Edit tour

Windows Analysis Report
pfwsmgr.exe

Overview

General Information

Sample Name:pfwsmgr.exe
Analysis ID:661942
MD5:d46c7c73405cc847f4326058f770e4cb
SHA1:9bc5a6a7e71fcafa1da8c079c013c2cb293f24c2
SHA256:ea2ecd0786aec59d2739b9509e3a8271ee7280e35160d8407b93b55b6b9ef162
Infos:

Detection

Score:18
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Yara detected Generic Downloader
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
PE file contains strange resources
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Creates or modifies windows services
Contains long sleeps (>= 3 min)
Enables debug privileges

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • pfwsmgr.exe (PID: 4696 cmdline: "C:\Users\user\Desktop\pfwsmgr.exe" MD5: D46C7C73405CC847F4326058F770E4CB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
pfwsmgr.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results
    Source: pfwsmgr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: pfwsmgr.exeStatic PE information: certificate valid
    Source: pfwsmgr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: Binary string: E:\ADO-WORK\39\s\Projects\Compiled\Pfwsmgr\BabelOut\pfwsmgr.pdbx source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp
    Source: Binary string: E:\ADO-WORK\39\s\Projects\Compiled\Pfwsmgr\BabelOut\pfwsmgr.pdb source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp

    Networking

    barindex
    Source: Yara matchFile source: pfwsmgr.exe, type: SAMPLE
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://169.254.169.254/metadata/instance/compute?api-version=2020-06-01
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aka.ms/msal-net-iwa
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://aka.ms/valid-authorities
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearer
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issue
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://openid.net/specs/jwt/1.0Hurn:ietf:params:oauth:token-type:jwt
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/claims/CommonName/denyonlyprimarygroupsid
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/claims/EmailAddress
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/claims/Group
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/claims/UPN
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http#EndpointReference
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueWhttp://schemas.xmlsoap.org/ws/2005/02/trustsht
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/json_type
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirth
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysid
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/gender
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp, pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifier
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifier
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsa
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprint
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upn
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpage
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/07/securitypolicyOhttp://schemas.xmlsoap.org/wsdl/soap12/)===
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2009/09/identity/claims/actor
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/Brokered-Authentication-for-Android
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/IdentityModel/PII.
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/IdentityModel/create-ecdsa
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/IdentityModel/supported-algorithms
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/adal_token_cache_serialization
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-brokers
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-brokers.
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-client-apps
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-interactive-android
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-2-released)
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-3-breaking-changes
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-change
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-change)
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-changea
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-4x-cache-breaking-change
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-application-configuration
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-b2c
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-brokers
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-client-credentials
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-custom-instance-metadata
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-custom-web-uiVCustomWebUi
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-device-code-flow
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-enable-keychain-access
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-enable-keychain-groups
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-experimental-features
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-invalid-client
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-ios-13-broker
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-ios-broker
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-iwa
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-os-browser
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-os-browserxAuthorize
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-region-discovery
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-signed-assertion
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-system-browsers
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-up
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-up)
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-net-xamarin
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/msal-statemismatcherror
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.ms/net-cache-persistence-errors.
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://aka.msa/msal-net-3x-cache-breaking-change
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://enterpriseregistration.windows.net/
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/A
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/common
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/common/
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/nativeclient
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/nativeclient3urn:ietf:wg:oauth:2.0:oob
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com/common/oauth2/nativeclientY
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://login.microsoftonline.com=https://login.chinacloudapi.cnAhttps://login.microsoftonline.deAht
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameter
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://res.com/res-one-workspace-editions
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://sso2urn:ietf:wg:oauth:2.0:oobxhttps://login.microsoftonline.com/common/oauth2/nativeclient
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://storage.azure.com/.default
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Microsoft.Identity.Json.Bson
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Microsoft.IdentityModel.Json.Bson
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
    Source: pfwsmgr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: get_OriginalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: pstrOriginalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: _originalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs pfwsmgr.exe
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l,\\StringFileInfo\\000004B0\\OriginalFilename vs pfwsmgr.exe
    Source: pfwsmgr.exeBinary or memory string: get_OriginalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exeBinary or memory string: pstrOriginalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exeBinary or memory string: _originalFileName vs pfwsmgr.exe
    Source: pfwsmgr.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: pfwsmgr.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_03D516381_2_03D51638
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_03D5F0701_2_03D5F070
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_03D5162B1_2_03D5162B
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_03D5DCB01_2_03D5DCB0
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_063384501_2_06338450
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_0633D5401_2_0633D540
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_0633F0001_2_0633F000
    Source: pfwsmgr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\pfwsmgr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: pfwsmgr.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.87%
    Source: C:\Users\user\Desktop\pfwsmgr.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\netfxeventlog.1.0
    Source: C:\Users\user\Desktop\pfwsmgr.exeMutant created: \Sessions\1\BaseNamedObjects\PfwsMgr
    Source: C:\Users\user\Desktop\pfwsmgr.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\pfwsmgr.exe.logJump to behavior
    Source: pfwsmgr.exeString found in binary or memory: -Start at startup of Ivanti Workspace Control:D
    Source: pfwsmgr.exeString found in binary or memory: -Help file not found {0}. Please reinstall it.
    Source: classification engineClassification label: clean18.troj.winEXE@1/1@0/0
    Source: pfwsmgr.exeStatic file information: File size 11539000 > 1048576
    Source: pfwsmgr.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
    Source: pfwsmgr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
    Source: pfwsmgr.exeStatic PE information: certificate valid
    Source: pfwsmgr.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xadb000
    Source: pfwsmgr.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: pfwsmgr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: E:\ADO-WORK\39\s\Projects\Compiled\Pfwsmgr\BabelOut\pfwsmgr.pdbx source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp
    Source: Binary string: E:\ADO-WORK\39\s\Projects\Compiled\Pfwsmgr\BabelOut\pfwsmgr.pdb source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_06334021 push es; ret 1_2_06334030
    Source: C:\Users\user\Desktop\pfwsmgr.exeCode function: 1_2_063340D0 push es; ret 1_2_063340E0
    Source: C:\Users\user\Desktop\pfwsmgr.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\ApplicationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exe TID: 3468Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exe TID: 6824Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: pfwsmgr.exeBinary or memory string: get_IsVMwareView
    Source: pfwsmgr.exeBinary or memory string: mysnIsVMwareView
    Source: pfwsmgr.exeBinary or memory string: VMWareViewClientSupportsVDX
    Source: pfwsmgr.exeBinary or memory string: mysnIsVMwareViewBlastExtreme
    Source: pfwsmgr.exeBinary or memory string: PostponeVMwareViewSessionRefresh
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l$ForceVMWareView = yes => return true
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: WaitForWMWareCVolatile registry not yet filled +modMain.WaitForVMWare
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ForceVMWareView
    Source: pfwsmgr.exeBinary or memory string: get_ForceVMwareView
    Source: pfwsmgr.exeBinary or memory string: get_IsVMwareViewBlast
    Source: pfwsmgr.exeBinary or memory string: mysnIsVMwareViewBlast
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: WaitForVMWare+WaitForVMWare set to )Volatile Environment/ViewClient_Machine_Name+ViewClient_IP_Address
    Source: pfwsmgr.exeBinary or memory string: WaitForVMWare
    Source: pfwsmgr.exeBinary or memory string: ysnHasBeenTrue_fysnIsVMWareViewSession
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: l!sharedPF8.fysnIsVMWareViewSession
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMWareViewClientType =
    Source: pfwsmgr.exeBinary or memory string: sharedVMwareView
    Source: pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: fysnIsVMWareViewSession
    Source: pfwsmgr.exeBinary or memory string: get_IsVMwareViewBlastExtreme
    Source: pfwsmgr.exeBinary or memory string: VMWareViewClientType
    Source: C:\Users\user\Desktop\pfwsmgr.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeMemory allocated: page read and write | page guardJump to behavior
    Source: pfwsmgr.exeBinary or memory string: flngGetExplorerProgmanHandle
    Source: pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Shell_TrayWnd
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Shell_Traywnd/Ignoring UnloadMode = 3
    Source: pfwsmgr.exe, 00000001.00000000.353676664.0000000000FC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: Shell_TrayWndOExternalSplashOperations.ShowMiniSplash
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Users\user\Desktop\pfwsmgr.exe VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\SysWOW64\WinMetadata\Windows.Management.winmd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\SysWOW64\WinMetadata\Windows.Foundation.winmd VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Runtime.dll VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\pfwsmgr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid Accounts2
    Command and Scripting Interpreter
    1
    Windows Service
    1
    Windows Service
    1
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    Exfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Process Injection
    1
    Disable or Modify Tools
    LSASS Memory2
    Process Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
    Virtualization/Sandbox Evasion
    Security Account Manager21
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
    Process Injection
    NTDS12
    System Information Discovery
    Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
    Obfuscated Files or Information
    LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 661942 Sample: pfwsmgr.exe Startdate: 12/07/2022 Architecture: WINDOWS Score: 18 7 Yara detected Generic Downloader 2->7 5 pfwsmgr.exe 6 3 2->5         started        process3

