d26 3991->3993 3996 403cfa 3992->3996 4010 403d4d 3993->4010 4044 405be1 3993->4044 3994->3991 4000 4036ee __mtinitlocknum 66 API calls 3994->4000 4002 403ca0 3994->4002 3998 4036ee __mtinitlocknum 66 API calls 3996->3998 4003 403d0d 3998->4003 3999 4036ee __mtinitlocknum 66 API calls 3999->4010 4005 403c95 4000->4005 4001 403d92 4006 4036ee __mtinitlocknum 66 API calls 4001->4006 4007 4036ee __mtinitlocknum 66 API calls 4002->4007 4019 403cc1 4002->4019 4008 4036ee __mtinitlocknum 66 API calls 4003->4008 4004 4036ee __mtinitlocknum 66 API calls 4011 403cce 4004->4011 4020 405dbb 4005->4020 4014 403d98 4006->4014 4015 403cb6 4007->4015 4016 403d1b 4008->4016 4009 4036ee 66 API calls __mtinitlocknum 4009->4010 4010->4001 4010->4009 4012 4036ee __mtinitlocknum 66 API calls 4011->4012 4012->3991 4014->3967 4036 405d76 4015->4036 4018 4036ee __mtinitlocknum 66 API calls 4016->4018 4018->3993 4019->4004 4021 405e45 4020->4021 4022 405dc8 4020->4022 4021->4002 4023 405dd9 4022->4023 4025 4036ee __mtinitlocknum 66 API calls 4022->4025 4024 405deb 4023->4024 4026 4036ee __mtinitlocknum 66 API calls 4023->4026 4027 405dfd 4024->4027 4028 4036ee __mtinitlocknum 66 API calls 4024->4028 4025->4023 4026->4024 4029 405e0f 4027->4029 4030 4036ee __mtinitlocknum 66 API calls 4027->4030 4028->4027 4031 405e21 4029->4031 4033 4036ee __mtinitlocknum 66 API calls 4029->4033 4030->4029 4032 405e33 4031->4032 4034 4036ee __mtinitlocknum 66 API calls 4031->4034 4032->4021 4035 4036ee __mtinitlocknum 66 API calls 4032->4035 4033->4031 4034->4032 4035->4021 4037 405d83 4036->4037 4043 405db7 4036->4043 4038 405d93 4037->4038 4040 4036ee __mtinitlocknum 66 API calls 4037->4040 4039 405da5 4038->4039 4041 4036ee __mtinitlocknum 66 API calls 4038->4041 4042 4036ee __mtinitlocknum 66 API calls 4039->4042 4039->4043 4040->4038 4041->4039 4042->4043 4043->4019 4045 405bf2 4044->4045 4046 403d46 4044->4046 4047 4036ee __mtinitlocknum 66 API calls 4045->4047 4046->3999 4048 405bfa 4047->4048 4049 4036ee __mtinitlocknum 66 API calls 4048->4049 4050 405c02 4049->4050 4051 4036ee __mtinitlocknum 66 API calls 4050->4051 4052 405c0a 4051->4052 4053 4036ee __mtinitlocknum 66 API calls 4052->4053 4054 405c12 4053->4054 4055 4036ee __mtinitlocknum 66 API calls 4054->4055 4056 405c1a 4055->4056 4057 4036ee __mtinitlocknum 66 API calls 4056->4057 4058 405c22 4057->4058 4059 4036ee __mtinitlocknum 66 API calls 4058->4059 4060 405c29 4059->4060 4061 4036ee __mtinitlocknum 66 API calls 4060->4061 4062 405c31 4061->4062 4063 4036ee __mtinitlocknum 66 API calls 4062->4063 4064 405c39 4063->4064 4065 4036ee __mtinitlocknum 66 API calls 4064->4065 4066 405c41 4065->4066 4067 4036ee __mtinitlocknum 66 API calls 4066->4067 4068 405c49 4067->4068 4069 4036ee __mtinitlocknum 66 API calls 4068->4069 4070 405c51 4069->4070 4071 4036ee __mtinitlocknum 66 API calls 4070->4071 4072 405c59 4071->4072 4073 4036ee __mtinitlocknum 66 API calls 4072->4073 4074 405c61 4073->4074 4075 4036ee __mtinitlocknum 66 API calls 4074->4075 4076 405c69 4075->4076 4077 4036ee __mtinitlocknum 66 API calls 4076->4077 4078 405c71 4077->4078 4079 4036ee __mtinitlocknum 66 API calls 4078->4079 4080 405c7c 4079->4080 4081 4036ee __mtinitlocknum 66 API calls 4080->4081 4082 405c84 4081->4082 4083 4036ee __mtinitlocknum 66 API calls 4082->4083 4084 405c8c 4083->4084 4085 4036ee __mtinitlocknum 66 API calls 4084->4085 4086 405c94 4085->4086 4087 4036ee __mtinitlocknum 66 API calls 4086->4087 4088 405c9c 4087->4088 4089 4036ee __mtinitlocknum 66 API calls 4088->4089 4090 405ca4 4089->4090 4091 4036ee __mtinitlocknum 66 API calls 4090->4091 4092 405cac 4091->4092 4093 4036ee __mtinitlocknum 66 API calls 4092->4093 4094 405cb4 4093->4094 4095 4036ee __mtinitlocknum 66 API calls 4094->4095 4096 405cbc 4095->4096 4097 4036ee __mtinitlocknum 66 API calls 4096->4097 4098 405cc4 4097->4098 4099 4036ee __mtinitlocknum 66 API calls 4098->4099 4100 405ccc 4099->4100 4101 4036ee __mtinitlocknum 66 API calls 4100->4101 4102 405cd4 4101->4102 4103 4036ee __mtinitlocknum 66 API calls 4102->4103 4104 405cdc 4103->4104 4105 4036ee __mtinitlocknum 66 API calls 4104->4105 4106 405ce4 4105->4106 4107 4036ee __mtinitlocknum 66 API calls 4106->4107 4108 405cec 4107->4108 4109 4036ee __mtinitlocknum 66 API calls 4108->4109 4110 405cf4 4109->4110 4111 4036ee __mtinitlocknum 66 API calls 4110->4111 4112 405d02 4111->4112 4113 4036ee __mtinitlocknum 66 API calls 4112->4113 4114 405d0d 4113->4114 4115 4036ee __mtinitlocknum 66 API calls 4114->4115 4116 405d18 4115->4116 4117 4036ee __mtinitlocknum 66 API calls 4116->4117 4118 405d23 4117->4118 4119 4036ee __mtinitlocknum 66 API calls 4118->4119 4120 405d2e 4119->4120 4121 4036ee __mtinitlocknum 66 API calls 4120->4121 4122 405d39 4121->4122 4123 4036ee __mtinitlocknum 66 API calls 4122->4123 4124 405d44 4123->4124 4125 4036ee __mtinitlocknum 66 API calls 4124->4125 4126 405d4f 4125->4126 4127 4036ee __mtinitlocknum 66 API calls 4126->4127 4128 405d5a 4127->4128 4129 4036ee __mtinitlocknum 66 API calls 4128->4129 4130 405d65 4129->4130 4131 4036ee __mtinitlocknum 66 API calls 4130->4131 4131->4046 4132->3975 4136 402ac6 LeaveCriticalSection 4133->4136 4135 404242 4135->3954 4136->4135 4138 404244 _LocaleUpdate::_LocaleUpdate 76 API calls 4137->4138 4139 4060f5 4138->4139 4147 405f28 4139->4147 4142 406515 4143 404244 _LocaleUpdate::_LocaleUpdate 76 API calls 4142->4143 4144 406528 4143->4144 4235 406170 4144->4235 4148 405f74 4147->4148 4149 405f49 GetStringTypeW 4147->4149 4151 40605b 4148->4151 4152 405f61 4148->4152 4150 405f69 GetLastError 4149->4150 4149->4152 4150->4148 4175 406c1a GetLocaleInfoA 