Windows
Analysis Report
RuntimeBroker.exe
Overview
General Information
Detection
Score: | 24 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
- System is w10x64
RuntimeBroker.exe (PID: 7416 cmdline:
"C:\Users\ user\Deskt op\Runtime Broker.exe " MD5: 864DAF03DA104A8AA3BA7C2ED5FFDDBC)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
- • Compliance
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
Click to jump to signature section
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF64EEC7470 |
Source: | Code function: | 0_2_00007FF64EEC32C0 | |
Source: | Code function: | 0_2_00007FF64EEC7594 | |
Source: | Code function: | 0_2_00007FF64EEC2940 | |
Source: | Code function: | 0_2_00007FF64EEC26C0 |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF64EEC3040 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Source: | Check user administrative privileges: | graph_0-5055 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF64EECF60C |
Source: | Code function: | 0_2_00007FF64EECEF7C |
Source: | Code function: | 0_2_00007FF64EECA014 |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF64EEC6470 | |
Source: | Code function: | 0_2_00007FF64EEC5E68 | |
Source: | Code function: | 0_2_00007FF64EEC6668 |
Source: | Code function: | 0_2_00007FF64EEC630C |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Timestomp | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 2 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 3 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1500468 |
Start date and time: | 2024-08-28 14:38:04 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | RuntimeBroker.exe |
Detection: | SUS |
Classification: | sus24.winEXE@1/0@0/0 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- VT rate limit hit for: Runtim
eBroker.exe
File type: | |
Entropy (8bit): | 6.337301399311605 |
TrID: |
|
File name: | RuntimeBroker.exe |
File size: | 102'832 bytes |
MD5: | 864daf03da104a8aa3ba7c2ed5ffddbc |
SHA1: | 0811c39fd76395ed47646310bf5ecf57a0ac8ce4 |
SHA256: | 579dfced8f02a7e1e6e8df10c400117d3127ead7231776a1e467eb507261e920 |
SHA512: | 2c96d780e809c5153e0239dd0d3e4f34a6195b4ae8b651a3299c5a2cff5db779fba4c9d54044444a375e36686d8e86f2d8ac5438b534bbe103dbc4384adf7cc2 |
SSDEEP: | 3072:dJemf/mcwOwR0G94tunr/nhxm+AofjOkjf/:dJemfDwvR0G94EnrGZAjOE |
TLSH: | 13A36C6E22A830D9E47B52BCC5D24606E7B1B430131257EF06A0C5BD0F27BD5AE39F56 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[K...*...*...*...A...*...R..R*...*.......A...*...A...*...A...*...A...*...Aq..*...As..*...A...*..Rich.*..........PE..d.....-k... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x140005e10 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, FORCE_INTEGRITY, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6B2DB9AF [Fri Dec 25 00:32:47 2026 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | d4d98acf3243e0c97c83c6548571a44e |
Signature Valid: | true |
Signature Issuer: | CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 1E2354965A83BD0EB745A2611567E5DF |
Thumbprint SHA-1: | 71F53A26BB1625E466727183409A30D03D7923DF |
Thumbprint SHA-256: | CE08760345BD5A18AA9091E6F083522AD593BD42F587699E025AFD55BE589334 |
Serial: | 330000045FF3C96C1A7FF7DA1D00000000045F |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007FE89C926EB8h |
dec eax |
add esp, 28h |
jmp 00007FE89C926833h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
cmp ecx, dword ptr [00011289h] |
jne 00007FE89C9269D5h |
dec eax |
rol ecx, 10h |
test cx, FFFFh |
jne 00007FE89C9269C5h |
ret |
dec eax |
ror ecx, 10h |
jmp 00007FE89C926A34h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
call dword ptr [0000B7F1h] |
mov ecx, 00000001h |
mov dword ptr [0001181Eh], eax |
call 00007FE89C926F9Eh |
xor ecx, ecx |
call dword ptr [0000B801h] |
dec eax |
mov ecx, ebx |
call dword ptr [0000B7F0h] |