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://sso2urn:ietf:wg:oauth:2.0:oobxhttps://login.microsoftonline.com/common/oauth2/nativeclient0%Avira URL Cloudsafe
    http://169.254.169.254/metadata/instance/compute?api-version=2020-06-010%Avira URL Cloudsafe
    https://aka.msa/msal-net-3x-cache-breaking-change0%Avira URL Cloudsafe
    http://james.newtonking.com/projects/json0%URL Reputationsafe
    https://login.microsoftonline.com=https://login.chinacloudapi.cnAhttps://login.microsoftonline.deAht0%Avira URL Cloudsafe
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://schemas.xmlsoap.org/claims/UPNpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://login.microsoftonline.com/pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://openid.net/specs/openid-connect-core-1_0.html#ClaimsParameterpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://aka.ms/msal-net-4x-cache-breaking-changepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://login.microsoftonline.com/common/oauth2/nativeclient3urn:ietf:wg:oauth:2.0:oobpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/rsapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                https://aka.ms/net-cache-persistence-errors.pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  http://schemas.xmlsoap.org/soap/http#EndpointReferencepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/upnpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddresspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        http://aka.ms/msal-net-iwapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          https://aka.ms/msal-net-invalid-clientpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://aka.ms/valid-authoritiespfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://aka.ms/msal-client-appspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                https://aka.ms/adal_token_cache_serializationpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://aka.ms/msal-net-3x-cache-breaking-changeapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://aka.ms/msal-net-enable-keychain-accesspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/genderpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/thumbprintpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                          high
                                          https://aka.ms/msal-net-custom-instance-metadatapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surnamepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://aka.ms/msal-net-iwapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://aka.ms/msal-net-up)pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://aka.ms/Brokered-Authentication-for-Androidpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://aka.ms/msal-net-os-browserxAuthorizepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://aka.ms/msal-net-signed-assertionpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                        high
                                                        https://storage.azure.com/.defaultpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                          high
                                                          https://www.nuget.org/packages/Microsoft.IdentityModel.Json.Bsonpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://aka.ms/msal-net-region-discoverypfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/soap/httppfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/denyonlysidpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://aka.ms/msal-net-ios-13-brokerpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/ws-sx/ws-trust/200512/Issuepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/webpagepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://www.nuget.org/packages/Microsoft.Identity.Json.Bsonpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                          high
                                                                          https://aka.ms/msal-net-uppfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claimproperties/json_typepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://login.microsoftonline.com/Apfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://sso2urn:ietf:wg:oauth:2.0:oobxhttps://login.microsoftonline.com/common/oauth2/nativeclientpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                http://169.254.169.254/metadata/instance/compute?api-version=2020-06-01pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/privatepersonalidentifierpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://aka.msa/msal-net-3x-cache-breaking-changepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmp, pfwsmgr.exe, 00000001.00000002.383792843.0000000003EA7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://aka.ms/IdentityModel/supported-algorithmspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          https://aka.ms/msal-net-application-configurationpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://aka.ms/msal-net-3x-cache-breaking-changepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://aka.ms/msal-net-b2cpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                high
                                                                                                http://docs.oasis-open.org/ws-sx/ws-trust/200512/Bearerpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claimpropertiespfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameidentifierpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://res.com/res-one-workspace-editionspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/09/policypfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueWhttp://schemas.xmlsoap.org/ws/2005/02/trustshtpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                            high
                                                                                                            https://aka.ms/msal-net-3x-cache-breaking-change)pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                              high
                                                                                                              https://aka.ms/IdentityModel/create-ecdsapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                high
                                                                                                                https://aka.ms/msal-net-enable-keychain-groupspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/07/securitypolicyOhttp://schemas.xmlsoap.org/wsdl/soap12/)===pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                    high
                                                                                                                    https://aka.ms/msal-net-ios-brokerpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                      high
                                                                                                                      https://aka.ms/msal-net-system-browserspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/claims/CommonName/denyonlyprimarygroupsidpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dateofbirthpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://aka.ms/msal-brokerspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                              high
                                                                                                                              https://aka.ms/msal-net-device-code-flowpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/claims/Grouppfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givennamepfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://james.newtonking.com/projects/jsonpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://aka.ms/msal-net-xamarinpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://aka.ms/msal-net-3-breaking-changespfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://enterpriseregistration.windows.net/pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/claims/EmailAddresspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://aka.ms/IdentityModel/PII.pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://aka.ms/msal-statemismatcherrorpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://login.microsoftonline.com/common/pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://login.microsoftonline.com/common/oauth2/nativeclientpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://aka.ms/msal-interactive-androidpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://aka.ms/msal-net-custom-web-uiVCustomWebUipfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://aka.ms/msal-brokers.pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.newtonsoft.com/jsonschemapfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://aka.ms/msal-net-2-released)pfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://aka.ms/msal-net-os-browserpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://aka.ms/msal-net-client-credentialspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.nuget.org/packages/Newtonsoft.Json.Bsonpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aka.ms/msal-net-brokerspfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://login.microsoftonline.com=https://login.chinacloudapi.cnAhttps://login.microsoftonline.deAhtpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      low
                                                                                                                                                                      https://login.microsoftonline.com/common/oauth2/nativeclientYpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2009/09/identity/claims/actorpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://openid.net/specs/jwt/1.0Hurn:ietf:params:oauth:token-type:jwtpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://login.microsoftonline.com/commonpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsdpfwsmgr.exe, 00000001.00000002.379280831.00000000019C2000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                No contacted IP infos
                                                                                                                                                                                Joe Sandbox Version:35.0.0 Citrine
                                                                                                                                                                                Analysis ID:661942
                                                                                                                                                                                Start date and time: 12/07/202214:38:232022-07-12 14:38:23 +02:00
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 7m 36s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Sample file name:pfwsmgr.exe
                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:19
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                Classification:clean18.troj.winEXE@1/1@0/0
                                                                                                                                                                                EGA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                HDC Information:Failed
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                                                • Number of executed functions: 23
                                                                                                                                                                                • Number of non-executed functions: 3
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, login.live.com, sls.update.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                No simulations
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                No context
                                                                                                                                                                                Process:C:\Users\user\Desktop\pfwsmgr.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1439
                                                                                                                                                                                Entropy (8bit):5.35125016046415
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:MLUE4K5E4Ks2EAE4Kzr7RKDE4KhK3VZ9pKhp1qE48E4FsXE45E4qXKIE4oKFKHKL:MIHK5HKXEAHKzvRYHKhQnop1qH8HAH5g
                                                                                                                                                                                MD5:C4F12A2E71202DC4D194D8AE568C7043
                                                                                                                                                                                SHA1:94F5BB503E69CFC3A51891048F402BB361175B69
                                                                                                                                                                                SHA-256:B51483B370072A318332F4A374AB80AB83397874DA0BA424BBE2E36D4E20089A
                                                                                                                                                                                SHA-512:85326CD8FE0E172F2F43FFE66B17D3F1FFF69146C00A0A0B39E18F05CBAEAB4B0BACCB73DB2003D5A45B01B2352008D54439F7BD8446D0E8DEBC64B8E53F15F6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.DirectoryServices, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"C
                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Entropy (8bit):6.07017393588027
                                                                                                                                                                                TrID:
                                                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.87%
                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.83%
                                                                                                                                                                                • InstallShield setup (43055/19) 0.21%
                                                                                                                                                                                • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                File name:pfwsmgr.exe
                                                                                                                                                                                File size:11539000
                                                                                                                                                                                MD5:d46c7c73405cc847f4326058f770e4cb
                                                                                                                                                                                SHA1:9bc5a6a7e71fcafa1da8c079c013c2cb293f24c2
                                                                                                                                                                                SHA256:ea2ecd0786aec59d2739b9509e3a8271ee7280e35160d8407b93b55b6b9ef162
                                                                                                                                                                                SHA512:39fe2a714e224818cb46e3c6d89dabc613e20d455ec2f00708581af85d4189bac8b34e05deba45a6c90b29d483caa561d8a1bcd25fdc1024404f8b3747fa2422
                                                                                                                                                                                SSDEEP:98304:2isClCD7B3MlA3PY7cTwCi4Me3hVFBO68:2isClMSlA/ecTC4MahVF
                                                                                                                                                                                TLSH:6DC64914BBFE4F09E0BF0B7499B241905BF2BD6A6B21C78E1555A09E2933702CB117B7
                                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Wb..............0.................. ........@.. ....................................`................................
                                                                                                                                                                                Icon Hash:b38bc8e6cad2ca60
                                                                                                                                                                                Entrypoint:0xedcf9e
                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                Time Stamp:0x6257E6A2 [Thu Apr 14 09:17:22 2022 UTC]
                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                CLR (.Net) Version:v4.0.30319
                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                Signature Valid:true
                                                                                                                                                                                Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                                                                                                Error Number:0
                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                • 4/21/2021 5:00:00 PM 4/27/2023 4:59:59 PM
                                                                                                                                                                                Subject Chain
                                                                                                                                                                                • CN="Ivanti, Inc.", O="Ivanti, Inc.", L=South Jordan, S=Utah, C=US
                                                                                                                                                                                Version:3
                                                                                                                                                                                Thumbprint MD5:5B7A79636A7FD257C3320B19E2DFC041
                                                                                                                                                                                Thumbprint SHA-1:E059339A3F58FD4AFDB4296E1EDE30FA77136431
                                                                                                                                                                                Thumbprint SHA-256:C27C789DC357690B5EFA46DD95C686298030402AE1B12316DEC6EBCE10EBB29E
                                                                                                                                                                                Serial:0E1DBA2C040555C6C50EC290165ECA73
                                                                                                                                                                                Instruction
                                                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xadcf500x4b.text
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xade0000xb200.rsrc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0xae66000x1ac38
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xaea0000xc.reloc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xadcedc0x1c.text
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                .text0x20000xadafa40xadb000unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .rsrc0xade0000xb2000xb200False0.46025719803370785data6.1389016538199455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .reloc0xaea0000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                                                                                                RT_ICON0xade2000xea8data
                                                                                                                                                                                RT_ICON0xadf0b80x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 0, next used block 0
                                                                                                                                                                                RT_ICON0xadf9700x6c8data
                                                                                                                                                                                RT_ICON0xae00480x568GLS_BINARY_LSB_FIRST
                                                                                                                                                                                RT_ICON0xae05c00x3623PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                RT_ICON0xae3bf40x25a8data
                                                                                                                                                                                RT_ICON0xae61ac0x10a8data
                                                                                                                                                                                RT_ICON0xae72640x988data
                                                                                                                                                                                RT_ICON0xae7bfc0x468GLS_BINARY_LSB_FIRST
                                                                                                                                                                                RT_GROUP_ICON0xae80740x84data
                                                                                                                                                                                RT_VERSION0xae81080x3a0data
                                                                                                                                                                                RT_MANIFEST0xae84b80xc38XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                DLLImport
                                                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                                                No network behavior found
                                                                                                                                                                                050100150s020406080100