4151->4175 4153 405fad MultiByteToWideChar 4152->4153 4169 406055 4152->4169 4159 405fda 4153->4159 4153->4169 4155 4011cf ___convertcp 5 API calls 4157 4040ae 4155->4157 4157->4142 4158 4060ac GetStringTypeA 4163 4060c7 4158->4163 4158->4169 4160 4055b5 _malloc 66 API calls 4159->4160 4164 405fef setSBCS __alloca_probe_16 4159->4164 4160->4164 4162 406028 MultiByteToWideChar 4166 40603e GetStringTypeW 4162->4166 4167 40604f 4162->4167 4168 4036ee __mtinitlocknum 66 API calls 4163->4168 4164->4162 4164->4169 4166->4167 4171 405546 4167->4171 4168->4169 4169->4155 4172 405552 4171->4172 4174 405563 4171->4174 4173 4036ee __mtinitlocknum 66 API calls 4172->4173 4172->4174 4173->4174 4174->4169 4176 406c48 4175->4176 4177 406c4d 4175->4177 4179 4011cf ___convertcp 5 API calls 4176->4179 4206 406c04 4177->4206 4180 40607f 4179->4180 4180->4158 4180->4169 4181 406c63 4180->4181 4182 406d2d 4181->4182 4183 406ca3 GetCPInfo 4181->4183 4186 4011cf ___convertcp 5 API calls 4182->4186 4184 406d18 MultiByteToWideChar 4183->4184 4185 406cba 4183->4185 4184->4182 4190 406cd3 _strlen 4184->4190 4185->4184 4187 406cc0 GetCPInfo 4185->4187 4188 4060a0 4186->4188 4187->4184 4189 406ccd 4187->4189 4188->4158 4188->4169 4189->4184 4189->4190 4191 4055b5 _malloc 66 API calls 4190->4191 4193 406d05 setSBCS __alloca_probe_16 4190->4193 4191->4193 4192 406d62 MultiByteToWideChar 4194 406d99 4192->4194 4195 406d7a 4192->4195 4193->4182 4193->4192 4196 405546 __freea 66 API calls 4194->4196 4197 406d81 WideCharToMultiByte 4195->4197 4198 406d9e 4195->4198 4196->4182 4197->4194 4199 406da9 WideCharToMultiByte 4198->4199 4200 406dbd 4198->4200 4199->4194 4199->4200 4201 403830 __calloc_crt 66 API calls 4200->4201 4202 406dc5 4201->4202 4202->4194 4203 406dce WideCharToMultiByte 4202->4203 4203->4194 4204 406de0 4203->4204 4205 4036ee __mtinitlocknum 66 API calls 4204->4205 4205->4194 4209 40707a 4206->4209 4210 407093 4209->4210 4213 406e4b 4210->4213 4214 404244 _LocaleUpdate::_LocaleUpdate 76 API calls 4213->4214 4217 406e60 4214->4217 4215 406e72 4216 402d72 _malloc 66 API calls 4215->4216 4218 406e77 4216->4218 4217->4215 4221 406eaf 4217->4221 4219 402d0a __msize 6 API calls 4218->4219 4222 406c15 4219->4222 4224 406ef4 4221->4224 4225 406ae5 4221->4225 4222->4176 4223 402d72 _malloc 66 API calls 4223->4222 4224->4222 4224->4223 4226 404244 _LocaleUpdate::_LocaleUpdate 76 API calls 4225->4226 4227 406af9 4226->4227 4231 406b06 4227->4231 4232 406bcc 4227->4232 4230 4060e2 ___crtGetStringTypeA 90 API calls 4230->4231 4231->4221 4233 404244 _LocaleUpdate::_LocaleUpdate 76 API calls 4232->4233 4234 406b2e 4233->4234 4234->4230 4236 406191 LCMapStringW 4235->4236 4239 4061ac 4235->4239 4237 4061b4 GetLastError 4236->4237 4236->4239 4237->4239 4238 4063aa 4242 406c1a ___ansicp 90 API calls 4238->4242 4239->4238 4240 406206 4239->4240 4241 40621f MultiByteToWideChar 4240->4241 4264 4063a1 4240->4264 4251 40624c 4241->4251 4241->4264 4244 4063d2 4242->4244 4243 4011cf ___convertcp 5 API calls 4245 4040ce 4243->4245 4246 4064c6 LCMapStringA 4244->4246 4247 4063eb 4244->4247 4244->4264 4245->3919 4248 406422 4246->4248 4249 406c63 ___convertcp 73 API calls 4247->4249 4252 4064ed 4248->4252 4257 4036ee __mtinitlocknum 66 API calls 4248->4257 4254 4063fd 4249->4254 4250 40629d MultiByteToWideChar 4255 4062b6 LCMapStringW 4250->4255 4256 406398 4250->4256 4253 4055b5 _malloc 66 API calls 4251->4253 4261 406265 __alloca_probe_16 4251->4261 4263 4036ee __mtinitlocknum 66 API calls 4252->4263 4252->4264 4253->4261 4258 406407 LCMapStringA 4254->4258 4254->4264 4255->4256 4260 4062d7 4255->4260 4259 405546 __freea 66 API calls 4256->4259 4257->4252 4258->4248 4267 406429 4258->4267 4259->4264 4262 4062e0 4260->4262 4266 406309 4260->4266 4261->4250 4261->4264 4262->4256 4265 4062f2 LCMapStringW 4262->4265 4263->4264 4264->4243 4265->4256 4269 406324 __alloca_probe_16 4266->4269 4271 4055b5 _malloc 66 API calls 4266->4271 4270 40643a setSBCS __alloca_probe_16 4267->4270 4272 4055b5 _malloc 66 API calls 4267->4272 4268 406358 LCMapStringW 4273 406370 WideCharToMultiByte 4268->4273 4274 406392 4268->4274 4269->4256 4269->4268 4270->4248 4276 406478 LCMapStringA 4270->4276 4271->4269 4272->4270 4273->4274 4275 405546 __freea 66 API calls 4274->4275 4275->4256 4278 406494 4276->4278 4279 406498 4276->4279 4281 405546 __freea 66 API calls 4278->4281 4280 406c63 ___convertcp 73 API calls 4279->4280 4280->4278 4281->4248 4282 4068c8 RtlUnwind 4385 40468d 4388 402ac6 LeaveCriticalSection 4385->4388 4387 404694 4388->4387 4332 40226e TlsAlloc 4399 4027b0 4400 4027e9 4399->4400 4401 4027dc 4399->4401 4403 4011cf ___convertcp 5 API calls 4400->4403 4402 4011cf ___convertcp 5 API calls 4401->4402 4402->4400 4409 4027f9 __except_handler4 __IsNonwritableInCurrentImage 4403->4409 4404 40287c 4405 402852 __except_handler4 4405->4404 4406 40286c 4405->4406 4407 4011cf ___convertcp 5 API calls 4405->4407 4408 4011cf ___convertcp 5 API calls 4406->4408 4407->4406 4408->4404 4409->4404 4409->4405 4415 4052ca RtlUnwind 4409->4415 4411 4028cb __except_handler4 4412 4028ff 4411->4412 4413 4011cf ___convertcp 5 API calls 4411->4413 4414 4011cf ___convertcp 5 API calls 4412->4414 4413->4412 4414->4405 4415->4411 4416 401331 4419 401a01 4416->4419 4420 4023cf __getptd_noexit 66 API calls 4419->4420 4421 401342 4420->4421 4389 401494 4390 4014d0 4389->4390 4391 4014a6 4389->4391 4391->4390 4393 4029da 4391->4393 4394 4029e6 __msize 4393->4394 4395 402448 __getptd 66 API calls 4394->4395 4397 4029eb 4395->4397 4396 4052fb _abort 68 API calls 4398 402a0d __msize 4396->4398 4397->4396 4398->4390 4422 4032b4 4423 