cmp dword ptr [00011801h], 00000000h |
jne 00007FE89C9269CCh |
mov ecx, 00000001h |
call 00007FE89C926F7Ah |
call dword ptr [0000B8EFh] |
dec eax |
mov ecx, eax |
mov edx, C0000409h |
dec eax |
add esp, 20h |
pop ebx |
dec eax |
jmp dword ptr [0000B8B3h] |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
dec eax |
mov dword ptr [esp+08h], ecx |
dec eax |
sub esp, 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x14dd0 | 0x2e4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1a000 | 0x958 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x18000 | 0x13d4 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x16800 | 0x29b0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1b000 | 0x158 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x12910 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x111e0 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x11590 | 0x650 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xe75d | 0xe800 | db8d480a3344ac6953cef18a1d64afe5 | False | 0.5401400862068966 | data | 6.130989005624656 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.imrsiv | 0x10000 | 0x4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x11000 | 0x597e | 0x5a00 | 0fa260a97d9b497e4ca205dd17c2f646 | False | 0.38446180555555554 | data | 5.037831171378161 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x17000 | 0xcb8 | 0x200 | c44a01605dc1a307054db0e92aeec2dd | False | 0.166015625 | data | 1.0142839915743904 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x18000 | 0x13d4 | 0x1400 | 140d4dd1279d1b87c8d59ab149d942fe | False | 0.4953125 | PEX Binary Archive | 4.953094732387179 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x1a000 | 0x958 | 0xa00 | f9adbad9bac51281f82e113a1e7c13dc | False | 0.400390625 | data | 4.556481347061354 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1b000 | 0x158 | 0x200 | 0a449cec708320ce6ef29e182baffa42 | False | 0.533203125 | data | 4.029164530294979 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x1a5b0 | 0x3a4 | data | English | United States | 0.44527896995708155 |
RT_MANIFEST | 0x1a0a0 | 0x50b | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.42989930286599537 |
DLL | Import |
---|---|
api-ms-win-crt-runtime-l1-1-0.dll | _register_thread_local_exe_atexit_callback, _c_exit, _initterm_e, _initterm |
api-ms-win-crt-private-l1-1-0.dll | _o__get_wide_winmain_command_line, _o__initialize_onexit_table, _o__initialize_wide_environment, _o__invalid_parameter_noinfo, _o__purecall, _o__register_onexit_function, _o__resetstkoflw, _o__seh_filter_exe, _o__set_app_type, _o__set_fmode, _o__set_new_mode, memmove, _o__exit, _o_exit, _o_terminate, __C_specific_handler, __CxxFrameHandler3, _o___stdio_common_vswprintf, _o__crt_atexit, _o__configure_wide_argv, _o__configthreadlocale, _o__errno, _o__cexit, memcmp, _o___p__commode, memcpy |
api-ms-win-crt-string-l1-1-0.dll | wcsncmp, memset |
ntdll.dll | EtwTraceMessage, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, RtlNtStatusToDosError, RtlEqualSid, RtlIsMultiSessionSku, RtlQueryPackageClaims, RtlQueryPackageIdentity, EtwEventRegister, EtwEventUnregister, EtwEventWriteTransfer, EtwEventSetInformation |
api-ms-win-security-base-l1-1-0.dll | GetKernelObjectSecurity, PrivilegeCheck, AccessCheckByType, GetTokenInformation, GetLengthSid, CreateWellKnownSid, CopySid, MapGenericMask, AccessCheck |
api-ms-win-core-com-l1-1-0.dll | CoTaskMemAlloc, CoReleaseServerProcess, CoAddRefServerProcess, CoCreateInstance, CoCreateFreeThreadedMarshaler, CoFreeUnusedLibrariesEx, CoTaskMemFree, CoImpersonateClient, CoRegisterClassObject, CoGetCallContext, CoRevokeClassObject, CoResumeClassObjects, CoInitializeEx, CoDecrementMTAUsage, CoRevertToSelf, CoInitializeSecurity, CoIncrementMTAUsage |
api-ms-win-core-libraryloader-l1-2-0.dll | GetModuleFileNameA, GetProcAddress, GetModuleHandleExW, GetModuleHandleW |