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                050100150s0.00102030MB

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                • File
                                                                                                                                                                                • Registry

                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                Target ID:1
                                                                                                                                                                                Start time:14:39:36
                                                                                                                                                                                Start date:12/07/2022
                                                                                                                                                                                Path:C:\Users\user\Desktop\pfwsmgr.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\pfwsmgr.exe"
                                                                                                                                                                                Imagebase:0xfc0000
                                                                                                                                                                                File size:11539000 bytes
                                                                                                                                                                                MD5 hash:D46C7C73405CC847F4326058F770E4CB
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:.Net C# or VB.NET
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage

                                                                                                                                                                                Dynamic/Packed Code Coverage

                                                                                                                                                                                Signature Coverage

                                                                                                                                                                                Execution Coverage:10.4%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                Signature Coverage:4.3%
                                                                                                                                                                                Total number of Nodes:232
                                                                                                                                                                                Total number of Limit Nodes:13
                                                                                                                                                                                Show Legend
                                                                                                                                                                                Hide Nodes/Edges
                                                                                                                                                                                execution_graph 24697 6332b70 DuplicateHandle 24698 6332c06 24697->24698 24879 6330f10 24880 6330f93 CreateActCtxA 24879->24880 24881 6330fd3 24880->24881 24881->24881 24882 633a790 24883 633a815 RegCreateKeyExW 24882->24883 24885 633a904 24883->24885 24885->24885 24699 633efb8 24702 6338450 24699->24702 24703 6338484 24702->24703 24712 6338bd8 24703->24712 24704 63384ca 24706 633858d 24704->24706 24716 3d589d8 24704->24716 24720 3d589c9 24704->24720 24705 63385fa 24706->24705 24709 3d589c9 RegOpenKeyExW 24706->24709 24710 3d589d8 RegOpenKeyExW 24706->24710 24709->24705 24710->24705 24713 6338bfe 24712->24713 24714 6338c60 24713->24714 24724 3d58959 24713->24724 24714->24704 24717 3d589ff 24716->24717 24728 3d56c08 24717->24728 24719 3d58a1a 24721 3d589d8 24720->24721 24722 3d56c08 RegOpenKeyExW 24721->24722 24723 3d58a1a 24722->24723 24725 3d58995 24724->24725 24726 3d589c9 RegOpenKeyExW 24724->24726 24727 3d589d8 RegOpenKeyExW 24724->24727 24725->24714 24726->24725 24727->24725 24729 3d56c36 24728->24729 24732 3d56724 24729->24732 24731 3d56c50 24731->24719 24733 3d56c98 RegOpenKeyExW 24732->24733 24735 3d56d78 24733->24735 24886 6339d98 24887 6339dc6 24886->24887 24888 6338450 RegOpenKeyExW 24887->24888 24889 6339dcb 24888->24889 24890 633e298 24892 633e2f2 GetShortPathNameW 24890->24892 24893 633e3db 24892->24893 24894 633e8d8 24895 633e920 GetFileAttributesW 24894->24895 24896 633e91a 24894->24896 24897 633e94d 24895->24897 24896->24895 24898 3d51638 24899 3d51655 24898->24899 24903 3d52c70 24899->24903 24909 3d52828 24899->24909 24900 3d51661 24904 3d52c2e 24903->24904 24905 3d52c7e 24903->24905 24914 3d57bd0 24904->24914 24918 3d57be0 24904->24918 24906 3d52c66 24906->24900 24910 3d5282d 24909->24910 24912 3d57bd0 RegOpenKeyExW 24910->24912 24913 3d57be0 RegOpenKeyExW 24910->24913 24911 3d52c66 24911->24900 24912->24911 24913->24911 24915 3d57be0 24914->24915 24921 3d583f8 24915->24921 24916 3d57c06 24916->24906 24920 3d583f8 RegOpenKeyExW 24918->24920 24919 3d57c06 24919->24906 24920->24919 24922 3d5842a 24921->24922 24923 3d5842e 24922->24923 24930 3d58899 