4032c0 SetLastError 4422->4423 4424 4032c8 __msize 4422->4424 4423->4424 3203 401236 3204 401247 3203->3204 3238 40271e HeapCreate 3204->3238 3207 401286 3240 402591 GetModuleHandleW 3207->3240 3211 401297 __RTC_Initialize 3274 401ee1 3211->3274 3212 4011de _fast_error_exit 66 API calls 3212->3211 3214 4012a5 3215 4012b1 GetCommandLineW 3214->3215 3340 401514 3214->3340 3289 401e84 GetEnvironmentStringsW 3215->3289 3218 4012c0 3297 401dd6 GetModuleFileNameW 3218->3297 3221 4012ca 3222 4012d5 3221->3222 3223 401514 __amsg_exit 66 API calls 3221->3223 3301 401ba7 3222->3301 3223->3222 3226 4012e6 3314 4015d3 3226->3314 3227 401514 __amsg_exit 66 API calls 3227->3226 3229 4012ed 3230 401514 __amsg_exit 66 API calls 3229->3230 3231 4012f8 __wwincmdln 3229->3231 3230->3231 3320 401090 3231->3320 3234 401327 3347 4017b0 3234->3347 3237 40132c __msize 3239 40127a 3238->3239 3239->3207 3332 4011de 3239->3332 3241 4025a5 3240->3241 3242 4025ac 3240->3242 3350 4014e4 3241->3350 3244 402714 3242->3244 3245 4025b6 GetProcAddress GetProcAddress GetProcAddress GetProcAddress 3242->3245 3409 4022ab 3244->3409 3247 4025ff TlsAlloc 3245->3247 3250 40128c 3247->3250 3251 40264d TlsSetValue 3247->3251 3250->3211 3250->3212 3251->3250 3252 40265e 3251->3252 3354 4017ce 3252->3354 3257 402181 __encode_pointer 6 API calls 3258 40267e 3257->3258 3259 402181 __encode_pointer 6 API calls 3258->3259 3260 40268e 3259->3260 3261 402181 __encode_pointer 6 API calls 3260->3261 3262 40269e 3261->3262 3371 402a24 3262->3371 3269 4021fc __decode_pointer 6 API calls 3270 4026f2 3269->3270 3270->3244 3271 4026f9 3270->3271 3391 4022e8 3271->3391 3273 402701 GetCurrentThreadId 3273->3250 3738 402750 3274->3738 3276 401eed GetStartupInfoA 3277 403830 __calloc_crt 66 API calls 3276->3277 3284 401f0e 3277->3284 3278 40212c __msize 3278->3214 3279 4020a9 GetStdHandle 3283 402073 3279->3283 3280 403830 __calloc_crt 66 API calls 3280->3284 3281 40210e SetHandleCount 3281->3278 3282 4020bb GetFileType 3282->3283 3283->3278 3283->3279 3283->3281 3283->3282 3287 40327c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3283->3287 3284->3278 3284->3280 3284->3283 3285 401ff6 3284->3285 3285->3278 3285->3283 3286 40201f GetFileType 3285->3286 3288 40327c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3285->3288 3286->3285 3287->3283 3288->3285 3290 401e95 3289->3290 3291 401e99 3289->3291 3290->3218 3292 4037eb __malloc_crt 66 API calls 3291->3292 3293 401eba 3292->3293 3294 401ec1 FreeEnvironmentStringsW 3293->3294 3739 4038f0 3293->3739 3294->3218 3298 401e0b _wparse_cmdline 3297->3298 3299 4037eb __malloc_crt 66 API calls 3298->3299 3300 401e4e _wparse_cmdline 3298->3300 3299->3300 3300->3221 3302 401bbf _wcslen 3301->3302 3306 4012db 3301->3306 3303 403830 __calloc_crt 66 API calls 3302->3303 3309 401be3 _wcslen 3303->3309 3304 401c48 3305 4036ee __mtinitlocknum 66 API calls 3304->3305 3305->3306 3306->3226 3306->3227 3307 403830 __calloc_crt 66 API calls 3307->3309 3308 401c6e 3310 4036ee __mtinitlocknum 66 API calls 3308->3310 3309->3304 3309->3306 3309->3307 3309->3308 3312 401c2d 3309->3312 3743 40377c 3309->3743 3310->3306 3312->3309 3313 402be2 __invoke_watson 10 API calls 3312->3313 3313->3312 3316 4015e1 __IsNonwritableInCurrentImage 3314->3316 3752 402ec3 3316->3752 3317 4015ff __initterm_e 3319 40161e __IsNonwritableInCurrentImage __initterm 3317->3319 3756 402eac 3317->3756 3319->3229 3321 40109a setSBCS 3320->3321 3322 4010c7 GetModuleFileNameW PathRemoveFileSpecW GetCurrentProcess IsWow64Process 3321->3322 3323 40110d 3322->3323 3324 40114b PathQuoteSpacesW 3323->3324 3325 405420 setSBCS 3324->3325 3326 401164 CreateProcessW FindCloseChangeNotification FindCloseChangeNotification 3325->3326 3327 4011cf ___convertcp 5 API calls 3326->3327 3328 4011c6 3327->3328 3328->3234 3329 401784 3328->3329 3857 401658 3329->3857 3331 401795 3331->3234 3333 4011f1 3332->3333 3334 4011ec 3332->3334 3336 40181c __NMSG_WRITE 66 API calls 3333->3336 3335 4019c7 __FF_MSGBANNER 66 API calls 3334->3335 3335->3333 3337 4011f9 3336->3337 3338 401568 _malloc 3 API calls 3337->3338 3339 401203 3338->3339 3339->3207 3341 4019c7 __FF_MSGBANNER 66 API calls 3340->3341 3342 40151e 3341->3342 3343 40181c __NMSG_WRITE 66 API calls 3342->3343 3344 401526 3343->3344 3345 4021fc __decode_pointer 6 API calls 3344->3345 3346 4012b0 3345->3346 3346->3215 3348 401658 _doexit 66 API calls 3347->3348 3349 4017bb 3348->3349 3349->3237 3351 4014ef Sleep GetModuleHandleW 3350->3351 3352 401511 3351->3352 3353 40150d 3351->3353 3352->3242 3353->3351 3353->3352 3420 4021f3 3354->3420 3356 4017d6 __init_pointers __initp_misc_winsig 3423 402a13 3356->3423 3359 402181 __encode_pointer 6 API calls 3360 401812 3359->3360 3361 402181 TlsGetValue 3360->3361 3362 402199 3361->3362 3363 4021ba GetModuleHandleW 3361->3363 3362->3363 3364 4021a3 TlsGetValue 3362->3364 3365 4021d5 GetProcAddress 3363->3365 3366 4021ca 3363->3366 3369 4021ae 3364->3369 3368 4021b2 3365->3368 3367 4014e4 __crt_waiting_on_module_handle 2 API calls 3366->3367 3370 4021d0 3367->3370 3368->3257 3369->3363 3369->3368 3370->3365 3370->3368 3374 402a2f 3371->3374 3373 4026ab 3373->3244 3375 4021fc TlsGetValue 3373->3375 3374->3373 3426 40327c 3374->3426 3376 402214 3375->3376 3377 402235 GetModuleHandleW 3375->3377 3376->3377 3378 40221e TlsGetValue 3376->3378 3379 402250 GetProcAddress 3377->3379 3380 402245 3377->3380 3382 402229 3378->3382 3384 40222d 3379->3384 3381 4014e4 __crt_waiting_on_module_handle 2 API calls 3380->3381 3383 40224b 3381->3383 3382->3377 3382->3384 3383->3379 3383->3384 3384->3244 3385 403830 3384->3385 3388 403839 3385->3388 