api-ms-win-power-setting-l1-1-0.dll | PowerSettingUnregisterNotification, PowerSettingRegisterNotification |
api-ms-win-core-synch-l1-2-0.dll | InitOnceExecuteOnce, InitOnceBeginInitialize, InitOnceComplete |
api-ms-win-core-registry-l1-1-0.dll | RegCloseKey, RegOpenKeyExW, RegQueryValueExW |
api-ms-win-core-synch-l1-1-0.dll | ReleaseMutex, CreateEventW, InitializeCriticalSectionEx, AcquireSRWLockShared, LeaveCriticalSection, CreateMutexExW, SetEvent, OpenSemaphoreW, ReleaseSRWLockShared, AcquireSRWLockExclusive, DeleteCriticalSection, WaitForSingleObjectEx, WaitForSingleObject, ReleaseSemaphore, CreateSemaphoreExW, EnterCriticalSection, ReleaseSRWLockExclusive |
api-ms-win-core-winrt-error-l1-1-0.dll | RoGetErrorReportingFlags, RoOriginateError, RoOriginateErrorW, RoSetErrorReportingFlags |
api-ms-win-core-heap-l1-1-0.dll | GetProcessHeap, HeapAlloc, HeapSetInformation, HeapFree |
api-ms-win-core-errorhandling-l1-1-0.dll | RaiseException, UnhandledExceptionFilter, SetUnhandledExceptionFilter, SetLastError, GetLastError, SetErrorMode |
api-ms-win-core-winrt-string-l1-1-0.dll | WindowsDeleteString, WindowsCreateStringReference, WindowsCreateString, WindowsGetStringRawBuffer |
api-ms-win-core-processthreads-l1-1-0.dll | OpenThreadToken, GetStartupInfoW, TerminateProcess, SetThreadStackGuarantee, GetCurrentProcessId, SetProcessShutdownParameters, GetCurrentThreadId, GetCurrentProcess, GetCurrentThread |
RPCRT4.dll | UuidEqual |
api-ms-win-core-synch-l1-2-1.dll | WaitForMultipleObjects |
api-ms-win-eventing-provider-l1-1-0.dll | EventWriteTransfer, EventUnregister, EventRegister, EventSetInformation |
api-ms-win-core-processthreads-l1-1-1.dll | SetProcessMitigationPolicy, IsProcessorFeaturePresent, GetProcessMitigationPolicy |
api-ms-win-core-winrt-l1-1-0.dll | RoGetActivationFactory, RoActivateInstance |
api-ms-win-core-threadpool-l1-2-0.dll | WaitForThreadpoolTimerCallbacks, CloseThreadpoolTimer, CreateThreadpoolTimer, SetThreadpoolTimer |
api-ms-win-core-localization-l1-2-0.dll | FormatMessageW |
api-ms-win-core-debug-l1-1-0.dll | OutputDebugStringW, IsDebuggerPresent, DebugBreak |
api-ms-win-core-handle-l1-1-0.dll | CloseHandle |
api-ms-win-core-heap-l2-1-0.dll | LocalFree |
api-ms-win-core-psapi-l1-1-0.dll | QueryFullProcessImageNameW |
api-ms-win-core-profile-l1-1-0.dll | QueryPerformanceCounter |
api-ms-win-core-sysinfo-l1-1-0.dll | GetSystemInfo, GetSystemTimeAsFileTime |
api-ms-win-core-interlocked-l1-1-0.dll | InitializeSListHead |
combase.dll | |
api-ms-win-security-lsalookup-l1-1-0.dll | LsaLookupFreeMemory, LsaLookupClose, LsaLookupOpenLocalPolicy, LsaLookupGetDomainInfo |
api-ms-win-appmodel-runtime-l1-1-1.dll | GetApplicationUserModelIdFromToken |
api-ms-win-core-apiquery-l1-1-0.dll | ApiSetQueryApiSetPresence |
RMCLIENT.dll | HamCloseActivity |
api-ms-win-core-memory-l1-1-0.dll | VirtualAlloc, VirtualProtect, VirtualQuery |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 08:38:53 |
Start date: | 28/08/2024 |
Path: | C:\Users\user\Desktop\RuntimeBroker.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64eec0000 |
File size: | 102'832 bytes |
MD5 hash: | 864DAF03DA104A8AA3BA7C2ED5FFDDBC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 6.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 12.1% |
Total number of Nodes: | 1351 |
Total number of Limit Nodes: | 20 |
Graph
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF64EEC4660 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 99synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF64EECB0BC Relevance: 26.4, APIs: 2, Strings: 13, Instructions: 153windowthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF64EECA4C4 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 94synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|