24922->24930 24934 3d588a8 24922->24934 24923->24916 24924 3d58458 24938 3d58ab0 24924->24938 24943 3d58aa0 24924->24943 24925 3d5847e 24925->24916 24931 3d588a8 24930->24931 24932 3d588fa 24931->24932 24933 3d58959 RegOpenKeyExW 24931->24933 24932->24924 24933->24932 24935 3d588c4 24934->24935 24936 3d588fa 24935->24936 24937 3d58959 RegOpenKeyExW 24935->24937 24936->24924 24937->24936 24940 3d58acc 24938->24940 24939 3d58ae9 24939->24925 24940->24939 24948 3d58b7f 24940->24948 24944 3d58ab0 24943->24944 24945 3d58ae9 24944->24945 24947 3d58b7f RegOpenKeyExW 24944->24947 24945->24925 24946 3d58b47 24946->24925 24947->24946 24949 3d58ba5 24948->24949 24950 3d56c08 RegOpenKeyExW 24949->24950 24951 3d58b47 24950->24951 24951->24925 24736 6339e60 24741 6339f60 24736->24741 24737 6339e7f 24738 6339f19 24737->24738 24739 6339f60 3 API calls 24737->24739 24739->24737 24742 6339f90 24741->24742 24747 6339fe2 24741->24747 24743 6339f97 24742->24743 24744 6339fa4 24742->24744 24745 6339fa9 24742->24745 24750 633a051 24743->24750 24762 633a060 24743->24762 24744->24737 24746 6338450 RegOpenKeyExW 24745->24746 24746->24744 24747->24737 24751 633a013 24750->24751 24752 633a05a 24750->24752 24751->24744 24753 633a09c 24752->24753 24773 633a439 24752->24773 24778 633a448 24752->24778 24754 633a330 24753->24754 24755 633a106 24753->24755 24783 633a518 24753->24783 24789 633a508 24753->24789 24758 633a439 3 API calls 24754->24758 24759 633a448 3 API calls 24754->24759 24755->24744 24758->24755 24759->24755 24763 633a21b 24762->24763 24764 633a09c 24762->24764 24771 633a439 3 API calls 24763->24771 24772 633a448 3 API calls 24763->24772 24765 633a330 24764->24765 24766 633a106 24764->24766 24769 633a518 3 API calls 24764->24769 24770 633a508 3 API calls 24764->24770 24767 633a439 3 API calls 24765->24767 24768 633a448 3 API calls 24765->24768 24766->24744 24767->24766 24768->24766 24769->24765 24770->24765 24771->24764 24772->24764 24774 633a448 24773->24774 24775 633a4a7 24774->24775 24776 633a518 3 API calls 24774->24776 24777 633a508 3 API calls 24774->24777 24775->24753 24776->24775 24777->24775 24779 633a47b 24778->24779 24780 633a4a7 24779->24780 24781 633a518 3 API calls 24779->24781 24782 633a508 3 API calls 24779->24782 24780->24753 24781->24780 24782->24780 24795 633a5f8 24783->24795 24800 633a5e8 24783->24800 24784 633a555 24785 633a576 24784->24785 24805 633a9e8 24784->24805 24790 633a555 24789->24790 24792 633a5f8 2 API calls 24789->24792 24793 633a5e8 2 API calls 24789->24793 24791 633a576 24790->24791 24794 633a9e8 RegSetValueExW 24790->24794 24792->24790 24793->24790 24794->24791 24796 633a62a 24795->24796 24798 3d56724 RegOpenKeyExW 24796->24798 24809 3d56c8c 24796->24809 24797 633a64b 24797->24784 24798->24797 24801 633a5f8 24800->24801 24803 3d56724 RegOpenKeyExW 24801->24803 24804 3d56c8c RegOpenKeyExW 24801->24804 24802 633a64b 24802->24784 24803->24802 24804->24802 24806 633aa21 24805->24806 24813 6336984 24806->24813 24810 3d56c98 RegOpenKeyExW 24809->24810 24812 3d56d78 24810->24812 24814 633ab50 RegSetValueExW 24813->24814 24816 633ac09 24814->24816 24817 3d52e00 24818 3d52e1e 24817->24818 24822 3d558e1 24818->24822 24830 3d55988 24818->24830 24819 3d52e6e 24823 3d55901 24822->24823 24839 3d55e08 24823->24839 24846 3d55df8 24823->24846 24824 3d55961 24853 3d56e50 24824->24853 24860 3d56e43 24824->24860 24825 3d55969 24825->24819 24831 3d55946 24830->24831 24832 3d5599e 24831->24832 24835 3d55e08 RegOpenKeyExW 24831->24835 24836 3d55df8 RegOpenKeyExW 24831->24836 24833 3d55961 24837 3d56e50 RegOpenKeyExW 24833->24837 24838 3d56e43 RegOpenKeyExW 24833->24838 24834 3d55969 24834->24819 24835->24833 24836->24833 24837->24834 24838->24834 24841 3d55e15 24839->24841 24840 3d55e75 24840->24824 24841->24840 24867 3d56748 24841->24867 24842 3d55e45 24843 3d55e49 24842->24843 24845 3d56748 RegOpenKeyExW 24842->24845 24843->24824 24845->24840 24847 3d55e08 24846->24847 24850 3d55e75 24847->24850 24851 3d56748 RegOpenKeyExW 24847->24851 24848 3d55e45 24849 3d55e49 24848->24849 24852 3d56748 RegOpenKeyExW 24848->24852 24849->24824 24850->24824 24851->24848 24852->24850 24855 3d56e5d 24853->24855 24854 3d56eb9 24854->24825 24855->24854 24856 3d56748 RegOpenKeyExW 24855->24856 24858 3d56e8b 24856->24858 24857 3d56e8f 24857->24825 24858->24857 24859 3d56748 RegOpenKeyExW 24858->24859 24859->24854 24861 3d56e50 24860->24861 24862 3d56eb9 24861->24862 24863 3d56748 RegOpenKeyExW 24861->24863 24862->24825 24865 3d56e8b 24863->24865 24864 3d56e8f 24864->24825 24865->24864 24866 3d56748 RegOpenKeyExW 24865->24866 24866->24862 24870 3d56c08 RegOpenKeyExW 24867->24870 24871 3d56bf8 24867->24871 24868 3d56780 24870->24868 24872 3d56c08 24871->24872 24873 3d56724 RegOpenKeyExW 24872->24873 24874 3d56c50 24873->24874 24874->24868 24875 633f6e8 24876 633f760 CreateMutexW 24875->24876 24878 633f7c1 24876->24878 24952 6337088 GetTokenInformation 24953 63370ff 24952->24953 24954 6338388 24955 63383bc 24954->24955 24956 6338450 RegOpenKeyExW 24954->24956 24958 6338760 24954->24958 24956->24955 24959 6338773 24958->24959 24960 63389d8 24959->24960 24961 3d589c9 RegOpenKeyExW 24959->24961 24962 3d589d8 RegOpenKeyExW 24959->24962 24960->24955 24961->24960 24962->24960 24963 633f8c8 24964 633f8fb 24963->24964 24967 633fbd8 24964->24967 24968 633fc14 24967->24968 24972 633fcb0 24968->24972 24976 633fca0 24968->24976 24969 633fbb6 24974 633fcd9 24972->24974 24973 633fd88 24973->24969 24974->24973 24975 633a518 3 API calls 24974->24975 24975->24973 24978 633fcb0 24976->24978 24977 633fd88 24977->24969 24978->24977 24979 633a518 3 API calls 24978->24979 24979->24977