3387 4026d8 3387->3244 3387->3269 3388->3387 3389 403857 Sleep 3388->3389 3431 40567f 3388->3431 3390 40386c 3389->3390 3390->3387 3390->3388 3717 402750 3391->3717 3393 4022f4 GetModuleHandleW 3394 402304 3393->3394 3395 40230a 3393->3395 3398 4014e4 __crt_waiting_on_module_handle 2 API calls 3394->3398 3396 402322 GetProcAddress GetProcAddress 3395->3396 3397 402346 3395->3397 3396->3397 3399 402ba0 __lock 62 API calls 3397->3399 3398->3395 3400 402365 InterlockedIncrement 3399->3400 3718 4023bd 3400->3718 3403 402ba0 __lock 62 API calls 3404 402386 3403->3404 3721 403d9e InterlockedIncrement 3404->3721 3406 4023a4 3733 4023c6 3406->3733 3408 4023b1 __msize 3408->3273 3410 4022b5 3409->3410 3411 4022c1 3409->3411 3412 4021fc __decode_pointer 6 API calls 3410->3412 3413 4022e3 3411->3413 3414 4022d5 TlsFree 3411->3414 3412->3411 3415 402a8b DeleteCriticalSection 3413->3415 3417 402aa3 3413->3417 3414->3413 3416 4036ee __mtinitlocknum 66 API calls 3415->3416 3416->3413 3418 402ab5 DeleteCriticalSection 3417->3418 3419 402ac3 3417->3419 3418->3417 3419->3250 3421 402181 __encode_pointer 6 API calls 3420->3421 3422 4021fa 3421->3422 3422->3356 3424 402181 __encode_pointer 6 API calls 3423->3424 3425 401808 3424->3425 3425->3359 3430 402750 3426->3430 3428 403288 InitializeCriticalSectionAndSpinCount 3429 4032cc __msize 3428->3429 3429->3374 3430->3428 3432 40568b __msize 3431->3432 3433 4056a3 3432->3433 3441 4056c2 setSBCS 3432->3441 3444 402d72 3433->3444 3437 405734 RtlAllocateHeap 3437->3441 3440 4056b8 __msize 3440->3388 3441->3437 3441->3440 3450 402ba0 3441->3450 3457 404ec3 3441->3457 3463 40577b 3441->3463 3466 4032eb 3441->3466 3469 4023cf GetLastError 3444->3469 3446 402d77 3447 402d0a 3446->3447 3448 4021fc __decode_pointer 6 API calls 3447->3448 3449 402d1a __invoke_watson 3448->3449 3451 402bb5 3450->3451 3452 402bc8 EnterCriticalSection 3450->3452 3511 402add 3451->3511 3452->3441 3454 402bbb 3454->3452 3455 401514 __amsg_exit 65 API calls 3454->3455 3456 402bc7 3455->3456 3456->3452 3458 404ef1 3457->3458 3459 404f8a 3458->3459 3462 404f93 3458->3462 3705 404a2a 3458->3705 3459->3462 3712 404ada 3459->3712 3462->3441 3716 402ac6 LeaveCriticalSection 3463->3716 3465 405782 3465->3441 3467 4021fc __decode_pointer 6 API calls 3466->3467 3468 4032fb 3467->3468 3468->3441 3483 402277 TlsGetValue 3469->3483 3472 40243c SetLastError 3472->3446 3473 403830 __calloc_crt 63 API calls 3474 4023fa 3473->3474 3474->3472 3475 4021fc __decode_pointer 6 API calls 3474->3475 3476 402414 3475->3476 3477 402433 3476->3477 3478 40241b 3476->3478 3488 4036ee 3477->3488 3479 4022e8 __getptd_noexit 63 API calls 3478->3479 3481 402423 GetCurrentThreadId 3479->3481 3481->3472 3482 402439 3482->3472 3484 4022a7 3483->3484 3485 40228c 3483->3485 3484->3472 3484->3473 3486 4021fc __decode_pointer 6 API calls 3485->3486 3487 402297 TlsSetValue 3486->3487 3487->3484 3489 4036fa __msize 3488->3489 3490 403739 3489->3490 3491 403773 _realloc __msize 3489->3491 3493 402ba0 __lock 64 API calls 3489->3493 3490->3491 3492 40374e HeapFree 3490->3492 3491->3482 3492->3491 3494 403760 3492->3494 3496 403711 ___sbh_find_block 3493->3496 3495 402d72 _malloc 64 API calls 3494->3495 3497 403765 GetLastError 3495->3497 3498 40372b 3496->3498 3501 404714 3496->3501 3497->3491 3507 403744 3498->3507 3502 404753 3501->3502 3506 4049f5 ___sbh_free_block 3501->3506 3503 40493f VirtualFree 3502->3503 3502->3506 3504 4049a3 3503->3504 3505 4049b2 VirtualFree HeapFree 3504->3505 3504->3506 3505->3506 3506->3498 3510 402ac6 LeaveCriticalSection 3507->3510 3509 40374b 3509->3490 3510->3509 3512 402ae9 __msize 3511->3512 3513 402b0f 3512->3513 3537 4019c7 3512->3537 3519 402b1f __msize 3513->3519 3583 4037eb 3513->3583 3519->3454 3521 402b40 3523 402ba0 __lock 66 API calls 3521->3523 3522 402b31 3525 402d72 _malloc 66 API calls 3522->3525 3526 402b47 3523->3526 3525->3519 3527 402b7b 3526->3527 3528 402b4f 3526->3528 3530 4036ee __mtinitlocknum 66 API calls 3527->3530 3529 40327c __mtinitlocknum InitializeCriticalSectionAndSpinCount 3528->3529 3531 402b5a 3529->3531 3532 402b6c 3530->3532 3531->3532 3534 4036ee __mtinitlocknum 66 API calls 3531->3534 3589 402b97 3532->3589 3535 402b66 3534->3535 3536 402d72 _malloc 66 API calls 3535->3536 3536->3532 3592 4036a3 3537->3592 3540 4019db 3542 40181c __NMSG_WRITE 66 API calls 3540->3542 3544 4019fd 3540->3544 3541 4036a3 __set_error_mode 66 API calls 3541->3540 3543 4019f3 3542->3543 3545 40181c __NMSG_WRITE 66 API calls 3543->3545 3546 40181c 3544->3546 3545->3544 3547 401830 3546->3547 3548 4036a3 __set_error_mode 63 API calls 3547->3548 3579 40198b 3547->3579 3549 401852 3548->3549 3550 401990 GetStdHandle 3549->3550 3551 4036a3 __set_error_mode 63 API calls 3549->3551 3552 40199e _strlen 3550->3552 3550->3579 3553 401863 3551->3553 3555 4019b7 WriteFile 3552->3555 3552->3579 3553->3550 3554 401875 3553->3554 3554->3579 3598 40363b 3554->3598 3555->3579 3558 4018ab GetModuleFileNameA 3560 4018c9 3558->3560 3565 4018ec _strlen 3558->3565 3562 40363b _strcpy_s 63 API calls 3560->3562 3563 4018d9 3562->3563 3563->3565 3566 402be2 __invoke_watson 10 API calls 3563->3566 3564 40192f 3623 40347c 3564->3623 3565->3564 3614 4034f0 3565->3614 3566->3565 3570 401953 3573 40347c _strcat_s 63 API calls 3570->3573 3572 402be2 __invoke_watson 10 API calls 3572->3570 3574 401967 3573->3574 3576 401978 3574->3576 3577 402be2 __invoke_watson 10 API calls 3574->3577 3575 402be2 __invoke_watson 10 API calls 3575->3564 3632 403313 3576->3632 3577->3576 3580 401568 3579->3580 3670 40153d GetModuleHandleW 3580->3670 3585 4037f4 3583->3585 3586 402b2a 3585->3586 3587 40380b Sleep 3585->3587 3674 4055b5 3585->3674 3586->3521 3586->3522 3588 403820 3587->3588 3588->3585 3588->3586 3704 402ac6 LeaveCriticalSection 3589->3704 3591 402b9e 3591->3519 3593 4036b2 3592->3593 3594 4019ce 3593->3594 3595 402d72 _malloc 66 API calls 3593->3595 3594->3540 3594->3541 3596 4036d5 3595->3596 3597 402d0a __msize 6 API calls 3596->3597 3597->3594 3599 403653 3598->3599 3600 40364c 3598->3600 3601 402d72 _malloc 66 API calls 3599->3601 3600->3599 3603 403679 3600->3603 3606 403658 3601->3606 3602 402d0a __msize 6 API calls 3604 401897 3602->3604 3603->3604 3605 402d72 _malloc 66 API calls 3603->3605 3604->3558 3607 402be2 3604->3607 3605->3606 3606->3602 3659 405420 3607->3659 3609 402c0f IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3610 402ceb GetCurrentProcess TerminateProcess 3609->3610 3611 402cdf __invoke_watson 3609->3611 3661 4011cf 3610->3661 3611->3610 3613 4018a8 3613->3558 3615 403502 3614->3615 3618 403506 3615->3618 3620 40191c 3615->3620 3621 40354c 3615->3621 3616 402d72 _malloc 66 API calls 3617 403522 3616->3617 3619 402d0a __msize 6 API calls 3617->3619 3618->3616 3618->3620 3619->3620 3620->3564 3620->3575 3621->3620 3622 402d72 _malloc 66 API calls 3621->3622 3622->3617 3624 403494 3623->3624 3626 40348d 3623->3626 3625 402d72 _malloc 66 API calls 3624->3625 3631 403499 3625->3631 3626->3624 3628 4034c8 3626->3628 3627 402d0a __msize 6 API calls 3629 401942 3627->3629 3628->3629 3630 402d72 _malloc 66 API calls 3628->3630 3629->3570 3629->3572 3630->3631 3631->3627 3633 4021f3 __init_pointers 6 API calls 3632->3633 3634 403323 3633->3634 3635 403336 LoadLibraryA 3634->3635 3638 4033be 3634->3638 3636 403460 3635->3636 3637 40334b GetProcAddress 3635->3637 3636->3579 3637->3636 3639 403361 3637->3639 3641 4021fc __decode_pointer 6 API calls 3638->3641 3656 4033e8 3638->3656 3642 402181 __encode_pointer 6 API calls 3639->3642 3640 4021fc __decode_pointer 6 API calls 3650 40342b 3640->3650 3644 4033db 3641->3644 3645 403367 GetProcAddress 3642->3645 3643 4021fc __decode_pointer 6 API calls 3643->3636 3646 4021fc __decode_pointer 6 API calls 3644->3646 3647 402181 __encode_pointer 6 API calls 3645->3647 3646->3656 3648 40337c GetProcAddress 3647->3648 3649 402181 __encode_pointer 6 API calls 3648->3649 3651 403391 GetProcAddress 3649->3651 3653 4021fc __decode_pointer 6 API calls 3650->3653 3655 403413 3650->3655 3652 402181 __encode_pointer 6 API calls 3651->3652 3654 4033a6 3652->3654 3653->3655 3654->3638 3657 4033b0 GetProcAddress 3654->3657 3655->3643 3656->3640 3656->3655 3658 402181 __encode_pointer 6 API calls 3657->3658 3658->3638 3660 40542c __VEC_memzero 3659->3660 3660->3609 3662 4011d7 3661->3662 3663 4011d9 IsDebuggerPresent 3661->3663 3662->3613 3669 4029d2 3663->3669 3666 40145b SetUnhandledExceptionFilter UnhandledExceptionFilter 3667 401480 GetCurrentProcess TerminateProcess 3666->3667 3668 401478 __invoke_watson 3666->3668 3667->3613 3668->3667 3669->3666 3671 401551 GetProcAddress 3670->3671 3672 401566 ExitProcess 3670->3672 3671->3672 3673 401561 3671->3673 3673->3672 3675 4055c7 3674->3675 3676 405668 3674->3676 3679 4055d8 3675->3679 3683 405660 3675->3683 3685 405624 RtlAllocateHeap 3675->3685 3687 405654 3675->3687 3688 4032eb _malloc 6 API calls 3675->3688 3690 405659 3675->3690 3692 405566 3675->3692 3677 4032eb _malloc 6 API calls 3676->3677 3678 40566e 3677->3678 3680 402d72 _malloc 65 API calls 3678->3680 3679->3675 3681 4019c7 __FF_MSGBANNER 65 API calls 3679->3681 3682 40181c __NMSG_WRITE 65 API calls 3679->3682 3686 401568 _malloc 3 API calls 3679->3686 3680->3683 3681->3679 3682->3679 3683->3585 3685->3675 3686->3679 3689 402d72 _malloc 65 API calls 3687->3689 3688->3675 3689->3690 3691 402d72 _malloc 65 API calls 3690->3691 3691->3683 3693 405572 __msize 3692->3693 3694 4055a3 __msize 3693->3694 3695 402ba0 __lock 66 API calls 3693->3695 3694->3675 3696 405588 3695->3696 3697 404ec3 ___sbh_alloc_block 5 API calls 3696->3697 3698 405593 3697->3698 3700 4055ac 3698->3700 3703 402ac6 LeaveCriticalSection 3700->3703 3702 4055b3 3702->3694 3703->3702 3704->3591 3706 404a71 HeapAlloc 3705->3706 3707 404a3d HeapReAlloc 3705->3707 3708 404a5b 3706->3708 3710 404a94 VirtualAlloc 3706->3710 3707->3708 3709 404a5f 3707->3709 3708->3459 3709->3706 3710->3708 3711 404aae HeapFree 3710->3711 3711->3708 3713 404af1 VirtualAlloc 3712->3713 3715 404b38 3713->3715 3715->3462 3716->3465 3717->3393 3736 402ac6 LeaveCriticalSection 3718->3736 3720 40237f 3720->3403 3722 403dbc InterlockedIncrement 3721->3722 3723 403dbf 3721->3723 3722->3723 3724 403dc9 InterlockedIncrement 3723->3724 3725 403dcc 3723->3725 3724->3725 3726 403dd6 InterlockedIncrement 3725->3726 3727 403dd9 3725->3727 3726->3727 3728 403de3 InterlockedIncrement 3727->3728 3730 403de6 3727->3730 3728->3730 3729 403dff InterlockedIncrement 3729->3730 3730->3729 3731 403e0f InterlockedIncrement 3730->3731 3732 403e1a InterlockedIncrement 3730->3732 3731->3730 3732->3406 3737 402ac6 LeaveCriticalSection 3733->3737 3735 4023cd 3735->3408 3736->3720 3737->3735 3738->3276 3740 403908 3739->3740 3741 40392f __VEC_memcpy 3740->3741 3742 401ed6 3740->3742 3741->3742 3742->3294 3744 403794 3743->3744 3745 40378d 3743->3745 3746 402d72 _malloc 66 API calls 3744->3746 3745->3744 3750 4037c0 3745->3750 3747 403799 3746->3747 3748 402d0a __msize 6 API calls 3747->3748 3749 4037a8 3748->3749 3749->3309 3750->3749 3751 402d72 _malloc 66 API calls 3750->3751 3751->3747 3753 402ec9 3752->3753 3754 402181 __encode_pointer 6 API calls 3753->3754 3755 402ee1 3753->3755 3754->3753 3755->3317 3759 402e70 3756->3759 3758 402eb9 