                                                                                                                                                                                Executed Functions

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 0 6338450-633847b 141 633847e call 6338af9 0->141 142 633847e call 6338b08 0->142 1 6338484-6338486 2 63384b7-63384bd 1->2 3 6338488-63384b5 1->3 4 63384c0-63384d4 call 6338bd8 2->4 3->4 139 63384d6 call 6338cf0 4->139 140 63384d6 call 6338d00 4->140 8 63384dc-6338514 137 6338516 call 6339c18 8->137 138 6338516 call 6339c08 8->138 15 633851c-633851e 16 6338520-6338524 15->16 17 6338574-633857a 15->17 16->17 18 6338526-6338555 16->18 19 63385f6-63385f8 17->19 20 633857c-6338583 17->20 18->17 47 6338557-633856f 18->47 21 63385fa 19->21 22 63385ff-6338607 19->22 132 6338588 call 3d589c9 20->132 133 6338588 call 3d589d8 20->133 23 6338ae7-6338af1 21->23 32 63389c7-63389ce 22->32 33 633860d-6338665 22->33 25 633858d-6338595 27 6338597-633859a 25->27 28 633859e-63385be 25->28 30 63385c0-63385f1 27->30 31 633859c 27->31 28->19 30->19 31->19 134 63389d3 call 3d589c9 32->134 135 63389d3 call 3d589d8 32->135 55 6338667-6338669 33->55 56 633866b-633866d 33->56 36 63389d8-63389e0 40 63389e2-63389e5 36->40 41 63389f8-6338a13 36->41 43 63389e7 40->43 44 6338a18-6338a49 40->44 48 6338ada-6338ae4 41->48 43->48 44->48 47->17 65 6338571 47->65 55->56 58 633866f 55->58 59 6338674-6338676 56->59 58->59 62 633883b-633884b 59->62 63 633867c-6338689 59->63 62->48 66 6338851-6338866 62->66 68 633868f-63386c1 63->68 69 633871d-6338727 63->69 65->17 72 6338868-633886e 66->72 73 633887e-6338880 66->73 86 63386c3-63386c6 68->86 87 63386ca-63386e5 68->87 79 633872d-63387a7 69->79 80 63387ac-6338800 69->80 77 6338872-6338874 72->77 78 6338870 72->78 73->48 74 6338886-633889b 73->74 83 63388b3-63388d5 74->83 84 633889d-63388a3 74->84 77->73 78->73 79->62 80->62 108 6338996-63389ba 83->108 109 63388db-63388e6 83->109 89 63388a7-63388a9 84->89 90 63388a5 84->90 91 63386e7-6338715 86->91 92 63386c8 86->92 95 6338718 87->95 89->83 90->83 91->95 92->95 95->23 118 63389c4-63389c5 108->118 119 63389bc 108->119 114 63388e8-63388ee 109->114 115 63388fe-6338939 109->115 116 63388f2-63388f4 114->116 117 63388f0 114->117 125 6338985-6338990 115->125 126 633893b-6338964 115->126 116->115 117->115 118->32 119->118 125->108 125->109 126->125 130 6338966-6338983 126->130 130->108 132->25 133->25 134->36 135->36 137->15 138->15 139->8 140->8 141->1 142->1
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 6
                                                                                                                                                                                • API String ID: 0-498629140
                                                                                                                                                                                • Opcode ID: d50fb4016be174a0a709a12e6090f53b4d80c6734faa854c1dff1cb802d4f29e
                                                                                                                                                                                • Instruction ID: 463ea3c4a389102ba3cde91937537fd27f319aa2046f6b8ab8cd540e7f09e0bf
                                                                                                                                                                                • Opcode Fuzzy Hash: d50fb4016be174a0a709a12e6090f53b4d80c6734faa854c1dff1cb802d4f29e
                                                                                                                                                                                • Instruction Fuzzy Hash: 43F18D34F002158FEB54DBB5D854AAEB7B6EF88305F148129E902EB394DB39AC45CBD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: aedb5ee2b15589fa975e5131401dbed8fe4feb1cfe175721c8b0318634dc9b60
                                                                                                                                                                                • Instruction ID: b8d8daa81ce1e31d8a52744ae207f52a07599de22961d87299c1fe0acc2df0c1
                                                                                                                                                                                • Opcode Fuzzy Hash: aedb5ee2b15589fa975e5131401dbed8fe4feb1cfe175721c8b0318634dc9b60
                                                                                                                                                                                • Instruction Fuzzy Hash: B9727730A05A49CBD308EF7AE45474A7BE3EB9530DF08D968D005DB26DDB796C0ACB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b5b99e2753a44f79dbef11a055d00c6b6442dd581256ce1f2b5b357baaff71c6
                                                                                                                                                                                • Instruction ID: 841dfc230f233d5774be0b3642705fa0b9c477b3e33ee7d1ab1da91abe07e072
                                                                                                                                                                                • Opcode Fuzzy Hash: b5b99e2753a44f79dbef11a055d00c6b6442dd581256ce1f2b5b357baaff71c6
                                                                                                                                                                                • Instruction Fuzzy Hash: 04727730A05A49CBD308EF7AE45474A7BE3EB9530DF08D968D005DB26DDB796C0ACB91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4cdc5bbed15395f8965fc2cc9c9ad65befcb6f6f3e62cc0921634167b04f5b27
                                                                                                                                                                                • Instruction ID: 9c640c496c4ea952a1271043a925251f0813e22ad4aa680508b3aabc02282fcd
                                                                                                                                                                                • Opcode Fuzzy Hash: 4cdc5bbed15395f8965fc2cc9c9ad65befcb6f6f3e62cc0921634167b04f5b27
                                                                                                                                                                                • Instruction Fuzzy Hash: E1518735F002248BDB58DF75C8647AEB6E3AFC8344F148429D906AB394EF799C468BD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 143 633a784-633a825 145 633a830-633a837 143->145 146 633a827-633a82d 143->146 147 633a842-633a872 145->147 148 633a839-633a83f 145->148 146->145 150 633a87c-633a902 RegCreateKeyExW 147->150 148->147 151 633a904-633a90a 150->151 152 633a90b-633a96d 150->152 151->152 157 633a977-633a97b 152->157 158 633a96f 152->158 159 633a98a-633a98e 157->159 160 633a97d-633a980 157->160 158->157 161 633a990-633a99c 159->161 162 633a9a4-633a9a8 159->162 160->159 161->162 163 633a9aa-633a9b6 162->163 164 633a9b9 162->164 163->164 166 633a9ba 164->166 166->166
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,?,?,?,?,?,?,00000004), ref: 0633A8F2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: abade5f5781f9397aa88d87c6fe80841c7aa9cf534f6b5d494a76a6df9978062
                                                                                                                                                                                • Instruction ID: 5ac5bcd2c7a342fead65c9bd0a3ca069077b901059a43f5a3d9960985ce87846
                                                                                                                                                                                • Opcode Fuzzy Hash: abade5f5781f9397aa88d87c6fe80841c7aa9cf534f6b5d494a76a6df9978062
                                                                                                                                                                                • Instruction Fuzzy Hash: A261F2B1D002698BCB50CFA9C940BDEFBB1BF48314F158159E949BB250DB75AA89CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 167 633a790-633a825 169 633a830-633a837 167->169 170 633a827-633a82d 167->170 171 633a842-633a902 RegCreateKeyExW 169->171 172 633a839-633a83f 169->172 170->169 175 633a904-633a90a 171->175 176 633a90b-633a96d 171->176 172->171 175->176 181 633a977-633a97b 176->181 182 633a96f 176->182 183 633a98a-633a98e 181->183 184 633a97d-633a980 181->184 182->181 185 633a990-633a99c 183->185 186 633a9a4-633a9a8 183->186 184->183 185->186 187 633a9aa-633a9b6 186->187 188 633a9b9 186->188 187->188 190 633a9ba 188->190 190->190
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,?,?,?,?,?,?,00000004), ref: 0633A8F2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: e08d83b4e6184421968d6faf4afe6545689493a7659b1fe8d14e3768fdd7ff19
                                                                                                                                                                                • Instruction ID: 4d3ff29ee4163be055271c1bd2f4d724cd75c7470f119c7f31912ef7b4f650ae
                                                                                                                                                                                • Opcode Fuzzy Hash: e08d83b4e6184421968d6faf4afe6545689493a7659b1fe8d14e3768fdd7ff19
                                                                                                                                                                                • Instruction Fuzzy Hash: 4461E2B1D002698BCB50CFA9C940BDEFBB1BF48314F158159E949BB250DB75AA89CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 191 633e28c-633e2f0 192 633e2f2-633e2f5 191->192 193 633e2f8-633e301 191->193 192->193 194 633e303-633e32e 193->194 195 633e36c-633e370 193->195 202 633e330-633e332 194->202 203 633e35e 194->203 196 633e372-633e395 195->196 197 633e39b-633e3d9 GetShortPathNameW 195->197 196->197 199 633e3e2-633e3f7 197->199 200 633e3db-633e3e1 197->200 210 633e3f9-633e405 199->210 211 633e40d-633e434 199->211 200->199 206 633e354-633e35c 202->206 207 633e334-633e33e 202->207 212 633e363-633e366 203->212 206->212 208 633e342-633e350 207->208 209 633e340 207->209 208->208 214 633e352 208->214 209->208 210->211 217 633e436-633e43a 211->217 218 633e444 211->218 212->195 214->206 217->218 219 633e43c 217->219 220 633e445 218->220 219->218 220->220
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetShortPathNameW.KERNELBASE(00000000,00000000,?), ref: 0633E3C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NamePathShort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1295925010-0
                                                                                                                                                                                • Opcode ID: 87175b4f42c125c900ef16774da0d34c52ed9c0a119ff2fd627beac9bd385026
                                                                                                                                                                                • Instruction ID: 81fa026b653744f73c5adb47d36b94fcf12358646c6a7393ccff33a07826fdaa