3758->3319 3760 402e7c __msize 3759->3760 3767 401580 3760->3767 3766 402e9d __msize 3766->3758 3768 402ba0 __lock 66 API calls 3767->3768 3769 401587 3768->3769 3770 402d85 3769->3770 3771 4021fc __decode_pointer 6 API calls 3770->3771 3772 402d99 3771->3772 3773 4021fc __decode_pointer 6 API calls 3772->3773 3774 402da9 3773->3774 3775 402e2c 3774->3775 3790 40549a 3774->3790 3787 402ea6 3775->3787 3777 402e13 3778 402181 __encode_pointer 6 API calls 3777->3778 3779 402e21 3778->3779 3782 402181 __encode_pointer 6 API calls 3779->3782 3780 402deb 3780->3775 3784 40387c __realloc_crt 73 API calls 3780->3784 3785 402e01 3780->3785 3781 402dc7 3781->3777 3781->3780 3803 40387c 3781->3803 3782->3775 3784->3785 3785->3775 3786 402181 __encode_pointer 6 API calls 3785->3786 3786->3777 3853 401589 3787->3853 3791 4054a6 __msize 3790->3791 3792 4054d3 3791->3792 3793 4054b6 3791->3793 3795 405514 HeapSize 3792->3795 3797 402ba0 __lock 66 API calls 3792->3797 3794 402d72 _malloc 66 API calls 3793->3794 3796 4054bb 3794->3796 3799 4054cb __msize 3795->3799 3798 402d0a __msize 6 API calls 3796->3798 3800 4054e3 ___sbh_find_block 3797->3800 3798->3799 3799->3781 3808 405534 3800->3808 3807 403885 3803->3807 3805 4038c4 3805->3780 3806 4038a5 Sleep 3806->3807 3807->3805 3807->3806 3812 40579d 3807->3812 3811 402ac6 LeaveCriticalSection 3808->3811 3810 40550f 3810->3795 3810->3799 3811->3810 3813 4057a9 __msize 3812->3813 3814 4057b0 3813->3814 3815 4057be 3813->3815 3818 4055b5 _malloc 66 API calls 3814->3818 3816 4057d1 3815->3816 3817 4057c5 3815->3817 3825 405943 3816->3825 3847 4057de ___sbh_resize_block ___sbh_find_block 3816->3847 3819 4036ee __mtinitlocknum 66 API calls 3817->3819 3820 4057b8 _realloc __msize 3818->3820 3819->3820 3820->3807 3821 405976 3822 4032eb _malloc 6 API calls 3821->3822 3826 40597c 3822->3826 3823 402ba0 __lock 66 API calls 3823->3847 3824 405948 HeapReAlloc 3824->3820 3824->3825 3825->3821 3825->3824 3827 40599a 3825->3827 3829 4032eb _malloc 6 API calls 3825->3829 3831 405990 3825->3831 3828 402d72 _malloc 66 API calls 3826->3828 3827->3820 3830 402d72 _malloc 66 API calls 3827->3830 3828->3820 3829->3825 3832 4059a3 GetLastError 3830->3832 3834 402d72 _malloc 66 API calls 3831->3834 3832->3820 3835 405911 3834->3835 3835->3820 3837 405916 GetLastError 3835->3837 3836 405869 HeapAlloc 3836->3847 3837->3820 3838 4058be HeapReAlloc 3838->3847 3839 404ec3 ___sbh_alloc_block 5 API calls 3839->3847 3840 4038f0 __VEC_memcpy _realloc 3840->3847 3841 405929 3841->3820 3843 402d72 _malloc 66 API calls 3841->3843 3842 4032eb _malloc 6 API calls 3842->3847 3845 405936 3843->3845 3844 40590c 3846 402d72 _malloc 66 API calls 3844->3846 3845->3820 3845->3832 3846->3835 3847->3820 3847->3821 3847->3823 3847->3836 3847->3838 3847->3839 3847->3840 3847->3841 3847->3842 3847->3844 3848 404714 VirtualFree VirtualFree HeapFree ___sbh_free_block 3847->3848 3849 4058e1 3847->3849 3848->3847 3852 402ac6 LeaveCriticalSection 3849->3852 3851 4058e8 3851->3847 3852->3851 3856 402ac6 LeaveCriticalSection 3853->3856 3855 401590 3855->3766 3856->3855 3858 401664 __msize 3857->3858 3859 402ba0 __lock 66 API calls 3858->3859 3860 40166b 3859->3860 3861 401734 __initterm 3860->3861 3863 401697 3860->3863 3876 40176f 3861->3876 3865 4021fc __decode_pointer 6 API calls 3863->3865 3867 4016a2 3865->3867 3866 40176c __msize 3866->3331 3869 401724 __initterm 3867->3869 3871 4021fc __decode_pointer 6 API calls 3867->3871 3869->3861 3870 401763 3872 401568 _malloc 3 API calls 3870->3872 3874 4016b7 3871->3874 3872->3866 3873 4021f3 6 API calls __init_pointers 3873->3874 3874->3869 3874->3873 3875 4021fc 6 API calls __decode_pointer 3874->3875 3875->3874 3877 401775 3876->3877 3878 401750 3876->3878 3881 402ac6 LeaveCriticalSection 3877->3881 3878->3866 3880 402ac6 LeaveCriticalSection 3878->3880 3880->3870 3881->3878 4283 4014d6 SetUnhandledExceptionFilter 4425 405238 4426 40524a 4425->4426 4428 405258 @_EH4_CallFilterFunc@8 4425->4428 4427 4011cf ___convertcp 5 API calls 4426->4427 4427->4428 4429 40553d 4430 401514 __amsg_exit 66 API calls 4429->4430 4431 405544 4430->4431 4333 4029fe 4334 402a01 4333->4334 4337 4052fb 4334->4337 4338 40531a 4337->4338 4342 405321 4337->4342 4340 40181c __NMSG_WRITE 66 API calls 4338->4340 4340->4342 4349 403092 4342->4349 4343 405332 setSBCS 4345 40540a 4343->4345 4347 4053ca SetUnhandledExceptionFilter UnhandledExceptionFilter 4343->4347 4346 40179a _raise 66 API calls 4345->4346 4348 405411 4346->4348 4347->4345 4350 4021fc __decode_pointer 6 API calls 4349->4350 4351 40309d 4350->4351 4351->4343 4352 40309f 4351->4352 4355 4030ab __msize 4352->4355 4353 403107 4356 4030e8 4353->4356 4359 403116 4353->4359 4354 4030d2 4357 4023cf __getptd_noexit 66 API calls 4354->4357 4355->4353 4355->4354 4355->4356 4361 4030ce 4355->4361 4358 4021fc __decode_pointer 6 API calls 4356->4358 4362 4030d7 _siglookup 4357->4362 4358->4362 4360 402d72 _malloc 66 API calls 4359->4360 4363 40311b 4360->4363 4361->4354 4361->4359 4365 40317d 4362->4365 4366 40179a _raise 66 API calls 4362->4366 4372 4030e0 __msize 4362->4372 4364 402d0a __msize 6 API calls 4363->4364 4364->4372 4367 402ba0 __lock 66 API calls 4365->4367 4368 403188 4365->4368 4366->4365 4367->4368 4369 4021f3 __init_pointers 6 API calls 4368->4369 4370 4031bd 4368->4370 4369->4370 4373 403213 4370->4373 4372->4343 4374 403220 4373->4374 4375 403219 4373->4375 4374->4372 4377 402ac6 LeaveCriticalSection 4375->4377 4377->4374 4432 402e3f 4433 403830 __calloc_crt 66 API calls 4432->4433 4434 402e4b 4433->4434 4435 402181 __encode_pointer 6 API calls 4434->4435 4436 402e53 4435->4436

Executed Functions

Control-flow Graph

APIs
  • GetModuleFileNameW.KERNEL32(?,?,00001000), ref: 004010D5
  • PathRemoveFileSpecW.SHLWAPI(?), ref: 004010E0
  • GetCurrentProcess.KERNEL32 ref: 004010F3
  • IsWow64Process.KERNEL32(00000000), ref: 004010FA
  • PathQuoteSpacesW.SHLWAPI(?), ref: 00401150
  • CreateProcessW.KERNELBASE ref: 0040119B
  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004011AC
  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004011B3
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: Process$ChangeCloseFileFindNotificationPath$CreateCurrentModuleNameQuoteRemoveSpacesSpecWow64
  • String ID: D$\x64\RevoUn.exe$\x86\RevoUn.exe
  • API String ID: 1785292516-1518941810
  • Opcode ID: 2ba654dcb95702fdd477ff646e135533ec43e02b1d79f2762acddc1ce987f442
  • Instruction ID: e3c47da943e67759585446f3fcb147c3f02403bb67e2025d436041387088d013
  • Opcode Fuzzy Hash: 2ba654dcb95702fdd477ff646e135533ec43e02b1d79f2762acddc1ce987f442
  • Instruction Fuzzy Hash: BF317271508345ABD304DF64DD48B9B77E9BB88304F00893EF689E7291DB78D508CB5A
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: __amsg_exit$_fast_error_exit$CommandInitializeLine__cinit__ioinit__mtinit__wsetargv__wsetenvp__wwincmdln
  • String ID:
  • API String ID: 2477803136-0
  • Opcode ID: 0a4131a3f09dafe98c2071d30180da013621fb1f76b8b55cc89fb1cde6469d7b
  • Instruction ID: 4afe02bc8aef5bd6e3ac1c47c09415ebe3fe9d4595586c94baeec2cf02c112f8
  • Opcode Fuzzy Hash: 0a4131a3f09dafe98c2071d30180da013621fb1f76b8b55cc89fb1cde6469d7b
  • Instruction Fuzzy Hash: 2E214F709003159AEB147BB29946B6E32A4AF4070DF10447FF905BE1F2EB7C8980865D
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 80 401e84-401e93 GetEnvironmentStringsW 81 401e95-401e98 80->81 82 401e99-401e9c 80->82 83 401eac-401eb5 call 4037eb 82->83 84 401e9e-401ea3 82->84 87 401eba-401ebf 83->87 84->84 85 401ea5-401eaa 84->85 85->83 85->84 88 401ec1-401ecd FreeEnvironmentStringsW 87->88 89 401ece-401ed9 call 4038f0 87->89 89->88
APIs
  • GetEnvironmentStringsW.KERNEL32(?,004012C0), ref: 00401E87
  • __malloc_crt.LIBCMT ref: 00401EB5
  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00401EC2
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: EnvironmentStrings$Free__malloc_crt
  • String ID:
  • API String ID: 237123855-0
  • Opcode ID: 0b341952edede550eb9a9cc578f1fe33d07ac7145760393dd49f8024d73315ef
  • Instruction ID: e7ea9710eb4eb87777bf120c467c03ab54746ad731670e047487c704668ecfe1
  • Opcode Fuzzy Hash: 0b341952edede550eb9a9cc578f1fe33d07ac7145760393dd49f8024d73315ef
  • Instruction Fuzzy Hash: 39F089776141505DDA117635BC4447F166DDB8632A312547BFC92E3291FA3C4D4782E8
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 92 401568-401579 call 40153d ExitProcess
APIs
  • ___crtCorExitProcess.LIBCMT ref: 00401570
    • Part of subcall function 0040153D: GetModuleHandleW.KERNEL32(mscoree.dll,?,00401575,?,?,004055EE,000000FF,0000001E,?,004037FC,?,00000001,?,?,00402B2A,00000018), ref: 00401547
    • Part of subcall function 0040153D: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00401557
  • ExitProcess.KERNEL32 ref: 00401579
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: ExitProcess$AddressHandleModuleProc___crt
  • String ID:
  • API String ID: 2427264223-0
  • Opcode ID: 2cac4713ae5ac7ed1b6551de5003f55a04254346e2a782e40bf1ed2b7bb1ffcb
  • Instruction ID: 58d6b86d7dc910e8b4e62c479df394c06966c6199c3907ee712af7da7166dfdc
  • Opcode Fuzzy Hash: 2cac4713ae5ac7ed1b6551de5003f55a04254346e2a782e40bf1ed2b7bb1ffcb
  • Instruction Fuzzy Hash: 81B09231000148BBCB012F52ED0AC493F3AEB803E0B918079F8191A071DF72AED69AC8
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 95 40271e-402740 HeapCreate 96 402742-402743 95->96 97 402744-40274d 95->97
APIs
  • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 00402733
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: CreateHeap
  • String ID:
  • API String ID: 10892065-0
  • Opcode ID: c4bc10c7c0858019f9aa7d7e1baf57dca7d049e5e0115054a649d4dc720c85e5
  • Instruction ID: 0f4c916b80aab31cefcda02e3c16a5d6d808ddaffd6ca2b0ffb18817546bfaa8
  • Opcode Fuzzy Hash: c4bc10c7c0858019f9aa7d7e1baf57dca7d049e5e0115054a649d4dc720c85e5
  • Instruction Fuzzy Hash: A6D05E32554348AEDB005F716E48B223BDCD384395F148436B84CD6190F674C580DA4C
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 98 401784-401790 call 401658 100 401795-401799 98->100
APIs
  • _doexit.LIBCMT ref: 00401790
    • Part of subcall function 00401658: __lock.LIBCMT ref: 00401666
    • Part of subcall function 00401658: __decode_pointer.LIBCMT ref: 0040169D
    • Part of subcall function 00401658: __decode_pointer.LIBCMT ref: 004016B2
    • Part of subcall function 00401658: __decode_pointer.LIBCMT ref: 004016DC
    • Part of subcall function 00401658: __decode_pointer.LIBCMT ref: 004016F2
    • Part of subcall function 00401658: __decode_pointer.LIBCMT ref: 004016FF
    • Part of subcall function 00401658: __initterm.LIBCMT ref: 0040172E
    • Part of subcall function 00401658: __initterm.LIBCMT ref: 0040173E
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: __decode_pointer$__initterm$__lock_doexit
  • String ID:
  • API String ID: 1597249276-0
  • Opcode ID: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
  • Instruction ID: 8edc4039e09adb1a4f660b1a2f0a800298a6dd6e46e0bba68154ad57ccebc67a
  • Opcode Fuzzy Hash: 02276376eab60fb44a6de362a8cb41930a671a9c3f5feaa45b9c6d7d217bd1ad
  • Instruction Fuzzy Hash: DFB0927258024873DB202543AC07F063A0D8BD0B64E290021FA0C2A5E1A9A3A9618089
Uniqueness

Uniqueness Score: -1.00%

Non-executed Functions

Control-flow Graph

APIs
  • IsDebuggerPresent.KERNEL32 ref: 00401449
  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0040145E
  • UnhandledExceptionFilter.KERNEL32(0040814C), ref: 00401469
  • GetCurrentProcess.KERNEL32(C0000409), ref: 00401485
  • TerminateProcess.KERNEL32(00000000), ref: 0040148C
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
  • String ID:
  • API String ID: 2579439406-0
  • Opcode ID: c23ade69b3019443581d8e93dacde07fc42a1989e0575db2270c25edb4dfba9f
  • Instruction ID: 6605824e95379c9e6e13eab9d263395022ee6bfba2e6105a4e4436435c276b03
  • Opcode Fuzzy Hash: c23ade69b3019443581d8e93dacde07fc42a1989e0575db2270c25edb4dfba9f
  • Instruction Fuzzy Hash: AA21AFB5911304DFD710DF25EF456483BA5BF18316F11403AE908B6AB0EBB859A58F4E
Uniqueness