                                                                                                                                                                                • Opcode Fuzzy Hash: 87175b4f42c125c900ef16774da0d34c52ed9c0a119ff2fd627beac9bd385026
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B513671D102289FDB18CFA9D884B9EBBB1BF48314F15811AE809BB360D774A849CF85
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 221 633e298-633e2f0 222 633e2f2-633e2f5 221->222 223 633e2f8-633e301 221->223 222->223 224 633e303-633e32e 223->224 225 633e36c-633e370 223->225 232 633e330-633e332 224->232 233 633e35e 224->233 226 633e372-633e395 225->226 227 633e39b-633e3d9 GetShortPathNameW 225->227 226->227 229 633e3e2-633e3f7 227->229 230 633e3db-633e3e1 227->230 240 633e3f9-633e405 229->240 241 633e40d-633e434 229->241 230->229 236 633e354-633e35c 232->236 237 633e334-633e33e 232->237 242 633e363-633e366 233->242 236->242 238 633e342-633e350 237->238 239 633e340 237->239 238->238 244 633e352 238->244 239->238 240->241 247 633e436-633e43a 241->247 248 633e444 241->248 242->225 244->236 247->248 249 633e43c 247->249 250 633e445 248->250 249->248 250->250
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetShortPathNameW.KERNELBASE(00000000,00000000,?), ref: 0633E3C9
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NamePathShort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1295925010-0
                                                                                                                                                                                • Opcode ID: c8ccab91cea7f9d8501f55e1920650552d3c32c9178ab4ced4eeabb3aadd4e06
                                                                                                                                                                                • Instruction ID: a7d53b33a787da01b95957c7b03d2d37c2a0c436c04417631f8a893941ad3e54
                                                                                                                                                                                • Opcode Fuzzy Hash: c8ccab91cea7f9d8501f55e1920650552d3c32c9178ab4ced4eeabb3aadd4e06
                                                                                                                                                                                • Instruction Fuzzy Hash: 73513471D10229DFDB58CFA9C884B9EBBB1BF48314F15851EE809AB360C774A845CF85
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 251 633f6de-633f77b 254 633f789-633f7bf CreateMutexW 251->254 255 633f77d-633f786 251->255 256 633f7c1-633f7c7 254->256 257 633f7c8-633f825 254->257 255->254 256->257 262 633f827-633f82a 257->262 263 633f834-633f838 257->263 262->263 264 633f83a-633f846 263->264 265 633f849 263->265 264->265 267 633f84a 265->267 267->267
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexW.KERNELBASE(?,?,00000000), ref: 0633F7AF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1964310414-0
                                                                                                                                                                                • Opcode ID: 675be0e0272c86ef22072b7be11fe498f41734e0135024b911d8eecb7caf4fd5
                                                                                                                                                                                • Instruction ID: 588fa10dd121b383cb3288e9acb91f733fba787de1271008d3e513438fb21039
                                                                                                                                                                                • Opcode Fuzzy Hash: 675be0e0272c86ef22072b7be11fe498f41734e0135024b911d8eecb7caf4fd5
                                                                                                                                                                                • Instruction Fuzzy Hash: FB4127B5C00329DFDB14CF99C944ADDBBB5FF48314F55812AE409BB250D774A989CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 268 633f6e8-633f77b 270 633f789-633f7bf CreateMutexW 268->270 271 633f77d-633f786 268->271 272 633f7c1-633f7c7 270->272 273 633f7c8-633f825 270->273 271->270 272->273 278 633f827-633f82a 273->278 279 633f834-633f838 273->279 278->279 280 633f83a-633f846 279->280 281 633f849 279->281 280->281 283 633f84a 281->283 283->283
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateMutexW.KERNELBASE(?,?,00000000), ref: 0633F7AF
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateMutex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1964310414-0
                                                                                                                                                                                • Opcode ID: fe90b3886311a933d654958d459e561c90b5b90556fa8214c6d835ffef2f1852
                                                                                                                                                                                • Instruction ID: ebf41269157d6823bdd5fcfe796df269acc44952ca98e1258230d2928d9748fc
                                                                                                                                                                                • Opcode Fuzzy Hash: fe90b3886311a933d654958d459e561c90b5b90556fa8214c6d835ffef2f1852
                                                                                                                                                                                • Instruction Fuzzy Hash: B541F6B1D00369DFDB14CFA5C984ADDBBB5FF48304F65812AE409BB250D774A949CB90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 284 6330f04-6330f08 285 6330f0a-6330f44 284->285 286 6330f49 284->286 285->286 287 6330f4e-6330fd1 CreateActCtxA 286->287 289 6330fd3-6330fd9 287->289 290 6330fda-6331034 287->290 289->290 297 6331043-6331047 290->297 298 6331036-6331039 290->298 299 6331049-6331055 297->299 300 6331058 297->300 298->297 299->300 301 6331059 300->301 301->301
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 06330FC1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: 8eec62a62ff5916432ba5eeae27b274c4483234e133be2cea9d14a6872d75e4d
                                                                                                                                                                                • Instruction ID: c985559c0e8709fbeddb9ecc94d75f855e7461470d73f31c4c9d51fd4ba43bc1
                                                                                                                                                                                • Opcode Fuzzy Hash: 8eec62a62ff5916432ba5eeae27b274c4483234e133be2cea9d14a6872d75e4d
                                                                                                                                                                                • Instruction Fuzzy Hash: D44113B1C04268CEDB64CFA9C884BDEBBF1BF48304F20855AD409BB250DB75594ACF91
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 303 3d56c8c-3d56d02 306 3d56d04-3d56d07 303->306 307 3d56d0a-3d56d76 RegOpenKeyExW 303->307 306->307 309 3d56d7f-3d56db9 307->309 310 3d56d78-3d56d7e 307->310 314 3d56dc3-3d56dc7 309->314 315 3d56dbb 309->315 310->309 316 3d56dc9-3d56dd2 314->316 317 3d56dda 314->317 315->314 316->317 318 3d56ddb 317->318 318->318
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,?,00000001,?), ref: 03D56D66
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                                • Opcode ID: 23746bdfb304b476e0737a5ff1770cf1936447ccc649022f5421e55a1ac5f63f
                                                                                                                                                                                • Instruction ID: 6db1a9a47c939f9314860fd2a7ae1d94a93aff36ec2e15819080aa33bcba12fa
                                                                                                                                                                                • Opcode Fuzzy Hash: 23746bdfb304b476e0737a5ff1770cf1936447ccc649022f5421e55a1ac5f63f
                                                                                                                                                                                • Instruction Fuzzy Hash: 324104B0D042589FDB10CFA9C584A8EFBF5BF48314F58856AE809BB351D7B59845CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 319 3d56724-3d56d02 322 3d56d04-3d56d07 319->322 323 3d56d0a-3d56d76 RegOpenKeyExW 319->323 322->323 325 3d56d7f-3d56db9 323->325 326 3d56d78-3d56d7e 323->326 330 3d56dc3-3d56dc7 325->330 331 3d56dbb 325->331 326->325 332 3d56dc9-3d56dd2 330->332 333 3d56dda 330->333 331->330 332->333 334 3d56ddb 333->334 334->334
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,?,00000001,?), ref: 03D56D66
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                                • Opcode ID: 126e96d6716b4b09626406ae9c75e429e05cd627ffb9796564d0c901c96fa76f
                                                                                                                                                                                • Instruction ID: a5c8ed9b04da606dcc5a072cc512345f6cf28919f6bf5052307bcf97f2b22b73
                                                                                                                                                                                • Opcode Fuzzy Hash: 126e96d6716b4b09626406ae9c75e429e05cd627ffb9796564d0c901c96fa76f
                                                                                                                                                                                • Instruction Fuzzy Hash: 714101B0D042588FDB10CFA9C584A9EFBF4BF48318F58856AE809BB355D774A848CF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 335 6330f10-6330fd1 CreateActCtxA 337 6330fd3-6330fd9 335->337 338 6330fda-6331034 335->338 337->338 345 6331043-6331047 338->345 346 6331036-6331039 338->346 347 6331049-6331055 345->347 348 6331058 345->348 346->345 347->348 349 6331059 348->349 349->349
                                                                                                                                                                                APIs
                                                                                                                                                                                • CreateActCtxA.KERNEL32(?), ref: 06330FC1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Create
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2289755597-0
                                                                                                                                                                                • Opcode ID: 6a4989ec3311ecdf37b96bc735a997855e5226fb7e5dd746f51ee1e134ef65a5
                                                                                                                                                                                • Instruction ID: 45680bd10ebf2bec12c12382f27150cf068226f9fcab20846e6115553e561e28
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a4989ec3311ecdf37b96bc735a997855e5226fb7e5dd746f51ee1e134ef65a5
                                                                                                                                                                                • Instruction Fuzzy Hash: 454102B1C04269CFDB64CFAAC884B8EBBB5BF48308F108559D409BB250DB75694ACF90