Uniqueness Score: -1.00%

APIs
  • SetUnhandledExceptionFilter.KERNEL32(Function_00001494), ref: 004014DB
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: ExceptionFilterUnhandled
  • String ID:
  • API String ID: 3192549508-0
  • Opcode ID: 8bcca18537da99e12e7c8836e546d653637cba3fd31f1ebc81b97cff2361adb8
  • Instruction ID: d9d5bd4f49d236e8b1c7fd3e97c0bd66a80e5dbddb1df7bcff4b9355bdb21dec
  • Opcode Fuzzy Hash: 8bcca18537da99e12e7c8836e546d653637cba3fd31f1ebc81b97cff2361adb8
  • Instruction Fuzzy Hash: 4E9002746515014AC65457709F0965925D05A5C70275604B56141E40B5DEB44005551D
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

APIs
  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,004093F8,0000000C,00402423,00000000,00000000,?,00401852,00000003,?,?,?,?,?,?,004011F9), ref: 004022FA
  • __crt_waiting_on_module_handle.LIBCMT ref: 00402305
    • Part of subcall function 004014E4: Sleep.KERNEL32(000003E8,00000000,?,0040224B,KERNEL32.DLL,?,00402297,?,00401852,00000003), ref: 004014F0
    • Part of subcall function 004014E4: GetModuleHandleW.KERNEL32(?,?,0040224B,KERNEL32.DLL,?,00402297,?,00401852,00000003,?,?,?,?,?,?,004011F9), ref: 004014F9
  • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 0040232E
  • GetProcAddress.KERNEL32(?,DecodePointer), ref: 0040233E
  • __lock.LIBCMT ref: 00402360
  • InterlockedIncrement.KERNEL32(0040A4D8), ref: 0040236D
  • __lock.LIBCMT ref: 00402381
  • ___addlocaleref.LIBCMT ref: 0040239F
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
  • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
  • API String ID: 1028249917-2843748187
  • Opcode ID: 3c90370a69a19e0d812ac32652c67b0111b7b673ee287a6a27834a4c9d3cc929
  • Instruction ID: 47c7b94658c3180f8af90285d2e5f91ae2de99e56f50fb2c65ace596bdd254a9
  • Opcode Fuzzy Hash: 3c90370a69a19e0d812ac32652c67b0111b7b673ee287a6a27834a4c9d3cc929
  • Instruction Fuzzy Hash: 3E116071800B01AAD721AF769A49B5ABBE4AF44314F20453FE499B72E1CBBC99408F1D
Uniqueness

Uniqueness Score: -1.00%

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 309 4041a0-4041bb call 402750 call 402448 314 4041da-4041f2 call 402ba0 309->314 315 4041bd-4041c1 309->315 320 4041f4-4041f6 314->320 321 40422a-404236 call 40423b 314->321 315->314 317 4041c3 315->317 319 4041c6-4041c8 317->319 322 4041d2-4041d9 call 402795 319->322 323 4041ca-4041d1 call 401514 319->323 324 404212-404224 InterlockedIncrement 320->324 325 4041f8-404201 InterlockedDecrement 320->325 321->319 323->322 324->321 325->324 330 404203-404209 325->330 330->324 333 40420b-404211 call 4036ee 330->333 333->324
APIs
  • __getptd.LIBCMT ref: 004041AC
    • Part of subcall function 00402448: __getptd_noexit.LIBCMT ref: 0040244B
    • Part of subcall function 00402448: __amsg_exit.LIBCMT ref: 00402458
  • __amsg_exit.LIBCMT ref: 004041CC
  • __lock.LIBCMT ref: 004041DC
  • InterlockedDecrement.KERNEL32(?), ref: 004041F9
  • InterlockedIncrement.KERNEL32(006E2CE8), ref: 00404224
Strings
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
  • String ID: ,n
  • API String ID: 4271482742-1997189997
  • Opcode ID: c848c12c1530f626c4a03d736edc537a0cacf718be0be435a3da71b85a1f754b
  • Instruction ID: 69f05fad060556697c18b334e2f7b8fe67bc1670ff3b9087f47013a2c5b4637d
  • Opcode Fuzzy Hash: c848c12c1530f626c4a03d736edc537a0cacf718be0be435a3da71b85a1f754b
  • Instruction Fuzzy Hash: 4701CEB1A01721ABC611AF669A0974A7360AB80754F05007FFA00B72D1CB7C6991DBAE
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __lock.LIBCMT ref: 0040370C
    • Part of subcall function 00402BA0: __mtinitlocknum.LIBCMT ref: 00402BB6
    • Part of subcall function 00402BA0: __amsg_exit.LIBCMT ref: 00402BC2
    • Part of subcall function 00402BA0: EnterCriticalSection.KERNEL32(?,?,?,00405700,00000004,004095C8,0000000C,00403846,?,?,00000000,00000000,00000000,?,004023FA,00000001), ref: 00402BCA
  • ___sbh_find_block.LIBCMT ref: 00403717
  • ___sbh_free_block.LIBCMT ref: 00403726
  • HeapFree.KERNEL32(00000000,?,00409508,0000000C,00402B81,00000000,00409468,0000000C,00402BBB,?,?,?,00405700,00000004,004095C8,0000000C), ref: 00403756
  • GetLastError.KERNEL32(?,00405700,00000004,004095C8,0000000C,00403846,?,?,00000000,00000000,00000000,?,004023FA,00000001,00000214), ref: 00403767
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
  • String ID:
  • API String ID: 2714421763-0
  • Opcode ID: 8a27e62127ae4da16c70517f6f22f09c9530f4d66b5ad0cff3ba26a25102a682
  • Instruction ID: abf45a1ca9252dda1e0529fa6b3bb61747b9f0bac299b095bff4a07165a28aad
  • Opcode Fuzzy Hash: 8a27e62127ae4da16c70517f6f22f09c9530f4d66b5ad0cff3ba26a25102a682
  • Instruction Fuzzy Hash: 8A01A2F1804315EADB206F729D0AF5E7A68AF00766F24803FF440B71D1DB7C9A408A9C
Uniqueness

Uniqueness Score: -1.00%

APIs
  • __getptd.LIBCMT ref: 00403F10
    • Part of subcall function 00402448: __getptd_noexit.LIBCMT ref: 0040244B
    • Part of subcall function 00402448: __amsg_exit.LIBCMT ref: 00402458
  • __getptd.LIBCMT ref: 00403F27
  • __amsg_exit.LIBCMT ref: 00403F35
  • __lock.LIBCMT ref: 00403F45
Memory Dump Source
  • Source File: 00000000.00000002.1628254570.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.1628242939.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628305102.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628318835.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.1628338411.000000000040C000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_RevoUPort.jbxd
Similarity
  • API ID: __amsg_exit__getptd$__getptd_noexit__lock
  • String ID:
  • API String ID: 3521780317-0
  • Opcode ID: 7a6a530fe00332c8c656de10a6d8be7700ef1b4a328f8d080274b5d211581fa4
  • Instruction ID: 4871c6495fd446f4ff109469d79082d8d99c2824b1316f52a7fd2c417fac1005
  • Opcode Fuzzy Hash: 7a6a530fe00332c8c656de10a6d8be7700ef1b4a328f8d080274b5d211581fa4
  • Instruction Fuzzy Hash: 49F06D329107119BD721FF768A0A74D76B46B4072AF54457FA001BB2D2CBBC9A018B6E
Uniqueness

Uniqueness Score: -1.00%