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 351 633ab44-633abb3 354 633abb5-633abb8 351->354 355 633abbb-633abbf 351->355 354->355 356 633abc1-633abc9 355->356 357 633abcb-633ac07 RegSetValueExW 355->357 356->357 358 633ac10-633ac4a 357->358 359 633ac09-633ac0f 357->359 363 633ac54 358->363 364 633ac4c 358->364 359->358 365 633ac55 363->365 364->363 365->365
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegSetValueExW.KERNELBASE(00000000,00000000,?,?,00000000,?), ref: 0633ABF7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: f94e26d313f11ad106f58be78e112262338a7f46e2de6dcf48a8457d43d4eb26
                                                                                                                                                                                • Instruction ID: 875d6f19042e96c1e1c88ea3e5a14707b482afe189094c1b43e626cc5fb7b4c6
                                                                                                                                                                                • Opcode Fuzzy Hash: f94e26d313f11ad106f58be78e112262338a7f46e2de6dcf48a8457d43d4eb26
                                                                                                                                                                                • Instruction Fuzzy Hash: EC3104B1D012589FCB20CF99D584ACEFBF5EF48314F25801AE849BB350D7749949CBA4
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 366 6336984-633abb3 369 633abb5-633abb8 366->369 370 633abbb-633abbf 366->370 369->370 371 633abc1-633abc9 370->371 372 633abcb-633ac07 RegSetValueExW 370->372 371->372 373 633ac10-633ac4a 372->373 374 633ac09-633ac0f 372->374 378 633ac54 373->378 379 633ac4c 373->379 374->373 380 633ac55 378->380 379->378 380->380
                                                                                                                                                                                APIs
                                                                                                                                                                                • RegSetValueExW.KERNELBASE(00000000,00000000,?,?,00000000,?), ref: 0633ABF7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                • Opcode ID: 9071e8d467033431bb6104c9bf38e40effe92918f915243da3bc6b09ec48f91d
                                                                                                                                                                                • Instruction ID: 1e752896a20af05462489e23f967eb6ad1cf490818ff1ff2b0a995db1c37b63a
                                                                                                                                                                                • Opcode Fuzzy Hash: 9071e8d467033431bb6104c9bf38e40effe92918f915243da3bc6b09ec48f91d
                                                                                                                                                                                • Instruction Fuzzy Hash: C13113B1D012689FCB10CF9AC584ADEFBF5EF48314F15801AE849BB310D774A949CBA4
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 381 6337073-6337086 382 6337088-63370fd GetTokenInformation 381->382 383 6337106-633712e 382->383 384 63370ff-6337105 382->384 384->383
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,?,?,?,?), ref: 063370F0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InformationToken
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4114910276-0
                                                                                                                                                                                • Opcode ID: 5ac5501e34b378d8b2c489090a735020b24d5e4395bd1642f47a23e1db9b51a5
                                                                                                                                                                                • Instruction ID: 08ef6a338b664c00928e2c50dea81288c0622e0570698708320882e30ee5fb69
                                                                                                                                                                                • Opcode Fuzzy Hash: 5ac5501e34b378d8b2c489090a735020b24d5e4395bd1642f47a23e1db9b51a5
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A2138B6C043599FCB10CF9AC884BDEBBF4FB48364F05842AE954A7240C379A549CFA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 387 6332b68-6332b6e 388 6332b70-6332c04 DuplicateHandle 387->388 389 6332c06-6332c0c 388->389 390 6332c0d-6332c2a 388->390 389->390
                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06332BF7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: c59f1132c83d3206a96e03f9ecf1aafaee50ce1ae64eee568db69fe20a2dbc48
                                                                                                                                                                                • Instruction ID: 8b1a91a0190a46e5ca51d4cc63be53dd2a69a41bb853348e7fa291eeb3ac905c
                                                                                                                                                                                • Opcode Fuzzy Hash: c59f1132c83d3206a96e03f9ecf1aafaee50ce1ae64eee568db69fe20a2dbc48
                                                                                                                                                                                • Instruction Fuzzy Hash: 502105B5900259AFDB10CFA9D984ADEFBF8FB48324F14841AE954A7310C374A954CFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06332BF7
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: DuplicateHandle
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3793708945-0
                                                                                                                                                                                • Opcode ID: 58c8c168f3fc6e17fcce3fc7e16ef68aaf6d89f9ce5aa671f925aa81a2d3517b
                                                                                                                                                                                • Instruction ID: bb9057e3dab2d7789181f7208c592f723cdd6cbd5a3145206c786c26ebd8a945
                                                                                                                                                                                • Opcode Fuzzy Hash: 58c8c168f3fc6e17fcce3fc7e16ef68aaf6d89f9ce5aa671f925aa81a2d3517b
                                                                                                                                                                                • Instruction Fuzzy Hash: A221E4B5D00258AFDB10CFAAD984ADEBBF8FB48324F14841AE914A7310D374A954CFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetTokenInformation.KERNELBASE(?,?,?,?,?), ref: 063370F0
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InformationToken
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4114910276-0
                                                                                                                                                                                • Opcode ID: 0ae0cb959611aeafe129f6876cb8be709397bbe07c7628ccb7a90577de9b60fb
                                                                                                                                                                                • Instruction ID: e462de64982217581cd9a62fb816873bba9b3d3b7b8583e744d3d8b4b9830de6
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ae0cb959611aeafe129f6876cb8be709397bbe07c7628ccb7a90577de9b60fb
                                                                                                                                                                                • Instruction Fuzzy Hash: AA11E7B6C042599FCB10CF9AC584BDEBBF4FB48324F158429E554A7240C379A545CFA5
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                APIs
                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000), ref: 0633E93E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                • Opcode ID: 01c01beaffb297b7a2c25b02b0045502161713b54d41c8b0070a9b3ff6773144
                                                                                                                                                                                • Instruction ID: e92533d0e2ed819d8f4958b39e930d264b0be6894a44d1521f29050d7987342a
                                                                                                                                                                                • Opcode Fuzzy Hash: 01c01beaffb297b7a2c25b02b0045502161713b54d41c8b0070a9b3ff6773144
                                                                                                                                                                                • Instruction Fuzzy Hash: 241132B6C002598FCB50CFAAC444BDEFBF8AF88328F15841AD419B7200C378A549CFA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.379839694.000000000205D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0205D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_205d000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5243775e696816507162e4ad29a46b610ed13211873faba85ef868459be9145a
                                                                                                                                                                                • Instruction ID: 4296ecadf2cb0498ca1dd5191f51b44170a8aa9069bc118636a1a74efc436469
                                                                                                                                                                                • Opcode Fuzzy Hash: 5243775e696816507162e4ad29a46b610ed13211873faba85ef868459be9145a
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F21D3B2504344DFDB05DF14D9C0B2BBBA5FB88328F2485AAED054B24AC336D856DBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.379839694.000000000205D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0205D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_205d000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 6c2714ef245c7a7d187a19bb68fde141c678a7e158619bf4c30222c01bc86617
                                                                                                                                                                                • Instruction ID: b84bb1ab5f0a1e867875af103346fa02935ad1c5eb3c78bb4ee0cec65f31ca3a
                                                                                                                                                                                • Opcode Fuzzy Hash: 6c2714ef245c7a7d187a19bb68fde141c678a7e158619bf4c30222c01bc86617
                                                                                                                                                                                • Instruction Fuzzy Hash: 0111B176404380CFCB12CF10D5C4B16BFB1FB84324F2886AADC454B65AC336D55ADBA1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Non-executed Functions

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.386899366.0000000006330000.00000040.00000800.00020000.00000000.sdmp, Offset: 06330000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_6330000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5fc71e84dbead9e2dc239d4318f4f2448c3169b41dbb85f7d353e9c9e02b8a61
                                                                                                                                                                                • Instruction ID: 0d50d030778553bdfbe16be94eadf2a12978c4ec8654cd331f45f5b82a5062e0
                                                                                                                                                                                • Opcode Fuzzy Hash: 5fc71e84dbead9e2dc239d4318f4f2448c3169b41dbb85f7d353e9c9e02b8a61
                                                                                                                                                                                • Instruction Fuzzy Hash: D9C1E035F042119FDB54AB74E95076E77A2AF89208F24442DE502DB3A4EF3ADC82CBD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: db2ef2c0b4010b6b2a8b68e0569153e37894ed8b7a236412308094ef12893063
                                                                                                                                                                                • Instruction ID: 2739cd5f9d3d342a0f88387881e9cf3b989fb0714aad34c0daa740bdd56e8824
                                                                                                                                                                                • Opcode Fuzzy Hash: db2ef2c0b4010b6b2a8b68e0569153e37894ed8b7a236412308094ef12893063
                                                                                                                                                                                • Instruction Fuzzy Hash: FAA16D30E0460ADBD744EF3BE89065AB7F3FB8420AF058924D101DB268DB797D1A8BD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000001.00000002.383508356.0000000003D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 03D50000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_1_2_3d50000_pfwsmgr.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 49c4c589d0d5e07ca06931af8dc679614b9d2aba097f7c2eb33213f5ff1bdeb9
                                                                                                                                                                                • Instruction ID: 7c0e80ff181d7f60ad4c6ba51bcef823a6af0cf9c7f6633cc9aa104a4b0ce469
                                                                                                                                                                                • Opcode Fuzzy Hash: 49c4c589d0d5e07ca06931af8dc679614b9d2aba097f7c2eb33213f5ff1bdeb9
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D513C319086068AD344EF3FE4807067BE2FB9220AF09C965C145CB26CEB796D5A8BD1
                                                                                                                                                                                Uniqueness

                                                                                                                                                                                Uniqueness Score: -1.00%